Langfuse

Latest version: v2.36.2

Safety actively analyzes 640986 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 41 of 42

1.5.0

Not secure
What's Changed
* feat(auth): add `AUTH_DISABLE_USERNAME_PASSWORD` env to enforce use of SSO by p5 in https://github.com/langfuse/langfuse/pull/510


**Full Changelog**: https://github.com/langfuse/langfuse/compare/v1.4.1...v1.5.0

1.4.1

Not secure
What's Changed
* fix(ui): Fixed issue of some users being stuck on a "Loading..." page, by marcklingen in https://github.com/langfuse/langfuse/pull/541 and https://github.com/langfuse/langfuse/pull/540
* fix(ui): Increased UI performance by leaning more on the usr session which contains the list of projects the user has access to, by marcklingen in https://github.com/langfuse/langfuse/pull/542
* chore(deps-dev): bump typescript-eslint/eslint-plugin from 6.11.0 to 6.12.0 by dependabot in https://github.com/langfuse/langfuse/pull/539
* chore(deps): bump sentry/nextjs from 7.80.1 to 7.81.0 by dependabot in https://github.com/langfuse/langfuse/pull/538
* chore(deps-dev): bump typescript-eslint/parser from 6.11.0 to 6.12.0 by dependabot in https://github.com/langfuse/langfuse/pull/537
* chore(deps): bump posthog-js from 1.91.1 to 1.92.0 by dependabot in https://github.com/langfuse/langfuse/pull/536
* chore(deps-dev): bump typescript from 5.2.2 to 5.3.2 by dependabot in https://github.com/langfuse/langfuse/pull/535


**Full Changelog**: https://github.com/langfuse/langfuse/compare/v1.4.0...v1.4.1

1.4.0

Not secure
What's Changed
* feat: add transfer project to new owner by DIWAKARKASHYAP in https://github.com/langfuse/langfuse/pull/473
* fix(telemetry): fix initial run on new instances after the refactoring in v1.3.0 + safeguard against exceptions by marcklingen in https://github.com/langfuse/langfuse/pull/534
* chore(deps): bump the trpc group with 2 updates by dependabot in https://github.com/langfuse/langfuse/pull/531
* chore(deps-dev): bump eslint from 8.53.0 to 8.54.0 by dependabot in https://github.com/langfuse/langfuse/pull/523


**Full Changelog**: https://github.com/langfuse/langfuse/compare/v1.3.0...v1.4.0

1.3.0

Not secure
What's Changed
* feat: delete single trace in UI by 18feb06 in https://github.com/langfuse/langfuse/pull/514
* feat: display name of project with title in header by 18feb06 in https://github.com/langfuse/langfuse/pull/520
* feat(docker): remove cron process used for telemetry by marcklingen in https://github.com/langfuse/langfuse/pull/528
* docs: add PR template by Dev-Khant in https://github.com/langfuse/langfuse/pull/524
* docs(openapi): add api/public/health by marcklingen in https://github.com/langfuse/langfuse/pull/527
* chore(deps): upgrade dependencies by marcklingen in https://github.com/langfuse/langfuse/pull/516
* chore(deps): bump the patches group with 2 updates by dependabot in https://github.com/langfuse/langfuse/pull/521

New Contributors
* 18feb06 made their first contribution in https://github.com/langfuse/langfuse/pull/520
* Dev-Khant made their first contribution in https://github.com/langfuse/langfuse/pull/524

**Full Changelog**: https://github.com/langfuse/langfuse/compare/v1.2.0...v1.3.0

1.2.1

Not secure
This package supports all OpenAI SDK versions as of 0.27.8 now including the breaking changes in the OpenAI SDK as of 1.0.0

1.2.0

What's Changed
* fix: update example environment variable AUTH_DOMAINS_WITH_SSO_ENFORCEMENT by p5 in https://github.com/langfuse/langfuse/pull/508
* feat(ui): add more string filters by marcklingen in https://github.com/langfuse/langfuse/pull/511

New Contributors
* p5 made their first contribution in https://github.com/langfuse/langfuse/pull/508

**Full Changelog**: https://github.com/langfuse/langfuse/compare/v1.1.0...v1.2.0

Page 41 of 42

Links

Releases

Has known vulnerabilities

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.