Libzim

Latest version: v3.4.0

Safety actively analyzes 629908 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 5 of 10

6.1.3

============

* [Writer] Use a `.tmp` suffix and rename to `.zim` at the end of the write
proces.
* Add unit tests
* Do not include uncessary `windows.h` headers in public zim's headers.

6.1.2

============

* [CI] Fix codecov configuration
* [Writer] Fix threads synchronization at end of writing process.

6.1.1

============

* Fix bug around the find function

6.1.0

============

* Compile now on OpenBSD
* [Test] Use the main function provided by gtest.
* [CI] Move the CI compilation to github actions.
* Add stopwords for 54 new languages.
* [Writer] Improve the way we are writing cluster at zim creation time.
- Clusters are directly written in the zim file instead of using temporary
files.
- mimetypes are limited to 944 bytes.
* Add a new type of iterator to iterate over articles in a performant way
reducing decompression of clusters. This is now the new default iterator.
* Add support for zim files compressed with zstd compression algorithm.
This is not possible to use zstd to create zim file for now.

6.0.2

============

* Fix search suggestion parsing.

6.0.1

============

* Fix crash when trying to open an empty file.
* Ensure that pytest tests are run on the CI.

Page 5 of 10

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.