X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=setup.cfg;h=1cc8b64974cccc105d1ef73d6a002f11e167a24c;hb=be0bde214733f361cecb0c13d313eb019b2d4086;hp=32da8af7b38440c58c9c91bddd44bb5fd7330590;hpb=5e4fba6623a686f4c4e86727b2e90df86dc340f0;p=kconfig-hardened-check.git diff --git a/setup.cfg b/setup.cfg index 32da8af..1cc8b64 100644 --- a/setup.cfg +++ b/setup.cfg @@ -2,12 +2,12 @@ name = kconfig-hardened-check author = Alexander Popov author_email = alex.popov@linux.com -home-page = https://github.com/a13xp0p0v/kconfig-hardened-check +home_page = https://github.com/a13xp0p0v/kconfig-hardened-check description = A tool for checking the security hardening options of the Linux kernel -long-description = file: README.md +long_description = file: README.md license = GNU General Public License v3 (GPLv3) -license-file = LICENSE.txt -classifiers = +license_files = LICENSE.txt +classifiers = Development Status :: 5 - Production/Stable License :: OSI Approved :: GNU General Public License v3 (GPLv3) Topic :: Security @@ -16,12 +16,16 @@ classifiers = Programming Language :: Python :: 3 [options] -zip_safe = true -include_package_data = true -packages = kconfig_hardened_check setup_requires = setuptools +packages = + kconfig_hardened_check + kconfig_hardened_check.config_files + kconfig_hardened_check.config_files.defconfigs + kconfig_hardened_check.config_files.distros + kconfig_hardened_check.config_files.kspp-recommendations +include_package_data = true [options.entry_points] -console_scripts = +console_scripts = kconfig-hardened-check = kconfig_hardened_check:main