Next | Query returned 83 messages, browsing 61 to 70 | Previous

History of commit frequency

CVS Commit History:


   2014-01-11 18:06:37 by Takahiro Kambe | Files touched by this commit (3) | Package updated
Log message:
Update drupal7 to 7.25.

Drupal 7.25, 2014-01-02
-----------------------
- Fixed a bug in node_save() which prevented the saved node from being updated
  in hook_node_insert() and other similar hooks.
- Added a meta tag to install.php to prevent it from being indexed by search
  engines even when Drupal is installed in a subfolder (minor markup change).
- Fixed a bug in the database API that caused frequent deadlock errors when
  running merge queries on some servers.
- Performance improvement: Prevented block rehashing from writing blocks to the
  database on every cache clear and cron run when the blocks have not changed.
  This fix results in an extra 'saved' key which is added and set to TRUE for
  each block returned by _block_rehash() that actually is saved to the database
  (data structure change).
- Added an optional 'skip on cron' parameter to hook_cron_queue_info() to allow
  queues to avoid being automatically processed on cron runs (API addition).
- Fixed a bug which caused hook_block_view_MODULE_DELTA_alter() to never be
  invoked if the block delta had a hyphen in it. To implement the hook when the
  block delta has a hyphen, modules should now replace hyphens with underscores
  when constructing the function name for the hook implementation.
- Fixed a bug which caused cached pages to sometimes be sent to the browser
  with incorrect compression. The fix adds a new 'page_compressed' key to the
  $cache->data array returned by drupal_page_get_cache() (minor data structure
  change).
- Fixed broken tests on PHP 5.5.
- Made the File and Image modules more robust when saving entities that have
  deleted files attached. The code in file_field_presave() will now remove the
  record of the deleted file from the entity before saving (minor data
  structure change).
- Standardized menu callback functions throughout Drupal core to return
  MENU_NOT_FOUND and MENU_ACCESS_DENIED rather than printing their own "page
  not found" or "access denied" pages (minor API change in the \ 
return value of
  these functions under some circumstances).
- Fixed a bug in which caches were not properly cleared when a node was deleted
  via the administrative interface.
- Changed the Bartik theme to render content contained in <pre>, \ 
<code> and
  similar tags in a larger font size, so it is easier to read.
- Fixed a bug in the Search module that caused exceptions to be thrown during
  searches if the server was not configured to represent decimal points as a
  period.
- Fixed a regression in the Image module that made image_style_url() not work
  when a relative path (rather than a complete file URI) was passed to it.
- Added an optional feature to the Statistics module to allow node views to be
  tracked by Ajax requests rather than during the server-side generation of the
  page. This allows the node counter to work on sites that use external page
  caches (string change and new administrative option:
  https://drupal.org/node/2164069).
- Added a link to the drupal.org documentation page for cron to the Cron
  settings page (string change).
- Added a 'drupal_anonymous_user_object' variable to allow the anonymous user
  object returned by drupal_anonymous_user() to be overridden with a classed
  object (API addition).
- Changed the database API to allow inserts based on a SELECT * query to work
  correctly.
- Changed the database schema of the {file_managed} table to allow Drupal to
  manage files larger than 4 GB.
- Changed the File module's hook_field_load() implementation to prevent file
  entity properties which have the same name as file or image field properties
  from overwriting the field properties (minor API change).
- Numerous small bug fixes.
- Numerous API documentation improvements.
- Additional automated test coverage.
   2013-11-21 16:14:11 by Takahiro Kambe | Files touched by this commit (2)
Log message:
Update drupal7 to 7.24 (Drupal 7.24).

Drupal 7.24, 2013-11-20
----------------------
- Fixed security issues (multiple vulnerabilities), see SA-CORE-2013-003.
   2013-08-30 17:47:26 by Takahiro Kambe | Files touched by this commit (2)
Log message:
Update drupal7 pacakge to 7.23.

Drupal 7.23, 2013-08-07
-----------------------
- Fixed a fatal error on PostgreSQL databases when updating the Taxonomy module
  from Drupal 6 to Drupal 7.
- Fixed the default ordering of CSS files for sites using right-to-left
  languages, to consistently place the right-to-left override file immediately
  after the CSS it is overriding (API change: https://drupal.org/node/2058463).
- Added a drupal_check_memory_limit() API function to allow the memory limit to
  be checked consistently (API addition).
- Changed the default web.config file for IIS servers to allow favicon.ico
  files which are present in the filesystem to be accessed.
- Fixed inconsistent support for the 'tel' protocol in Drupal's URL filtering
  functions.
- Performance improvement: Allowed all hooks to be included in the
  module_implements() cache, even those that are only invoked on HTTP POST
  requests.
- Made the database system replace truncate queries with delete queries when
  inside a transaction, to fix issues with PostgreSQL and other databases.
- Fixed a bug which caused nested contextual links to display improperly.
- Fixed a bug which prevented cached image derivatives from being flushed for
  private files and other non-default file schemes.
- Fixed drupal_render() to always return an empty string when there is no
  output, rather than sometimes returning NULL (minor API change).
- Added protection to cache_clear_all() to ensure that non-cache tables cannot
  be truncated (API addition: a new isValidBin() method has been added to the
  default database cache implementation).
- Changed the default .htaccess file to support HTTP authorization in CGI
  environments.
- Changed the password reset form to pre-fill the username when requested via a
  URL query parameter, and used this in the error message that appears after a
  failed login attempt (minor data structure and behavior change).
- Fixed broken support for foreign keys in the field API.
- Fixed "No active batch" error when a user cancels their own account.
- Added a description to the "access content overview" permission on the
  permissions page (string change).
- Added a drupal_array_diff_assoc_recursive() function to allow associative
  arrays to be compared recursively (API addition).
- Added human-readable labels to image styles, in addition to the existing
  machine-readable name (API change: https://drupal.org/node/2058503).
- Moved the drupal_get_hash_salt() function to bootstrap.inc and used it in
  additional places in the code, for added security in the case where there is
  no hash salt in settings.php.
- Fixed a regression in Drupal 7.22 that caused internal server errors for
  sites running on very old Apache 1.x web servers.
- Numerous small bug fixes.
- Numerous API documentation improvements.
- Additional automated test coverage.
   2013-04-06 14:07:12 by Takahiro Kambe | Files touched by this commit (3) | Package updated
Log message:
Update drupal7 to 7.22.

Drupal 7.22, 2013-04-03
-----------------------
- Allowed the drupal_http_request() function to be overridden so that
  additional HTTP request capabilities can be added by contributed modules.
- Changed the Simpletest module to allow PSR-0 test classes to be used in
  Drupal 7.
- Removed an unnecessary "Content-Disposition" header from private file
  downloads; it prevented many private files from being viewed inline in a web
  browser.
- Changed various field API functions to allow them to optionally act on a
  single field within an entity (API addition: http://drupal.org/node/1825844).
- Fixed a bug which prevented Drupal's file transfer functionality from working
  on some PHP 5.4 systems.
- Fixed incorrect log message when theme() is called for a theme hook that does
  not exist (minor string change).
- Fixed Drupal's token-replacement system to allow spaces in the token value.
- Changed the default behavior after a user creates a node they do not have
  access to view. The user will now be redirected to the front page rather than
  an access denied page.
- Fixed a bug which prevented empty HTTP headers (such as "0") from \ 
being set.
  (Minor behavior change: Callers of drupal_add_http_header() must now set
  FALSE explicitly to prevent a header from being sent at all; this was already
  indicated in the function's documentation.)
- Fixed OpenID errors when more than one module implements hook_openid(). The
  behavior is now changed so that if more than one module tries to set the same
  parameter, the last module's change takes effect.
- Fixed a serious documentation bug: The $name variable in the
  taxonomy-term.tpl.php theme template was incorrectly documented as being
  sanitized when in fact it is not.
- Fixed a bug which prevented Drupal 6 to Drupal 7 upgrades on sites which had
  duplicate permission names in the User module's database tables.
- Added an empty "datatype" attribute to taxonomy term and username \ 
links to
  make the RDFa markup upward compatible with RDFa 1.1 (minor markup addition).
- Fixed a bug which caused the denial-of-service protection added in Drupal
  7.20 to break certain valid image URLs that had an extra slash in them.
- Fixed a bug with update queries in the SQLite database driver that prevented
  Drupal from being installed with SQLite on PHP 5.4.
- Fixed enforced dependencies errors updating to recent versions of Drupal 7 on
  certain non-MySQL databases.
- Refactored the Field module's caching behavior to obtain large improvements
  in memory usage for sites with many fields and instances (API addition:
  http://drupal.org/node/1915646).
- Fixed entity argument not being passed to implementations of
  hook_file_download_access_alter(). The fix adds an additional context
  parameter that can be passed when calling drupal_alter() for any hook (API
  change: http://drupal.org/node/1882722).
- Fixed broken support for translatable comment fields (API change:
  http://drupal.org/node/1874724).
- Added an assertThemeOutput() method to Simpletest to allow tests to check
  that themed output matches an expected HTML string (API addition).
- Added a link to "Install another module" after a module has been \ 
successfully
  downloaded via the Update Manager (UI change).
- Added an optional "exclusive" flag to installation profile .info \ 
files which
  allows Drupal distributions to force a profile to be selected during
  installation (API addition).
- Fixed a bug which caused the database API to not properly close database
  connections.
- Added a link to the URL for running cron from outside the site to the Cron
  settings page (UI change).
- Fixed a bug which prevented image styles from being reverted on PHP 5.4.
- Made the default .htaccess rules protocol sensitive to improve security for
  sites which use HTTPS and redirect between "www" and \ 
non-"www" versions of
  the page.
- Numerous small bug fixes.
- Numerous API documentation improvements.
- Additional automated test coverage.
   2013-03-16 08:21:26 by OBATA Akio | Files touched by this commit (45)
Log message:
Bump PKGREVISION from default PHP version change to 5.4.
   2013-03-07 17:54:09 by Takahiro Kambe | Files touched by this commit (2)
Log message:
Update drupal7 to 7.21.

Drupal 7.21, 2013-03-06
-----------------------
- Allowed sites using the 'image_allow_insecure_derivatives' variable to still
  have partial protection from the security issues fixed in Drupal 7.20.
   2013-02-21 13:59:19 by Takahiro Kambe | Files touched by this commit (2)
Log message:
Update drupal7 to 7.20.

Drupal 7.20, 2013-02-20
-----------------------
- Fixed security issues (denial of service). See SA-CORE-2013-002.
   2013-01-17 04:39:21 by Takahiro Kambe | Files touched by this commit (2)
Log message:
Update drupal7 package to 7.19.

Drupal 7.19, 2013-01-16
-----------------------
- Fixed security issues (multiple vulnerabilities). See SA-CORE-2013-001.
   2012-12-20 13:45:58 by Takahiro Kambe | Files touched by this commit (3)
Log message:
Update drupal7 to 7.18 fixed security problem.

* Fix misspelling in options.mk

Drupal 7.18, 2012-12-19
-----------------------
- Fixed security issues (multiple vulnerabilities). See SA-CORE-2012-004.
   2012-10-28 07:31:10 by Aleksej Saushev | Files touched by this commit (600)
Log message:
Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days.

Next | Query returned 83 messages, browsing 61 to 70 | Previous