Advent-of-code-data

Latest version: v2.0.1

Safety actively analyzes 629723 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 3 of 6

1.1.1

- fixed regression where `aoc --timeout t ...` was not being correctly passed through to workers.
- fixed regression where using a session token from environment variable would not work if the cache dir was not already existing.
- `aocd-token --check` will print dead tokens in red colored text.

1.1.0

- By default, your token files are also stored under ``~/.config/aocd``. If you want the token(s) and cached inputs/answers to exist in separate locations, you can set the environment variable ``AOCD_CONFIG_DIR`` to specify a different location for the token(s).
- Added option ``--quiet`` to suppress any output from plugins so it doesn't mess up the ``aoc`` runner's display.

1.0.0

- Cache the user's data based off the user id (integer found on https://adventofcode.com/settings) rather than the auth token, which expires

0.9.8

- Fixed the aocd-token discovery for Chrome on Linux
- Allow workers to use multiprocessing

0.9.7

- Don't use `%-I` in a strftime on it's not portable (breaks on Windows)
- Submit now accepts `1` or `"1"` to mean part "a" and `2` or `"2"` to mean part "b"

0.9.6

- part b reopen URL goes directly to part b anchor in browser
- unlock text countdown changed to MM:SS to match calendar view
- check_guess output from submit is suppressed if quiet=True

Page 3 of 6

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.