dockeranalyser

View on PyPIReverse Dependencies (0)

0.2 DockerAnalyser-0.2-py2.py3-none-any.whl

Wheel Details

Project: dockeranalyser
Version: 0.2
Filename: DockerAnalyser-0.2-py2.py3-none-any.whl
Download: [link]
Size: 8110
MD5: f6e12b93640ac3551c37297d8c8b0a34
SHA256: ae43002b649d7f84615d994c2bb140f8d2c47b13644018a734980f20d59f1bbf
Uploaded: 2017-02-20 13:59:17 +0000

dist-info

METADATA

Metadata-Version: 2.0
Name: DockerAnalyser
Version: 0.2
Summary: Analyse Docker images.
Requires-Dist: Click
Requires-Dist: GitPython
Requires-Dist: docker-compose
Requires-Dist: pika
Requires-Dist: six
[No description]

WHEEL

Wheel-Version: 1.0
Generator: bdist_wheel (0.29.0)
Root-Is-Purelib: true
Tag: py2-none-any
Tag: py3-none-any

RECORD

Path Digest Size
DockerAnalyser-0.2.dist-info/DESCRIPTION.rst sha256=OCTuuN6LcWulhHS3d5rfjdsQtW22n7HENFRh6jC6ego 10
DockerAnalyser-0.2.dist-info/METADATA sha256=anGzgpOMpZa2UVkFPHxxaHQWeakR-CtNBc4jkbaH518 306
DockerAnalyser-0.2.dist-info/RECORD
DockerAnalyser-0.2.dist-info/WHEEL sha256=o2k-Qa-RMNIJmUdIc7KU6VWR_ErNRbWNlxDIpl7lm34 110
DockerAnalyser-0.2.dist-info/entry_points.txt sha256=91GqZ_28BIP31A1eXYwVqbjyPyH4XJOO_dbJgpieLcQ 80
DockerAnalyser-0.2.dist-info/metadata.json sha256=rIDtzmmtipwnvBL6suKThc7K_7tM2qig93Vmph_r_eg 512
DockerAnalyser-0.2.dist-info/top_level.txt sha256=JgLtAnmYUR9xzzc88vY-_WAiXPzliRAAVsBMDUDWkDE 15
dockeranalyser/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
dockeranalyser/config.ini sha256=F6z2GzAS65acgZpsel3w60XUiz4IqIwzB_0gAgm2J2E 36
dockeranalyser/constant.py sha256=o5hB6CpJktsdRQifkOUU7QT7Bfi7ZbZGEWh20O-HwOk 215
dockeranalyser/shell.py sha256=P3ZqD47TBhoY8I8zmCIB2QpN00pADuHNNBcpthTkUxc 7957
dockeranalyser/core/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
dockeranalyser/core/monitor.py sha256=cjRuGpAMNRFkZw_rxX-mA851CS9Mnyrgyxxq3jPP01c 1630
dockeranalyser/core/mycompose.py sha256=tFx5gBc6wHn9MtTBsjIjNllzvxS-zdMklWe852WQt_s 2039
dockeranalyser/core/starter.py sha256=lFr_fx2W9bbwDUICyhXwgXVDdd9sD29Rm6cPlFyO5dA 1246
dockeranalyser/core/utils.py sha256=iWmzNAYGpLzccu0i-cx23rz8w6xO-7pItqJDMxRhDA4 260
home/dido/.config/dockeranalyser/config.ini sha256=F6z2GzAS65acgZpsel3w60XUiz4IqIwzB_0gAgm2J2E 36

top_level.txt

dockeranalyser

entry_points.txt

docker-analyser = dockeranalyser.shell:cli