TylerBrock / mongo-hacker

MongoDB Shell Enhancements for Hackers
tylerbrock.github.io/mongo-hacker
MIT License
1.79k stars 235 forks source link

how to colorize prompt? #171

Closed timotheecour closed 5 years ago

timotheecour commented 7 years ago

@TylerBrock

tried modifying code as follows:

var prompt_string = "PROMPT";
return colorize(prompt_string, mongo_hacker_config.colors.date);

but it prints escaped code as follows: [34mPROMPT[m^C

timotheecour commented 7 years ago

related:

workaround: use print() :

    var prompt_string = host + '(' + process + '-' + version + ')' + state + ' ' + db;
    var prompt_string = colorize(prompt_string, mongo_hacker_config.colors.prompt);
    print(prompt_string);
    return ">";
tukusejssirs commented 3 years ago

@TylerBrock, this helped me a lot. Could this be noted somewhere like a FAQ or tutorials or even in the README.md?