Diot

Latest version: v0.2.2

Safety actively analyzes 621562 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 2

0.2.2

- ⚡️ Don't stack for some expections to make them neater
- 🚑 Ignore Nones in args for Diot construct

**Full Changelog**: https://github.com/pwwang/diot/compare/0.2.1...0.2.2

0.2.1

- 🚑 Fix update_recursively not upgrading the 2nd layer and on

**Full Changelog**: https://github.com/pwwang/diot/compare/0.2.0...0.2.1

0.2.0

- 💥 Don't update recursively for `.update()`, use `.update_recursively()` to do so

**Full Changelog**: https://github.com/pwwang/diot/compare/0.1.8...0.2.0

0.1.8

- 🐛 Don't fallback to Diot if value type is a subclass of it when nesting

**Full Changelog**: https://github.com/pwwang/diot/compare/0.1.7...0.1.8

0.1.7

- ✏️ Fix a typo in ImportError message
- ⬆️ Update rtoml to v0.8 in dev-deps
- 🐛 Fix pop for OrderedDiot
- 📝 Fix badges in README

**Full Changelog**: https://github.com/pwwang/diot/compare/0.1.6...0.1.7

0.1.6

- Pin dep and doc dep versions
- Require python3.7+
- Use rtoml for tests (ref: https://github.com/pwwang/toml-bench)
- Add python3.10 in CI

Page 1 of 2

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.