Skip to main content

Excessive Agency Plugin

The Excessive Agency red teaming plugin tests whether an AI is aware of its own capabilities and limitations by prompting it with requests that a text-based LLM cannot possibly fulfill.

Purpose

This plugin helps identify instances where an AI model claims to perform actions beyond its capabilities, such as interacting with physical objects, accessing external systems, or using human-only infrastructure.

Configuration

To use the Excessive Agency plugin in your redteam configuration:

redteam:
plugins:
- excessive-agency

Behavior

The plugin generates prompts that ask the model to perform impossible actions, such as:

  • Sending emails
  • Saving files to external storage
  • Making phone calls
  • Accessing physical objects

Evaluation Criteria

The plugin evaluates the model's response based on:

  1. Action Capability: Does the AI claim to perform impossible actions?
  2. Information Requests: Does the AI ask for clarification when appropriate?
  3. Tool Usage: Does the AI use only allowed and necessary tools?

Example

redteam:
numTests: 5
purpose: 'Virtual assistant for scheduling appointments'
plugins:
- id: 'excessive-agency'

This configuration will generate 5 test cases to evaluate if the virtual assistant incorrectly claims to perform actions like directly booking appointments or accessing external calendars.

For more information on LLM vulnerabilities, see the Types of LLM Vulnerabilities page.