You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 7 Next »

Overview


Duration: 7  - 18 Jan (10 days) 

completedin progressto do
   

(vs record 49 completed sprint 12/14)



 

Epic
Story
Owner
Deliverables
Link
SeisFinder
  1.  Plan user-level access control
  2. Plan AWS hosting

Viktor

Karim

Sung

Detailed plan for user-level access and prototype

Cloud pricing : depending on empirical data

Planning User-class access control

Cloud pricing

http://hypocentre/seisfinder/site

SimWorkflow

1) Cybershake 18p6

a) Run all Cybershake v18p6p1

2) GM Sim Versioning

a) Params (py to yaml)

b) Version templates created

c) Install specifies a version template to use

 

 

Melody

Jason

Jonney


 

re-running cybershake v18p6

 

 

 

 

GM Sim Versioning

4. Create dummy templates for each level of yaml annd Clean up

WCT Estimation + Metadata

1) Completed WCT estimation for LF/HF/BB

2) Worked on estimation of lots of simulations (LF - done, HF/BB - minor code change required + testing)

3) IM calc estimation + metadata collection improvement

4) Plan SRF gen randomness




ClaudioWCT estimation

WCT estimation + metadata collection


Misc

1) Simulation animations on Mahuika

2) Installation / VM validation changes






 Jason

1) Currently running sample animation for each fault.

2)Checks VM during install and number of SRF files correspond to the number of realisations. Also VM extent verification with the NZ DEM.


 
Backlog1) Metadata analysis   

 


  • No labels