Go to file
kjuulh 850ada11c2
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
chore: remove unnused arguments
Signed-off-by: kjuulh <contact@kjuulh.io>
2023-08-13 14:17:30 +02:00
.config feat: refactor frontend configuration 2023-08-01 02:31:44 +02:00
ci feat(ci): with dagger-rust components 2023-08-13 14:10:40 +02:00
crates fix(git): make sure we always fail on exit code != 0 2023-08-12 21:48:18 +02:00
docs docs: fix admonitions 2023-08-02 14:16:23 +02:00
scripts chore: remove unnused arguments 2023-08-13 14:17:30 +02:00
templates feat: ci:main script for ci 2023-08-03 16:09:45 +02:00
.drone.yml chore(ci): fix release step 2023-08-13 14:12:52 +02:00
.gitignore chore(release): 0.0.1 (#4) 2023-08-01 15:53:50 +00:00
Cargo.lock chore: add dagger-rust and dagger-cuddle-please 2023-08-13 13:39:59 +02:00
Cargo.toml chore(deps): update rust crate clap to 4.3.21 2023-08-08 02:23:16 +00:00
CHANGELOG.md chore(release): 0.2.1 (#8) 2023-08-04 12:33:10 +00:00
cuddle.yaml feat: ci:main script for ci 2023-08-03 16:09:45 +02:00
LICENSE chore: add mit license 2023-08-02 12:20:34 +02:00
mkdocs.yml docs: add docs 2023-08-02 14:11:29 +02:00
README.md fix(docs): check fix version 2023-08-04 15:20:05 +02:00
renovate.json refactor: release command 2023-08-01 17:47:21 +02:00

Cuddle Please

Cuddle Please is an extension to cuddle, it is a separate binary that can be executed standalone as cuddle-please, or in cuddle as cuddle please.

The goal of the software is to be a release-please clone, targeting gitea instead of github.

The tool can be executed as a binary using:

cuddle please release # if using cuddle
# or
cuddle-please release # if using standalone

And when a release has been built:

cuddle please release
# or
cuddle-please release

cuddle will default to information to it available in git, or use a specific entry in cuddle.yaml called

# ...
please:
  name: <something>  
  # ...
# ...

or as cuddle.please.yaml

See docs for more information about installation and some such

Checklist

0.3 Milestone

  • Fix: 0.0.0 -> v0.0.0
  • Add release strategies
  • Add reporter for PR and Repositories
  • Add inquire for missing values when needed (when not running in ci or have a proper tty)
  • Break down cuddle-please-misc
  • ci(release): Add cuddle-please release artifacts for the different os and so on.

0.x Milestone

  • Add github support
  • Add custom strategies
  • Add more granular tests