digolds-dp

View on PyPIReverse Dependencies (0)

0.0.2 digolds_dp-0.0.2-py3-none-any.whl

Wheel Details

Project: digolds-dp
Version: 0.0.2
Filename: digolds_dp-0.0.2-py3-none-any.whl
Download: [link]
Size: 4361
MD5: 2ad9499ea2055906c6f218a63f8b9fa8
SHA256: 9551b436ff4ccbcd5d146176281a6ba9c7d286af17332407170a29110786e324
Uploaded: 2020-12-06 13:14:48 +0000

dist-info

METADATA

Metadata-Version: 2.1
Name: digolds-dp
Version: 0.0.2
Summary: An easy-to-use data pipeline for data analysts
Author: SLZ
Author-Email: founders[at]digolds.cn
Home-Page: https://github.com/digolds/dp
Classifier: Programming Language :: Python :: 3
Classifier: License :: OSI Approved :: MIT License
Classifier: Operating System :: OS Independent
Requires-Python: >=3.6
Requires-Dist: pandas
Description-Content-Type: text/markdown
[Description omitted; length: 15 characters]

WHEEL

Wheel-Version: 1.0
Generator: bdist_wheel (0.36.1)
Root-Is-Purelib: true
Tag: py3-none-any

RECORD

Path Digest Size
merge/__init__.py sha256=sEN9ziedTXjHhaFwmrkA44WK4Akd7ZF9xQCWtBgoGBg 698
merge/csv_to_xlsx.py sha256=AdAL6ET-RcfBawRfea3eN5WlLWBa-CqkjCZ5R-uoXR8 849
merge/multi_csv_to_single_csv.py sha256=p22bmHCEnf1br99cmYhyzfN13iOYlWzO15HmE1P7z1g 1029
merge/multi_csv_to_single_xlsx.py sha256=YRnkvcG_8wlhl0GjD8vSZvHsrQToaTxTZjUD-Za6FlY 774
digolds_dp-0.0.2.dist-info/LICENSE sha256=p2-gCEzw2Xjag1wmYm5POHhWDlYMzLG_wdEd6ZmoP04 1085
digolds_dp-0.0.2.dist-info/METADATA sha256=C0Q4Qi_HHAeR-wJVlhZj6Snt7JK_veekgtycVuz2U8g 479
digolds_dp-0.0.2.dist-info/WHEEL sha256=S6zePDbUAjzMmpYOg2cHDxuYFWw7WiOXt6ogM6hIB5Q 92
digolds_dp-0.0.2.dist-info/entry_points.txt sha256=voVWJVa4xlLFYpt9VaxG6fdes2V8kpusCqj6V83gFr0 31
digolds_dp-0.0.2.dist-info/top_level.txt sha256=3cQNYup62bN9tHdWnjYXu1fi9jkRF1L6cKf6QfkRcKU 6
digolds_dp-0.0.2.dist-info/RECORD

top_level.txt

merge

entry_points.txt

dp = dp:run