Docs | Support

papaemmelab/cookiecutter-toil

master
2 years, 5 months ago
@juanesarango Revert "⬆️ use py39 in travis" This reverts commit 7d14bed98dc9b5e2044a4ba1cd50c91f79baafa9.
No dependencies with known security vulnerabilities.
py39
2 years, 5 months ago
@juanesarango ⬆️ update py39 in travis
No dependencies with known security vulnerabilities.
master
2 years, 5 months ago
@juanesarango ⬆️ use py39 in travis
No dependencies with known security vulnerabilities.
py39
2 years, 5 months ago
@juanesarango Merge branch 'master' into py39
No dependencies with known security vulnerabilities.
py39
2 years, 5 months ago
@juanesarango ⬆️ update to python3.9
No dependencies with known security vulnerabilities.
master
2 years, 8 months ago
@juanesarango ⚙️ Use `setup.py` instead of `setup.json` (#19) * 🔧 add deps to setup.py * 💎 bump version to v2.
No dependencies with known security vulnerabilities.
fix-setup-py
2 years, 8 months ago
💎 bump version to v2.0.1
No dependencies with known security vulnerabilities.
fix-setup-py
2 years, 8 months ago
🔧 add deps to setup.py
No dependencies with known security vulnerabilities.
master
2 years, 8 months ago
@juanesarango ⬆️ Upgrade to python3 (#18) * ⬆️ upgrade dependencies, remove python2 * ✅ update to travis.com
No dependencies with known security vulnerabilities.
upgrade-python-3.x
2 years, 8 months ago
✅ update travis gh token
No dependencies with known security vulnerabilities.
upgrade-python-3.x
2 years, 8 months ago
@juanesarango ✅ update to travis.com
No dependencies with known security vulnerabilities.
upgrade-python-3.x
2 years, 8 months ago
@juanesarango ⬆️ upgrade dependencies, remove python2
No dependencies with known security vulnerabilities.
master
4 years, 7 months ago
@juanesarango 🐛fix click cli test
No dependencies with known security vulnerabilities.
master
5 years, 1 month ago
@jsmedmar 🐛 fix docker cloud badge
No dependencies with known security vulnerabilities.
master
5 years, 1 month ago
@jsmedmar 🚀 update toil_container dependency
No dependencies with known security vulnerabilities.