Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Release v2.4.6 #6278

Merged
merged 38 commits into from
Jun 9, 2023
Merged

Release v2.4.6 #6278

merged 38 commits into from
Jun 9, 2023

Commits on May 18, 2023

  1. Configuration menu
    Copy the full SHA
    960e614 View commit details
    Browse the repository at this point in the history

Commits on May 19, 2023

  1. Fixed skeleton dumping (#6157)

    <!-- Raise an issue to propose your change
    (https://github.com/opencv/cvat/issues).
    It helps to avoid duplication of efforts from multiple independent
    contributors.
    Discuss your ideas with maintainers to be sure that changes will be
    approved and merged.
    Read the [Contribution
    guide](https://opencv.github.io/cvat/docs/contributing/). -->
    
    <!-- Provide a general summary of your changes in the Title above -->
    
    ### Motivation and context
    Resolved #5706
    Resolved #6022
    
    ### How has this been tested?
    <!-- Please describe in detail how you tested your changes.
    Include details of your testing environment, and the tests you ran to
    see how your change affects other areas of the code, etc. -->
    
    ### Checklist
    <!-- Go over all the following points, and put an `x` in all the boxes
    that apply.
    If an item isn't applicable for some reason, then ~~explicitly
    strikethrough~~ the whole
    line. If you don't do that, GitHub will show incorrect progress for the
    pull request.
    If you're unsure about any of these, don't hesitate to ask. We're here
    to help! -->
    - [x] I submit my changes into the `develop` branch
    - [x] I have added a description of my changes into the
    [CHANGELOG](https://github.com/opencv/cvat/blob/develop/CHANGELOG.md)
    file
    - [ ] I have updated the documentation accordingly
    - [ ] I have added tests to cover my changes
    - [ ] I have linked related issues (see [GitHub docs](
    
    https://help.github.com/en/github/managing-your-work-on-github/linking-a-pull-request-to-an-issue#linking-a-pull-request-to-an-issue-using-a-keyword))
    - [x] I have increased versions of npm packages if it is necessary
    
    ([cvat-canvas](https://github.com/opencv/cvat/tree/develop/cvat-canvas#versioning),
    
    [cvat-core](https://github.com/opencv/cvat/tree/develop/cvat-core#versioning),
    
    [cvat-data](https://github.com/opencv/cvat/tree/develop/cvat-data#versioning)
    and
    
    [cvat-ui](https://github.com/opencv/cvat/tree/develop/cvat-ui#versioning))
    
    ### License
    
    - [x] I submit _my code changes_ under the same [MIT License](
    https://github.com/opencv/cvat/blob/develop/LICENSE) that covers the
    project.
      Feel free to contact the maintainers if that's a concern.
    bsekachev committed May 19, 2023
    Configuration menu
    Copy the full SHA
    8ad485b View commit details
    Browse the repository at this point in the history
  2. pth-facebookresearch-sam-vit-h: add NVIDIA environment variables to t…

    …he GPU image (#6171)
    
    Without these variables, the container cannot actually use CUDA. At
    least that was my experience on AWS; it's possible that in other
    configurations the defaults are different.
    
    See
    <https://docs.nvidia.com/datacenter/cloud-native/container-toolkit/user-guide.html>.
    SpecLad committed May 19, 2023
    Configuration menu
    Copy the full SHA
    692b16c View commit details
    Browse the repository at this point in the history

Commits on May 20, 2023

  1. Improve task creation with cloud storage and share data (#6074)

    ### Motivation and context
    Resolved #6037
    Related #4400
    Related #6028
    
    
    ![image](https://user-images.githubusercontent.com/49038720/236890662-c44b578e-5808-4fde-a216-2dcab6e95ab0.png)
    
    Co-authored-by: Boris Sekachev <boris.sekachev@yandex.ru>
    Co-authored-by: Boris Sekachev <sekachev.bs@gmail.com>
    Co-authored-by: Roman Donchenko <roman@cvat.ai>
    Co-authored-by: Nikita Manovich <nikita@cvat.ai>
    5 people committed May 20, 2023
    Configuration menu
    Copy the full SHA
    df31dc7 View commit details
    Browse the repository at this point in the history

Commits on May 22, 2023

  1. Fix development environment documentation (#6099)

    <!-- Raise an issue to propose your change
    (https://github.com/opencv/cvat/issues).
    It helps to avoid duplication of efforts from multiple independent
    contributors.
    Discuss your ideas with maintainers to be sure that changes will be
    approved and merged.
    Read the [Contribution
    guide](https://opencv.github.io/cvat/docs/contributing/). -->
    
    <!-- Provide a general summary of your changes in the Title above -->
    
    ### Motivation and context
    <!-- Why is this change required? What problem does it solve? If it
    fixes an open
    issue, please link to the issue here. Describe your changes in detail,
    add
    screenshots. -->
    Updated development environment documentation (fixed links, moved some
    steps)
    ### How has this been tested?
    <!-- Please describe in detail how you tested your changes.
    Include details of your testing environment, and the tests you ran to
    see how your change affects other areas of the code, etc. -->
    
    ### Checklist
    <!-- Go over all the following points, and put an `x` in all the boxes
    that apply.
    If an item isn't applicable for some reason, then ~~explicitly
    strikethrough~~ the whole
    line. If you don't do that, GitHub will show incorrect progress for the
    pull request.
    If you're unsure about any of these, don't hesitate to ask. We're here
    to help! -->
    - [x] I submit my changes into the `develop` branch
    - [ ] I have added a description of my changes into the
    [CHANGELOG](https://github.com/opencv/cvat/blob/develop/CHANGELOG.md)
    file
    - [x] I have updated the documentation accordingly
    - [ ] I have added tests to cover my changes
    - [ ] I have linked related issues (see [GitHub docs](
    
    https://help.github.com/en/github/managing-your-work-on-github/linking-a-pull-request-to-an-issue#linking-a-pull-request-to-an-issue-using-a-keyword))
    - [ ] I have increased versions of npm packages if it is necessary
    
    ([cvat-canvas](https://github.com/opencv/cvat/tree/develop/cvat-canvas#versioning),
    
    [cvat-core](https://github.com/opencv/cvat/tree/develop/cvat-core#versioning),
    
    [cvat-data](https://github.com/opencv/cvat/tree/develop/cvat-data#versioning)
    and
    
    [cvat-ui](https://github.com/opencv/cvat/tree/develop/cvat-ui#versioning))
    
    ### License
    
    - [ ] I submit _my code changes_ under the same [MIT License](
    https://github.com/opencv/cvat/blob/develop/LICENSE) that covers the
    project.
      Feel free to contact the maintainers if that's a concern.
    yasakova-anastasia committed May 22, 2023
    Configuration menu
    Copy the full SHA
    9c8b8b2 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    0a092f9 View commit details
    Browse the repository at this point in the history
  3. Update Django to 4.x (#6122)

    - Reduced rest_api testing time by ~25% in my environment: 430s vs 560s
    - Enabled gzip compression
    - Fixed webhook tests that not actually waiting for the required number
    of delivered messages in response.
    - Fixed `preview` tests
    azhavoro committed May 22, 2023
    Configuration menu
    Copy the full SHA
    cfe2ea3 View commit details
    Browse the repository at this point in the history

Commits on May 24, 2023

  1. Adjusted documentation to shared storage mounting (#6193)

    <!-- Raise an issue to propose your change
    (https://github.com/opencv/cvat/issues).
    It helps to avoid duplication of efforts from multiple independent
    contributors.
    Discuss your ideas with maintainers to be sure that changes will be
    approved and merged.
    Read the [Contribution
    guide](https://opencv.github.io/cvat/docs/contributing/). -->
    
    <!-- Provide a general summary of your changes in the Title above -->
    
    ### Motivation and context
    Resolved #5887
    Resolved #6017
    
    ### How has this been tested?
    <!-- Please describe in detail how you tested your changes.
    Include details of your testing environment, and the tests you ran to
    see how your change affects other areas of the code, etc. -->
    
    ### Checklist
    <!-- Go over all the following points, and put an `x` in all the boxes
    that apply.
    If an item isn't applicable for some reason, then ~~explicitly
    strikethrough~~ the whole
    line. If you don't do that, GitHub will show incorrect progress for the
    pull request.
    If you're unsure about any of these, don't hesitate to ask. We're here
    to help! -->
    - [x] I submit my changes into the `develop` branch
    - [ ] I have added a description of my changes into the
    [CHANGELOG](https://github.com/opencv/cvat/blob/develop/CHANGELOG.md)
    file
    - [ ] I have updated the documentation accordingly
    - [ ] I have added tests to cover my changes
    - [ ] I have linked related issues (see [GitHub docs](
    
    https://help.github.com/en/github/managing-your-work-on-github/linking-a-pull-request-to-an-issue#linking-a-pull-request-to-an-issue-using-a-keyword))
    - [ ] I have increased versions of npm packages if it is necessary
    
    ([cvat-canvas](https://github.com/opencv/cvat/tree/develop/cvat-canvas#versioning),
    
    [cvat-core](https://github.com/opencv/cvat/tree/develop/cvat-core#versioning),
    
    [cvat-data](https://github.com/opencv/cvat/tree/develop/cvat-data#versioning)
    and
    
    [cvat-ui](https://github.com/opencv/cvat/tree/develop/cvat-ui#versioning))
    
    ### License
    
    - [x] I submit _my code changes_ under the same [MIT License](
    https://github.com/opencv/cvat/blob/develop/LICENSE) that covers the
    project.
      Feel free to contact the maintainers if that's a concern.
    bsekachev committed May 24, 2023
    Configuration menu
    Copy the full SHA
    aee9fff View commit details
    Browse the repository at this point in the history

Commits on May 25, 2023

  1. [Snyk] Security upgrade pillow from 9.3.0 to 9.4.0 (#6092)

    <h3>Snyk has created this PR to fix one or more vulnerable packages in
    the `pip` dependencies of this project.</h3>
    
    
    
    #### Changes included in this PR
    
    - Changes to the following files to upgrade the vulnerable dependencies
    to a fixed version:
        - utils/dicom_converter/requirements.txt
    
    
    
    #### Vulnerabilities that will be fixed
    
    
    
    
    
    ##### By pinning:
    Severity | Priority Score (*) | Issue | Upgrade | Breaking Change |
    Exploit Maturity
    
    :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:-------------------------
    ![medium
    severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png
    "medium severity") | **561/1000** <br/> **Why?** Recently disclosed, Has
    a fix available, CVSS 5.5 | Denial of Service (DoS)
    <br/>[SNYK-PYTHON-PILLOW-5489784](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-5489784)
    | `pillow:` <br> `9.3.0 -> 9.4.0` <br> | No | No Known Exploit
    
    (*) Note that the real score may have changed since the PR was raised.
    
    
    
    
    Some vulnerabilities couldn't be fully fixed and so Snyk will still find
    them when the project is tested again. This may be because the
    vulnerability existed within more than one direct dependency, but not
    all of the affected dependencies could be upgraded.
    
    
    Check the changes in this PR to ensure they won't cause issues with your
    project.
    
    
    
    ------------
    
    
    
    **Note:** *You are seeing this because you or someone else with access
    to this repository has authorized Snyk to open fix PRs.*
    
    For more information: <img
    src="https://api.segment.io/v1/pixel/track?data=eyJ3cml0ZUtleSI6InJyWmxZcEdHY2RyTHZsb0lYd0dUcVg4WkFRTnNCOUEwIiwiYW5vbnltb3VzSWQiOiJjM2I0Yjk2Zi1hM2FlLTQzNDctYjAxNS0wMjZkNWI4ZTkwZTMiLCJldmVudCI6IlBSIHZpZXdlZCIsInByb3BlcnRpZXMiOnsicHJJZCI6ImMzYjRiOTZmLWEzYWUtNDM0Ny1iMDE1LTAyNmQ1YjhlOTBlMyJ9fQ=="
    width="0" height="0"/>
    🧐 [View latest project
    report](https://app.snyk.io/org/cvat/project/a64d2f26-c553-4cc8-a452-1ec1b5a48355?utm_source&#x3D;github&amp;utm_medium&#x3D;referral&amp;page&#x3D;fix-pr)
    
    🛠 [Adjust project
    settings](https://app.snyk.io/org/cvat/project/a64d2f26-c553-4cc8-a452-1ec1b5a48355?utm_source&#x3D;github&amp;utm_medium&#x3D;referral&amp;page&#x3D;fix-pr/settings)
    
    📚 [Read more about Snyk's upgrade and patch
    logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities)
    
    [//]: #
    (snyk:metadata:{"prId":"c3b4b96f-a3ae-4347-b015-026d5b8e90e3","prPublicId":"c3b4b96f-a3ae-4347-b015-026d5b8e90e3","dependencies":[{"name":"pillow","from":"9.3.0","to":"9.4.0"}],"packageManager":"pip","projectPublicId":"a64d2f26-c553-4cc8-a452-1ec1b5a48355","projectUrl":"https://app.snyk.io/org/cvat/project/a64d2f26-c553-4cc8-a452-1ec1b5a48355?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-PYTHON-PILLOW-5489784"],"upgrade":[],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[561],"remediationStrategy":"vuln"})
    
    ---
    
    **Learn how to fix vulnerabilities with free interactive lessons:**
    
    🦉 [Denial of Service
    (DoS)](https://learn.snyk.io/lessons/redos/javascript/?loc&#x3D;fix-pr)
    snyk-bot committed May 25, 2023
    Configuration menu
    Copy the full SHA
    0a5bad7 View commit details
    Browse the repository at this point in the history
  2. Bump requests from 2.26.0 to 2.31.0 in /tests/python (#6184)

    Bumps [requests](https://github.com/psf/requests) from 2.26.0 to 2.31.0.
    <details>
    <summary>Release notes</summary>
    <p><em>Sourced from <a
    href="https://github.com/psf/requests/releases">requests's
    releases</a>.</em></p>
    <blockquote>
    <h2>v2.31.0</h2>
    <h2>2.31.0 (2023-05-22)</h2>
    <p><strong>Security</strong></p>
    <ul>
    <li>
    <p>Versions of Requests between v2.3.0 and v2.30.0 are vulnerable to
    potential
    forwarding of <code>Proxy-Authorization</code> headers to destination
    servers when
    following HTTPS redirects.</p>
    <p>When proxies are defined with user info (<a
    href="https://user:pass@proxy:8080">https://user:pass@proxy:8080</a>),
    Requests
    will construct a <code>Proxy-Authorization</code> header that is
    attached to the request to
    authenticate with the proxy.</p>
    <p>In cases where Requests receives a redirect response, it previously
    reattached
    the <code>Proxy-Authorization</code> header incorrectly, resulting in
    the value being
    sent through the tunneled connection to the destination server. Users
    who rely on
    defining their proxy credentials in the URL are <em>strongly</em>
    encouraged to upgrade
    to Requests 2.31.0+ to prevent unintentional leakage and rotate their
    proxy
    credentials once the change has been fully deployed.</p>
    <p>Users who do not use a proxy or do not supply their proxy credentials
    through
    the user information portion of their proxy URL are not subject to this
    vulnerability.</p>
    <p>Full details can be read in our <a
    href="https://github.com/psf/requests/security/advisories/GHSA-j8r2-6x86-q33q">Github
    Security Advisory</a>
    and <a
    href="https://nvd.nist.gov/vuln/detail/CVE-2023-32681">CVE-2023-32681</a>.</p>
    </li>
    </ul>
    <h2>v2.30.0</h2>
    <h2>2.30.0 (2023-05-03)</h2>
    <p><strong>Dependencies</strong></p>
    <ul>
    <li>
    <p>⚠️ Added support for urllib3 2.0. ⚠️</p>
    <p>This may contain minor breaking changes so we advise careful testing
    and
    reviewing <a
    href="https://urllib3.readthedocs.io/en/latest/v2-migration-guide.html">https://urllib3.readthedocs.io/en/latest/v2-migration-guide.html</a>
    prior to upgrading.</p>
    <p>Users who wish to stay on urllib3 1.x can pin to
    <code>urllib3&lt;2</code>.</p>
    </li>
    </ul>
    <h2>v2.29.0</h2>
    <h2>2.29.0 (2023-04-26)</h2>
    <p><strong>Improvements</strong></p>
    <ul>
    <li>Requests now defers chunked requests to the urllib3 implementation
    to improve
    standardization. (<a
    href="https://redirect.github.com/psf/requests/issues/6226">#6226</a>)</li>
    <li>Requests relaxes header component requirements to support bytes/str
    subclasses. (<a
    href="https://redirect.github.com/psf/requests/issues/6356">#6356</a>)</li>
    </ul>
    <!-- raw HTML omitted -->
    </blockquote>
    <p>... (truncated)</p>
    </details>
    <details>
    <summary>Changelog</summary>
    <p><em>Sourced from <a
    href="https://github.com/psf/requests/blob/main/HISTORY.md">requests's
    changelog</a>.</em></p>
    <blockquote>
    <h2>2.31.0 (2023-05-22)</h2>
    <p><strong>Security</strong></p>
    <ul>
    <li>
    <p>Versions of Requests between v2.3.0 and v2.30.0 are vulnerable to
    potential
    forwarding of <code>Proxy-Authorization</code> headers to destination
    servers when
    following HTTPS redirects.</p>
    <p>When proxies are defined with user info (<a
    href="https://user:pass@proxy:8080">https://user:pass@proxy:8080</a>),
    Requests
    will construct a <code>Proxy-Authorization</code> header that is
    attached to the request to
    authenticate with the proxy.</p>
    <p>In cases where Requests receives a redirect response, it previously
    reattached
    the <code>Proxy-Authorization</code> header incorrectly, resulting in
    the value being
    sent through the tunneled connection to the destination server. Users
    who rely on
    defining their proxy credentials in the URL are <em>strongly</em>
    encouraged to upgrade
    to Requests 2.31.0+ to prevent unintentional leakage and rotate their
    proxy
    credentials once the change has been fully deployed.</p>
    <p>Users who do not use a proxy or do not supply their proxy credentials
    through
    the user information portion of their proxy URL are not subject to this
    vulnerability.</p>
    <p>Full details can be read in our <a
    href="https://github.com/psf/requests/security/advisories/GHSA-j8r2-6x86-q33q">Github
    Security Advisory</a>
    and <a
    href="https://nvd.nist.gov/vuln/detail/CVE-2023-32681">CVE-2023-32681</a>.</p>
    </li>
    </ul>
    <h2>2.30.0 (2023-05-03)</h2>
    <p><strong>Dependencies</strong></p>
    <ul>
    <li>
    <p>⚠️ Added support for urllib3 2.0. ⚠️</p>
    <p>This may contain minor breaking changes so we advise careful testing
    and
    reviewing <a
    href="https://urllib3.readthedocs.io/en/latest/v2-migration-guide.html">https://urllib3.readthedocs.io/en/latest/v2-migration-guide.html</a>
    prior to upgrading.</p>
    <p>Users who wish to stay on urllib3 1.x can pin to
    <code>urllib3&lt;2</code>.</p>
    </li>
    </ul>
    <h2>2.29.0 (2023-04-26)</h2>
    <p><strong>Improvements</strong></p>
    <ul>
    <li>Requests now defers chunked requests to the urllib3 implementation
    to improve
    standardization. (<a
    href="https://redirect.github.com/psf/requests/issues/6226">#6226</a>)</li>
    <li>Requests relaxes header component requirements to support bytes/str
    subclasses. (<a
    href="https://redirect.github.com/psf/requests/issues/6356">#6356</a>)</li>
    </ul>
    <h2>2.28.2 (2023-01-12)</h2>
    <!-- raw HTML omitted -->
    </blockquote>
    <p>... (truncated)</p>
    </details>
    <details>
    <summary>Commits</summary>
    <ul>
    <li><a
    href="https://github.com/psf/requests/commit/147c8511ddbfa5e8f71bbf5c18ede0c4ceb3bba4"><code>147c851</code></a>
    v2.31.0</li>
    <li><a
    href="https://github.com/psf/requests/commit/74ea7cf7a6a27a4eeb2ae24e162bcc942a6706d5"><code>74ea7cf</code></a>
    Merge pull request from GHSA-j8r2-6x86-q33q</li>
    <li><a
    href="https://github.com/psf/requests/commit/302225334678490ec66b3614a9dddb8a02c5f4fe"><code>3022253</code></a>
    test on pypy 3.8 and pypy 3.9 on windows and macos (<a
    href="https://redirect.github.com/psf/requests/issues/6424">#6424</a>)</li>
    <li><a
    href="https://github.com/psf/requests/commit/b639e66c816514e40604d46f0088fbceec1a5149"><code>b639e66</code></a>
    test on py3.12 (<a
    href="https://redirect.github.com/psf/requests/issues/6448">#6448</a>)</li>
    <li><a
    href="https://github.com/psf/requests/commit/d3d504436ef0c2ac7ec8af13738b04dcc8c694be"><code>d3d5044</code></a>
    Fixed a small typo (<a
    href="https://redirect.github.com/psf/requests/issues/6452">#6452</a>)</li>
    <li><a
    href="https://github.com/psf/requests/commit/2ad18e0e10e7d7ecd5384c378f25ec8821a10a29"><code>2ad18e0</code></a>
    v2.30.0</li>
    <li><a
    href="https://github.com/psf/requests/commit/f2629e9e3c7ce3c3c8c025bcd8db551101cbc773"><code>f2629e9</code></a>
    Remove strict parameter (<a
    href="https://redirect.github.com/psf/requests/issues/6434">#6434</a>)</li>
    <li><a
    href="https://github.com/psf/requests/commit/87d63de8739263bbe17034fba2285c79780da7e8"><code>87d63de</code></a>
    v2.29.0</li>
    <li><a
    href="https://github.com/psf/requests/commit/51716c4ef390136b0d4b800ec7665dd5503e64fc"><code>51716c4</code></a>
    enable the warnings plugin (<a
    href="https://redirect.github.com/psf/requests/issues/6416">#6416</a>)</li>
    <li><a
    href="https://github.com/psf/requests/commit/a7da1ab3498b10ec3a3582244c94b2845f8a8e71"><code>a7da1ab</code></a>
    try on ubuntu 22.04 (<a
    href="https://redirect.github.com/psf/requests/issues/6418">#6418</a>)</li>
    <li>Additional commits viewable in <a
    href="https://github.com/psf/requests/compare/v2.26.0...v2.31.0">compare
    view</a></li>
    </ul>
    </details>
    <br />
    
    
    [![Dependabot compatibility
    score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=requests&package-manager=pip&previous-version=2.26.0&new-version=2.31.0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)
    
    Dependabot will resolve any conflicts with this PR as long as you don't
    alter it yourself. You can also trigger a rebase manually by commenting
    `@dependabot rebase`.
    
    [//]: # (dependabot-automerge-start)
    [//]: # (dependabot-automerge-end)
    
    ---
    
    <details>
    <summary>Dependabot commands and options</summary>
    <br />
    
    You can trigger Dependabot actions by commenting on this PR:
    - `@dependabot rebase` will rebase this PR
    - `@dependabot recreate` will recreate this PR, overwriting any edits
    that have been made to it
    - `@dependabot merge` will merge this PR after your CI passes on it
    - `@dependabot squash and merge` will squash and merge this PR after
    your CI passes on it
    - `@dependabot cancel merge` will cancel a previously requested merge
    and block automerging
    - `@dependabot reopen` will reopen this PR if it is closed
    - `@dependabot close` will close this PR and stop Dependabot recreating
    it. You can achieve the same result by closing it manually
    - `@dependabot ignore this major version` will close this PR and stop
    Dependabot creating any more for this major version (unless you reopen
    the PR or upgrade to it yourself)
    - `@dependabot ignore this minor version` will close this PR and stop
    Dependabot creating any more for this minor version (unless you reopen
    the PR or upgrade to it yourself)
    - `@dependabot ignore this dependency` will close this PR and stop
    Dependabot creating any more for this dependency (unless you reopen the
    PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the
    [Security Alerts page](https://github.com/opencv/cvat/network/alerts).
    
    </details>
    
    Signed-off-by: dependabot[bot] <support@github.com>
    Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
    dependabot[bot] committed May 25, 2023
    Configuration menu
    Copy the full SHA
    f93cbba View commit details
    Browse the repository at this point in the history
  3. Use new github action for getting changed files (#6114)

    <!-- Raise an issue to propose your change
    (https://github.com/opencv/cvat/issues).
    It helps to avoid duplication of efforts from multiple independent
    contributors.
    Discuss your ideas with maintainers to be sure that changes will be
    approved and merged.
    Read the [Contribution
    guide](https://opencv.github.io/cvat/docs/contributing/). -->
    
    <!-- Provide a general summary of your changes in the Title above -->
    
    ### Motivation and context
    [Github Action that we use for getting changed files is
    deprecated](https://github.com/jitterbit/get-changed-files), as a
    result, we receive warning messages in our linter workflows (e.g.
    [1](https://github.com/opencv/cvat/actions/runs/4906955272),
    [2](https://github.com/opencv/cvat/actions/runs/4894049447),
    [3](https://github.com/opencv/cvat/actions/runs/4890905271)). This
    workflow rid of these warnings by using another Github Action for
    getting changed files.
    
    If do not do this our linter workflows will stop working this summer
    [link1](https://github.blog/changelog/2022-09-22-github-actions-all-actions-will-begin-running-on-node16-instead-of-node12/)
    [link2](https://github.blog/changelog/2022-10-11-github-actions-deprecating-save-state-and-set-output-commands/)
    
    ### How has this been tested?
    <!-- Please describe in detail how you tested your changes.
    Include details of your testing environment, and the tests you ran to
    see how your change affects other areas of the code, etc. -->
    
    ### Checklist
    <!-- Go over all the following points, and put an `x` in all the boxes
    that apply.
    If an item isn't applicable for some reason, then ~~explicitly
    strikethrough~~ the whole
    line. If you don't do that, GitHub will show incorrect progress for the
    pull request.
    If you're unsure about any of these, don't hesitate to ask. We're here
    to help! -->
    - [ ] I submit my changes into the `develop` branch
    - [ ] I have added a description of my changes into the
    [CHANGELOG](https://github.com/opencv/cvat/blob/develop/CHANGELOG.md)
    file
    - [ ] I have updated the documentation accordingly
    - [ ] I have added tests to cover my changes
    - [ ] I have linked related issues (see [GitHub docs](
    
    https://help.github.com/en/github/managing-your-work-on-github/linking-a-pull-request-to-an-issue#linking-a-pull-request-to-an-issue-using-a-keyword))
    - [ ] I have increased versions of npm packages if it is necessary
    
    ([cvat-canvas](https://github.com/opencv/cvat/tree/develop/cvat-canvas#versioning),
    
    [cvat-core](https://github.com/opencv/cvat/tree/develop/cvat-core#versioning),
    
    [cvat-data](https://github.com/opencv/cvat/tree/develop/cvat-data#versioning)
    and
    
    [cvat-ui](https://github.com/opencv/cvat/tree/develop/cvat-ui#versioning))
    
    ### License
    
    - [ ] I submit _my code changes_ under the same [MIT License](
    https://github.com/opencv/cvat/blob/develop/LICENSE) that covers the
    project.
      Feel free to contact the maintainers if that's a concern.
    Kirill Sizov committed May 25, 2023
    Configuration menu
    Copy the full SHA
    6d7050d View commit details
    Browse the repository at this point in the history
  4. Fix linters (#6199)

    Kirill Sizov committed May 25, 2023
    Configuration menu
    Copy the full SHA
    37d24e4 View commit details
    Browse the repository at this point in the history

Commits on May 26, 2023

  1. Update traefik version used in HTTPS config (#6164)

    Just to match version used in docker-compose.yml
    
    I just think Someone forgot about updating it when version from
    docker-compose.yml was updated (
    980c019
    )
    pktiuk committed May 26, 2023
    Configuration menu
    Copy the full SHA
    36d8913 View commit details
    Browse the repository at this point in the history
  2. Make serverless function naming and Docker image naming consistent (#…

    …6140)
    
    For function names, take the relative path, lowercase, join with dashes
    and replace underscores with dashes.
    
    For image names, take the relative path, lowercase and join with dots.
    
    In a couple cases, rename the function directory instead of fixing the
    config.
    SpecLad committed May 26, 2023
    Configuration menu
    Copy the full SHA
    a5cbd1a View commit details
    Browse the repository at this point in the history
  3. Fix skeleton tracks (#6075)

    Currently, we don't have validation of incoming annotations, as a
    result, there is exist some cases when annotations successfully saved in
    DB, but it's impossible to export them. In order to successfully export
    a dataset with a skeleton track it's required that each track satisfy
    the following condition:
    ` {frame number of track} == {frame number of parent track} == {frame
    number of the first shape of the track}`
    
    This PR adds an additional step during saving annotation in DB. This
    additional step check that all these there "frame numbers" are equal and
    try to automatically fix it's not true.
    Kirill Sizov committed May 26, 2023
    Configuration menu
    Copy the full SHA
    9b38f3e View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    23e5998 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    ed3dbe8 View commit details
    Browse the repository at this point in the history

Commits on May 30, 2023

  1. Switch to uvicorn (#6195)

    azhavoro committed May 30, 2023
    Configuration menu
    Copy the full SHA
    87dd7ff View commit details
    Browse the repository at this point in the history

Commits on May 31, 2023

  1. Configuration menu
    Copy the full SHA
    21503b3 View commit details
    Browse the repository at this point in the history
  2. Fix comments for PR 5892 (#6206)

    ### Motivation and context
    Applied comments:
    - [x] Aligning ORGANIZATION_OPEN_API_PARAMETERS
    #5892 (comment)
    - [x] Moving ORGANIZATION_OPEN_API_PARAMETERS
    #5892 (comment)
    ~~- [ ] Moving CustomerAutoSchema
    #5892 (comment) this
    uncritical comment that cannot be done easily, [see
    answer](#5892 (comment))
    - [x] Raise error if cannot get `organization_id` for objects
    #5892 (comment)
    - [x] Multiply fields for `iam_organization_field`
    #5892 (comment)
    
    Co-authored-by: Maxim Zhiltsov <zhiltsov.max35@gmail.com>
    Kirill Sizov and zhiltsov-max committed May 31, 2023
    Configuration menu
    Copy the full SHA
    2584b96 View commit details
    Browse the repository at this point in the history

Commits on Jun 2, 2023

  1. Fixed resources import (#5909)

    Fixed:
    - wrong location of tmp file when importing job annotations
    - ```Traceback (most recent call last):
    File
    "/home/maya/Documents/cvat/.env/lib/python3.8/site-packages/rq/worker.py",
    line 795, in work
          self.execute_job(job, queue)
    File "/home/maya/Documents/cvat/cvat/rqworker.py", line 37, in
    execute_job
          return self.perform_job(*args, **kwargs)
    File
    "/home/maya/Documents/cvat/.env/lib/python3.8/site-packages/rq/worker.py",
    line 1389, in perform_job
          self.handle_exception(job, *exc_info)
    File
    "/home/maya/Documents/cvat/.env/lib/python3.8/site-packages/rq/worker.py",
    line 1438, in handle_exception
          fallthrough = handler(job, *exc_info)
    File "/home/maya/Documents/cvat/cvat/apps/engine/views.py", line 2233,
    in rq_exception_handler
          rq_job.exc_info = "".join(
      AttributeError: can't set attribute
      ```
    
    Resolves #5773
    Resolves #5563
    
    - root causes of the issues: 
      - the annotation file was uploaded to the server by tus protocol and
    rq job was created but no one next requests for checking status were not
    made. (e.g. user closed the browser tab)
      - the annotation file was uploaded to the server by tus protocol but
    rq job has not yet been created (e.g cvat instance restarted)
      - tasks/projects creation from backups with the same name at the
    same time by different users
    
    Co-authored-by: Roman Donchenko <roman@cvat.ai>
    Co-authored-by: Maxim Zhiltsov <zhiltsov.max35@gmail.com>
    3 people committed Jun 2, 2023
    Configuration menu
    Copy the full SHA
    f7fd06c View commit details
    Browse the repository at this point in the history
  2. [Snyk] Security upgrade cryptography from 40.0.2 to 41.0.0 (#6227)

    <h3>Snyk has created this PR to fix one or more vulnerable packages in
    the `pip` dependencies of this project.</h3>
    
    
    
    #### Changes included in this PR
    
    - Changes to the following files to upgrade the vulnerable dependencies
    to a fixed version:
        - cvat/requirements/base.txt
    
    
    <details>
    <summary>⚠️ <b>Warning</b></summary>
    
    ```
    tensorboard 2.11.2 requires werkzeug, which is not installed.
    
    ```
    </details>
    
    
    #### Vulnerabilities that will be fixed
    
    
    
    
    
    ##### By pinning:
    Severity | Priority Score (*) | Issue | Upgrade | Breaking Change |
    Exploit Maturity
    
    :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:-------------------------
    ![medium
    severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png
    "medium severity") | **581/1000** <br/> **Why?** Recently disclosed, Has
    a fix available, CVSS 5.9 | Denial of Service (DoS)
    <br/>[SNYK-PYTHON-CRYPTOGRAPHY-5663682](https://snyk.io/vuln/SNYK-PYTHON-CRYPTOGRAPHY-5663682)
    | `cryptography:` <br> `40.0.2 -> 41.0.0` <br> | No | No Known Exploit
    
    (*) Note that the real score may have changed since the PR was raised.
    
    
    
    
    Some vulnerabilities couldn't be fully fixed and so Snyk will still find
    them when the project is tested again. This may be because the
    vulnerability existed within more than one direct dependency, but not
    all of the affected dependencies could be upgraded.
    
    
    Check the changes in this PR to ensure they won't cause issues with your
    project.
    
    
    
    ------------
    
    
    
    **Note:** *You are seeing this because you or someone else with access
    to this repository has authorized Snyk to open fix PRs.*
    
    For more information: <img
    src="https://api.segment.io/v1/pixel/track?data=eyJ3cml0ZUtleSI6InJyWmxZcEdHY2RyTHZsb0lYd0dUcVg4WkFRTnNCOUEwIiwiYW5vbnltb3VzSWQiOiI3NzQ2NTYwNC0wZDQ5LTQwODUtOTlhYi0yNjVmN2NmNmNjMzciLCJldmVudCI6IlBSIHZpZXdlZCIsInByb3BlcnRpZXMiOnsicHJJZCI6Ijc3NDY1NjA0LTBkNDktNDA4NS05OWFiLTI2NWY3Y2Y2Y2MzNyJ9fQ=="
    width="0" height="0"/>
    🧐 [View latest project
    report](https://app.snyk.io/org/cvat/project/4bbc4b80-3fb9-4009-a7bb-51016d44946b?utm_source&#x3D;github&amp;utm_medium&#x3D;referral&amp;page&#x3D;fix-pr)
    
    🛠 [Adjust project
    settings](https://app.snyk.io/org/cvat/project/4bbc4b80-3fb9-4009-a7bb-51016d44946b?utm_source&#x3D;github&amp;utm_medium&#x3D;referral&amp;page&#x3D;fix-pr/settings)
    
    📚 [Read more about Snyk's upgrade and patch
    logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities)
    
    [//]: #
    (snyk:metadata:{"prId":"77465604-0d49-4085-99ab-265f7cf6cc37","prPublicId":"77465604-0d49-4085-99ab-265f7cf6cc37","dependencies":[{"name":"cryptography","from":"40.0.2","to":"41.0.0"}],"packageManager":"pip","projectPublicId":"4bbc4b80-3fb9-4009-a7bb-51016d44946b","projectUrl":"https://app.snyk.io/org/cvat/project/4bbc4b80-3fb9-4009-a7bb-51016d44946b?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-PYTHON-CRYPTOGRAPHY-5663682"],"upgrade":[],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","pr-warning-shown","priorityScore"],"priorityScoreList":[581],"remediationStrategy":"vuln"})
    
    ---
    
    **Learn how to fix vulnerabilities with free interactive lessons:**
    
    🦉 [Denial of Service
    (DoS)](https://learn.snyk.io/lessons/redos/javascript/?loc&#x3D;fix-pr)
    snyk-bot committed Jun 2, 2023
    Configuration menu
    Copy the full SHA
    a76428f View commit details
    Browse the repository at this point in the history
  3. Improve container debugging experience (#6211)

    - Fixed `django.db.utils.operationalerror: server closed the connection
    unexpectedly` errors during debugging rq workers
    zhiltsov-max committed Jun 2, 2023
    Configuration menu
    Copy the full SHA
    85ffdd2 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    679fcad View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    520d219 View commit details
    Browse the repository at this point in the history

Commits on Jun 4, 2023

  1. Fix analytics tests (#6231)

    azhavoro committed Jun 4, 2023
    Configuration menu
    Copy the full SHA
    75acfc5 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    20f65e5 View commit details
    Browse the repository at this point in the history

Commits on Jun 5, 2023

  1. Configuration menu
    Copy the full SHA
    04a1f0b View commit details
    Browse the repository at this point in the history

Commits on Jun 8, 2023

  1. Fix predefined sorting for task data (#5083)

    Fixes #5061, #4179
    
    - Added a way to declare custom file ordering for the local task data
    uploads via TUS protocol
    - Added an option to use a manifest to support the `predefined` sorting
    method
    - This file is required for the `predefined` sorting mode with image
    archives
    - Fixed file ordering when tasks are created from SDK or CLI in the
    `predefined` sorting mode
    - Added more tests for task data uploading API
    
    The uploading protocol is implemented:
    
    The user specifies `sorting_method=predefined` if the task creation
    request. Then the data is uploaded.
    
    1. Client files uploading
    1.1. The files are uploaded as separate files (using the TUS protocol)
    or grouped files (using the `Upload-Multiple` requests).
    1.2. The `Upload-Finish` request comes (or its unlabeled legacy
    equivalent). The new optional field can be supplied: `upload_file_order`
    - a list of strings. It allows to override the input file order, if
    necessary, and is only valid with the `predefined` sorting method
    specified.
    1.2.1. If the field is empty or missing, the client files in the data
    requests are considered ordered.
    1.2.2. If the field is not empty, a list containing the file list in the
    required order is expected in the `upload_file_order` field.
    1.2.2.1. If there are `client_files` in the request, the files are
    sorted
    1.2.2.2. If file lists mismatch, an explanatory error is raised.
    
    2. Data processing
    2.1. At this point, all `*_files` are considered ordered as requested.
    2.2. Require a metafile for zip uploads with predefined sorting. The
    file is expected to accompany the uploaded zip file, not to be inside of
    the archive.
    2.3. If there is a metafile in the input data, files are ordered after
    the metafile.
    2.3.1. If the data is extracted from cloud, only the specified subset of
    the files is kept in the manifest.
    2.3.2. If the upload data doesn't exist in the metafile, an error is
    raised.
    2.3.3. A `job_file_mapping` has higher priority than metafile, if
    specified.
    
    Co-authored-by: Roman Donchenko <roman@cvat.ai>
    zhiltsov-max and SpecLad committed Jun 8, 2023
    Configuration menu
    Copy the full SHA
    8df8872 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    504a66e View commit details
    Browse the repository at this point in the history
  3. Allow slashes in export filename (#6265)

    <!-- Raise an issue to propose your change
    (https://github.com/opencv/cvat/issues).
    It helps to avoid duplication of efforts from multiple independent
    contributors.
    Discuss your ideas with maintainers to be sure that changes will be
    approved and merged.
    Read the [Contribution
    guide](https://opencv.github.io/cvat/docs/contributing/). -->
    
    <!-- Provide a general summary of your changes in the Title above -->
    
    ### Motivation and context
    <!-- Why is this change required? What problem does it solve? If it
    fixes an open
    issue, please link to the issue here. Describe your changes in detail,
    add
    screenshots. -->
    
    ### How has this been tested?
    <!-- Please describe in detail how you tested your changes.
    Include details of your testing environment, and the tests you ran to
    see how your change affects other areas of the code, etc. -->
    
    ### Checklist
    <!-- Go over all the following points, and put an `x` in all the boxes
    that apply.
    If an item isn't applicable for some reason, then ~~explicitly
    strikethrough~~ the whole
    line. If you don't do that, GitHub will show incorrect progress for the
    pull request.
    If you're unsure about any of these, don't hesitate to ask. We're here
    to help! -->
    - [ ] I submit my changes into the `develop` branch
    - [ ] I have added a description of my changes into the
    [CHANGELOG](https://github.com/opencv/cvat/blob/develop/CHANGELOG.md)
    file
    - [ ] I have updated the documentation accordingly
    - [ ] I have added tests to cover my changes
    - [ ] I have linked related issues (see [GitHub docs](
    
    https://help.github.com/en/github/managing-your-work-on-github/linking-a-pull-request-to-an-issue#linking-a-pull-request-to-an-issue-using-a-keyword))
    - [ ] I have increased versions of npm packages if it is necessary
    
    ([cvat-canvas](https://github.com/opencv/cvat/tree/develop/cvat-canvas#versioning),
    
    [cvat-core](https://github.com/opencv/cvat/tree/develop/cvat-core#versioning),
    
    [cvat-data](https://github.com/opencv/cvat/tree/develop/cvat-data#versioning)
    and
    
    [cvat-ui](https://github.com/opencv/cvat/tree/develop/cvat-ui#versioning))
    
    ### License
    
    - [ ] I submit _my code changes_ under the same [MIT License](
    https://github.com/opencv/cvat/blob/develop/LICENSE) that covers the
    project.
      Feel free to contact the maintainers if that's a concern.
    
    Co-authored-by: Boris Sekachev <boris.sekachev@yandex.ru>
    klakhov and bsekachev committed Jun 8, 2023
    Configuration menu
    Copy the full SHA
    7fa1925 View commit details
    Browse the repository at this point in the history
  4. Update documentation (#6270)

    <!-- Raise an issue to propose your change
    (https://github.com/opencv/cvat/issues).
    It helps to avoid duplication of efforts from multiple independent
    contributors.
    Discuss your ideas with maintainers to be sure that changes will be
    approved and merged.
    Read the [Contribution
    guide](https://opencv.github.io/cvat/docs/contributing/). -->
    
    <!-- Provide a general summary of your changes in the Title above -->
    
    ### Motivation and context
    <!-- Why is this change required? What problem does it solve? If it
    fixes an open
    issue, please link to the issue here. Describe your changes in detail,
    add
    screenshots. -->
    
    ### How has this been tested?
    <!-- Please describe in detail how you tested your changes.
    Include details of your testing environment, and the tests you ran to
    see how your change affects other areas of the code, etc. -->
    
    ### Checklist
    <!-- Go over all the following points, and put an `x` in all the boxes
    that apply.
    If an item isn't applicable for some reason, then ~~explicitly
    strikethrough~~ the whole
    line. If you don't do that, GitHub will show incorrect progress for the
    pull request.
    If you're unsure about any of these, don't hesitate to ask. We're here
    to help! -->
    - [ ] I submit my changes into the `develop` branch
    - [ ] I have added a description of my changes into the
    [CHANGELOG](https://github.com/opencv/cvat/blob/develop/CHANGELOG.md)
    file
    - [ ] I have updated the documentation accordingly
    - [ ] I have added tests to cover my changes
    - [ ] I have linked related issues (see [GitHub docs](
    
    https://help.github.com/en/github/managing-your-work-on-github/linking-a-pull-request-to-an-issue#linking-a-pull-request-to-an-issue-using-a-keyword))
    - [ ] I have increased versions of npm packages if it is necessary
    
    ([cvat-canvas](https://github.com/opencv/cvat/tree/develop/cvat-canvas#versioning),
    
    [cvat-core](https://github.com/opencv/cvat/tree/develop/cvat-core#versioning),
    
    [cvat-data](https://github.com/opencv/cvat/tree/develop/cvat-data#versioning)
    and
    
    [cvat-ui](https://github.com/opencv/cvat/tree/develop/cvat-ui#versioning))
    
    ### License
    
    - [ ] I submit _my code changes_ under the same [MIT License](
    https://github.com/opencv/cvat/blob/develop/LICENSE) that covers the
    project.
      Feel free to contact the maintainers if that's a concern.
    Kirill Sizov committed Jun 8, 2023
    Configuration menu
    Copy the full SHA
    cb207b6 View commit details
    Browse the repository at this point in the history
  5. webhooks documentation updated (#6246)

    <!-- Raise an issue to propose your change
    (https://github.com/opencv/cvat/issues).
    It helps to avoid duplication of efforts from multiple independent
    contributors.
    Discuss your ideas with maintainers to be sure that changes will be
    approved and merged.
    Read the [Contribution
    guide](https://opencv.github.io/cvat/docs/contributing/). -->
    
    <!-- Provide a general summary of your changes in the Title above -->
    
    ### Motivation and context
    <!-- Why is this change required? What problem does it solve? If it
    fixes an open
    issue, please link to the issue here. Describe your changes in detail,
    add
    screenshots. -->
    
    ### How has this been tested?
    <!-- Please describe in detail how you tested your changes.
    Include details of your testing environment, and the tests you ran to
    see how your change affects other areas of the code, etc. -->
    
    ### Checklist
    <!-- Go over all the following points, and put an `x` in all the boxes
    that apply.
    If an item isn't applicable for some reason, then ~~explicitly
    strikethrough~~ the whole
    line. If you don't do that, GitHub will show incorrect progress for the
    pull request.
    If you're unsure about any of these, don't hesitate to ask. We're here
    to help! -->
    - [ ] I submit my changes into the `develop` branch
    - [ ] I have added a description of my changes into the
    [CHANGELOG](https://github.com/opencv/cvat/blob/develop/CHANGELOG.md)
    file
    - [ ] I have updated the documentation accordingly
    - [ ] I have added tests to cover my changes
    - [ ] I have linked related issues (see [GitHub docs](
    
    https://help.github.com/en/github/managing-your-work-on-github/linking-a-pull-request-to-an-issue#linking-a-pull-request-to-an-issue-using-a-keyword))
    - [ ] I have increased versions of npm packages if it is necessary
    
    ([cvat-canvas](https://github.com/opencv/cvat/tree/develop/cvat-canvas#versioning),
    
    [cvat-core](https://github.com/opencv/cvat/tree/develop/cvat-core#versioning),
    
    [cvat-data](https://github.com/opencv/cvat/tree/develop/cvat-data#versioning)
    and
    
    [cvat-ui](https://github.com/opencv/cvat/tree/develop/cvat-ui#versioning))
    
    ### License
    
    - [ ] I submit _my code changes_ under the same [MIT License](
    https://github.com/opencv/cvat/blob/develop/LICENSE) that covers the
    project.
      Feel free to contact the maintainers if that's a concern.
    mdacoca committed Jun 8, 2023
    Configuration menu
    Copy the full SHA
    6233491 View commit details
    Browse the repository at this point in the history
  6. Add dataset examples and update some links in docs (#6259)

    <!-- Raise an issue to propose your change
    (https://github.com/opencv/cvat/issues).
    It helps to avoid duplication of efforts from multiple independent
    contributors.
    Discuss your ideas with maintainers to be sure that changes will be
    approved and merged.
    Read the [Contribution
    guide](https://opencv.github.io/cvat/docs/contributing/). -->
    
    <!-- Provide a general summary of your changes in the Title above -->
    
    ### Motivation and context
    <!-- Why is this change required? What problem does it solve? If it
    fixes an open
    issue, please link to the issue here. Describe your changes in detail,
    add
    screenshots. -->
    
    - Added dataset example links
    - Fixed COCO links to Datumaro docs
    
    ### How has this been tested?
    <!-- Please describe in detail how you tested your changes.
    Include details of your testing environment, and the tests you ran to
    see how your change affects other areas of the code, etc. -->
    
    ### Checklist
    <!-- Go over all the following points, and put an `x` in all the boxes
    that apply.
    If an item isn't applicable for some reason, then ~~explicitly
    strikethrough~~ the whole
    line. If you don't do that, GitHub will show incorrect progress for the
    pull request.
    If you're unsure about any of these, don't hesitate to ask. We're here
    to help! -->
    - [ ] I submit my changes into the `develop` branch
    - [ ] I have added a description of my changes into the
    [CHANGELOG](https://github.com/opencv/cvat/blob/develop/CHANGELOG.md)
    file
    - [ ] I have updated the documentation accordingly
    - [ ] I have added tests to cover my changes
    - [ ] I have linked related issues (see [GitHub docs](
    
    https://help.github.com/en/github/managing-your-work-on-github/linking-a-pull-request-to-an-issue#linking-a-pull-request-to-an-issue-using-a-keyword))
    - [ ] I have increased versions of npm packages if it is necessary
    
    ([cvat-canvas](https://github.com/opencv/cvat/tree/develop/cvat-canvas#versioning),
    
    [cvat-core](https://github.com/opencv/cvat/tree/develop/cvat-core#versioning),
    
    [cvat-data](https://github.com/opencv/cvat/tree/develop/cvat-data#versioning)
    and
    
    [cvat-ui](https://github.com/opencv/cvat/tree/develop/cvat-ui#versioning))
    
    ### License
    
    - [ ] I submit _my code changes_ under the same [MIT License](
    https://github.com/opencv/cvat/blob/develop/LICENSE) that covers the
    project.
      Feel free to contact the maintainers if that's a concern.
    zhiltsov-max committed Jun 8, 2023
    Configuration menu
    Copy the full SHA
    9fab8c5 View commit details
    Browse the repository at this point in the history
  7. Add support for semi-auto annotations (#6263)

    Closes: #6261
    
    <!-- Provide a general summary of your changes in the Title above -->
    
    ### Motivation and context
    <!-- Why is this change required? What problem does it solve? If it
    fixes an open
    issue, please link to the issue here. Describe your changes in detail,
    add
    screenshots. -->
    
    This kind of annotations was already mentioned in docs, but it was not
    implemented.
    
    ### How has this been tested?
    <!-- Please describe in detail how you tested your changes.
    Include details of your testing environment, and the tests you ran to
    see how your change affects other areas of the code, etc. -->
    
    I just deployed it with help of the docker-compose.dev.yml you provided.
    
    ### Checklist
    <!-- Go over all the following points, and put an `x` in all the boxes
    that apply.
    If an item isn't applicable for some reason, then ~~explicitly
    strikethrough~~ the whole
    line. If you don't do that, GitHub will show incorrect progress for the
    pull request.
    If you're unsure about any of these, don't hesitate to ask. We're here
    to help! -->
    - [X] I submit my changes into the `develop` branch
    - [X] I have added a description of my changes into the
    [CHANGELOG](https://github.com/opencv/cvat/blob/develop/CHANGELOG.md)
    file
    - [ ] I have updated the documentation accordingly. (it was already in
    docs)
    - [ ] I have added tests to cover my changes
    - [X] I have linked related issues (see [GitHub docs](
    
    https://help.github.com/en/github/managing-your-work-on-github/linking-a-pull-request-to-an-issue#linking-a-pull-request-to-an-issue-using-a-keyword))
    - [x] I have increased versions of npm packages if it is necessary
    
    ([cvat-canvas](https://github.com/opencv/cvat/tree/develop/cvat-canvas#versioning),
    
    [cvat-core](https://github.com/opencv/cvat/tree/develop/cvat-core#versioning),
    
    [cvat-data](https://github.com/opencv/cvat/tree/develop/cvat-data#versioning)
    and
    
    [cvat-ui](https://github.com/opencv/cvat/tree/develop/cvat-ui#versioning))
    
    ### License
    
    - [X] I submit _my code changes_ under the same [MIT License](
    https://github.com/opencv/cvat/blob/develop/LICENSE) that covers the
    project.
      Feel free to contact the maintainers if that's a concern.
    
    ---------
    
    Co-authored-by: Boris Sekachev <boris.sekachev@yandex.ru>
    Co-authored-by: Boris Sekachev <sekachev.bs@gmail.com>
    3 people committed Jun 8, 2023
    Configuration menu
    Copy the full SHA
    e5ea213 View commit details
    Browse the repository at this point in the history

Commits on Jun 9, 2023

  1. Error while enabling SAM on CPU (#6249)

    This PR solves issue #6247 "Error while enabling SAM on CPU".
    
    It looks like the `--file` argument to `nuctl deploy` was inadvertently
    removed in the most recent release. This causes the process to fail with
    `**Error - Function name cannot be empty`. I was able to reproduce this
    error on my own system.
    
    ### Motivation and context
    
    This change fixes a minor error.
    
    ### How has this been tested?
    
    I tested this by reproducing the bug with the command from the
    `cvat/components` directory:
    
    `nuctl deploy --project-name cvat --path
    "./serverless/pytorch/foolwood/siammask/nuclio" --platform local`
    
    I then edited the `deploy_cpu.sh` file, executed the same command, and
    completed a successful deployment, which I verified with `nuctl get
    functions`.
    Paul Barsic committed Jun 9, 2023
    Configuration menu
    Copy the full SHA
    7181946 View commit details
    Browse the repository at this point in the history
  2. Bump version to 2.4.6

    azhavoro committed Jun 9, 2023
    Configuration menu
    Copy the full SHA
    aef7a98 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    a4de2fc View commit details
    Browse the repository at this point in the history