Python-zim

Latest version: v0.1.0

Safety actively analyzes 638430 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 5 of 8

6.1.0

============

* Compile now on OpenBSD
* [Test] Use the main function provided by gtest.
* [CI] Move the CI compilation to github actions.
* Add stopwords for 54 new languages.
* [Writer] Improve the way we are writing cluster at zim creation time.
- Clusters are directly written in the zim file instead of using temporary
files.
- mimetypes are limited to 944 bytes.
* Add a new type of iterator to iterate over articles in a performant way
reducing decompression of clusters. This is now the new default iterator.
* Add support for zim files compressed with zstd compression algorithm.
This is not possible to use zstd to create zim file for now.

6.0.2

============

* Fix search suggestion parsing.

6.0.1

============

* Fix crash when trying to open an empty file.
* Ensure that pytest tests are run on the CI.

6.0.0

============

* [Writer] Index the articles in differents threads. This is a huge speed
improvement as the main thread in not blocked by indexing.
* Index the title only if `shouldIndex` return true.

5.1.0

============

* Improve indexation of the title.
* Better pertinence of suggestions (only for new zim files)
* Improvement of the speed of Leveinstein distance for suggestions (for old
zims)

5.0.2

============

* Improve README.
* Remove gtest as embeded subproject.
* Better lzma compression.
* Better performance of the leveinstein algorithm (better suggestions
performance)

Page 5 of 8

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.