Langroid

Latest version: v0.2.2

Safety actively analyzes 638437 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 8 of 41

0.1.225

TableChatAgent.run_code: use pd.eval instead of eval.
The former only accepts restricted data-frame related expressions, and is safer than eval.

0.1.224

DocChatAgent.ingest_docs: add window ids when not splitting.
This allows ingesting docs that have been already split via another library.

0.1.222

OpenAIGPT retry params changed: max retries 10 -> 5, exponential 2 -> 1.3

0.1.221

UnstructuredDocParser: fix partition_doc arg to allow bytes

0.1.219

DocChatAgent: allow ingest_doc_paths to take bytes not just doc paths

0.1.218

JSON parsing (relevant for parsing tools/function calls): improved repair of un-quoted keys or values via yaml.

Intended to handle cases where a weak LLM may produce a JSON-like string
containing, e.g. "rent": DO-NOT-KNOW, where it "forgot" to put quotes on the value,
or city: "New York" where it "forgot" to put quotes on the key.
It will even handle cases like 'address: do not know'.

Page 8 of 41

Links

Releases

Has known vulnerabilities

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.