Skip to content

Latest commit

 

History

History
39 lines (26 loc) · 2.23 KB

CONTRIBUTING.md

File metadata and controls

39 lines (26 loc) · 2.23 KB

Contributing

This repository is for Homework 2, 3, 4 and 5 for CSC-510 class of Group 39. This project and repository was developed by these fellow coders:

  • Nisan Chhetri
  • Priyam Shah
  • Yagmur Bayraktar
  • Zhihao Wang

As makers of this code, we thank you for taking the time to contribute to our project!

Table Of Contents

Code of Conduct

What should I know?

How to Contribute?

Code of Conduct

Before you start, please keep in mind that this project and everyone participating in it is subject to our Code of Conduct. Please take your time to review it.

What should I know?

To help us make our code the best it can be, please make sure to go through the Readme file and understand how the our code works. You can test the robustness of the code by either trying the given test scenarios, or installing the code by the instructions given in the Readme file and using your own inputs to test the product.

How Can I Contribute?

There are many ways you can help us by making our code better.

Reporting Bugs

If you found a bug in our system please report it to us so we can publish a fix for it. Before submitting a bug report to us please make sure to have read our Readme file as it contains certain restrictions our program has. If you want to contribute to an aspect that isn't yet supported by our program, please feel free to suggest us enhancements.

Suggesting Enhancements

If you want to expand the capabilities of our code, please feel free to get in contact with any of our collaborators regarding your suggestions. Please make sure to provide as many details as you can to allow us to give you the best our code possible.

Pull Requests

Before making a pull request please make sure to understand the code, and provide us with a detailed information about your fixes/enhancements. Please keep in mind that our review processes may take time since we will be reviewing every contribution with utmost care to provide the best and most secure our code.