Next | Query returned 38 messages, browsing 11 to 20 | Previous

History of commit frequency

CVS Commit History:


   2022-01-05 16:41:32 by Thomas Klausner | Files touched by this commit (289)
Log message:
python: egg.mk: add USE_PKG_RESOURCES flag

This flag should be set for packages that import pkg_resources
and thus need setuptools after the build step.

Set this flag for packages that need it and bump PKGREVISION.
   2022-01-04 21:55:40 by Thomas Klausner | Files touched by this commit (1595)
Log message:
*: bump PKGREVISION for egg.mk users

They now have a tool dependency on py-setuptools instead of a DEPENDS
   2021-11-01 22:43:46 by Thomas Klausner | Files touched by this commit (3) | Package updated
Log message:
py-markdown: update to 3.2.2.

# Python-Markdown 3.2 Release Notes

Python-Markdown version 3.2 supports Python versions 3.5, 3.6, 3.7, 3.8, and
PyPy3.

### Drop support for Python 2.7

Python 2.7 reaches end-of-life on 2020-01-01 and Python-Markdown 3.2 has dropped
support for it. Please upgrade to Python 3, or use Python-Markdown 3.1.

### `em` and `strong` inline processor changes

In order to fix issue #792, `em`/`strong` inline processors were refactored. This
translated into removing many of the existing inline processors that handled this
logic:

* `em_strong`
* `strong`
* `emphasis`
* `strong2`
* `emphasis`

These processors were replaced with two new ones:

* `em_strong`
* `em_strong2`

The [`legacy_em`](../extensions/legacy_em.md) extension was also modified with new,
refactored logic and simply overrides the `em_strong2` inline processor.

### CodeHilite now always wraps with `<code>` tags

Before, the HTML generated by CodeHilite looked like:
- `<pre><code>foo = 'bar'</code></pre>` if you **were \ 
not** using Pygments.
- `<pre>foo = 'bar'</pre>`  if you **were** using Pygments.

To make the cases more consistent (and adhere to many Markdown specifications and
HTML code block markup suggestions), CodeHilite will now always additionally wrap
code with `<code>` tags. See #862 for more details.

This change does not alter the Python-Markdown API, but users relying on the old
markup will find their output now changed.

Internally, this change relies on the Pygments 2.4, so you must be using at least
that version to see this effect. Users with earlier Pygments versions will
continue to see the old behavior.

### `markdown.util.etree` deprecated

Previously, Python-Markdown was using either the `xml.etree.cElementTree` module
or the `xml.etree.ElementTree` module, based on their availability. In modern
Python versions, the former is a deprecated alias for the latter. Thus, the
compatibility layer is deprecated and extensions are advised to use
`xml.etree.ElementTree` directly. Importing `markdown.util.etree` will raise
a `DeprecationWarning` beginning in version 3.2 and may be removed in a future
release.

Therefore, extension developers are encouraged to replace
`from markdown.util import etree` with
`import xml.etree.ElementTree as etree` in their code.

## New features

The following new features have been included in the release:

* Some new configuration options have been added to the [toc](../extensions/toc.md)
  extension:

    * The `anchorlink_class` and `permalink_class` options allow class(es) to be
      assigned to the `anchorlink` and `permalink` respectively. This allows using
      icon fonts from CSS for the links. Therefore, an empty string passed to
      `permalink` now generates an empty `permalink`. Previously no `permalink`
      would have been generated. (#776)

    * The `permalink_title` option allows the title attribute of a `permalink` to be
      set to something other than the default English string `Permanent link`. (#877)

* Document thread safety (#812).

* Markdown parsing in HTML has been exposed via a separate extension called
  [`md_in_html`](../extensions/md_in_html.md).

* Add support for Python 3.8.
   2021-11-01 22:06:35 by Thomas Klausner | Files touched by this commit (1)
Log message:
py-markdown: mark as not-for-python2.7

py-markdown3 does that.
   2021-10-26 13:23:42 by Nia Alarie | Files touched by this commit (1161)
Log message:
textproc: Replace RMD160 checksums with BLAKE2s checksums

All checksums have been double-checked against existing RMD160 and
SHA512 hashes

Unfetchable distfiles (fetched conditionally?):
./textproc/convertlit/distinfo clit18src.zip
   2021-10-07 17:02:49 by Nia Alarie | Files touched by this commit (1162)
Log message:
textproc: Remove SHA1 hashes for distfiles
   2020-09-01 01:07:07 by Thomas Klausner | Files touched by this commit (62)
Log message:
*: switch to versioned_dependencies.mk for py-setuptools
   2019-05-21 10:26:21 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-markdown: updated to 3.1.1

v3.1:

Backwards-incompatible changes

markdown.version and markdown.version_info deprecated

Historically, version numbers were acquired via the attributes
markdown.version and markdown.version_info. As of 3.0, a more standardized
approach is being followed and versions are acquired via the
markdown.__version__ and markdown.__version_info__ attributes.  As of 3.1
the legacy attributes will raise a DeprecationWarning if they are accessed. In
a future release the legacy attributes will be removed.

New features

The following new features have been included in the release:

* A [Contributing Guide](../contributing.md) has been added.

* A new configuration option to set the footnote separator has been added. Also,
  the rel and rev attributes have been removed from footnotes as they are
  not valid in HTML5. The refs and backrefs classes already exist and
  serve the same purpose.

* A new option for toc_depth to set not only the bottom section level,
  but also the top section level. A string consisting of two digits
  separated by a hyphen in between ("2-5"), defines the top (t) and the
  bottom (b) (<ht>..<hb>). A single integer still defines the bottom
  section level (<h1>..<hb>) only..

Bug fixes

The following bug fixes are included in the 3.1 release:

* Update CLI to support PyYAML 5.1.
* Overlapping raw HTML matches no longer leave placeholders behind.
* Emphasis patterns now recognize newline characters as whitespace.
* Version format had been updated to be PEP 440 compliant.
* Block level elements are defined per instance, not as class attributes
 .
* Double escaping of block code has been eliminated.
* Problems with newlines in references has been fixed.
* Escaped # are now handled in header syntax.
   2019-03-20 20:16:03 by Adam Ciarcinski | Files touched by this commit (1)
Log message:
Fix testing
   2019-03-20 17:25:02 by Thomas Klausner | Files touched by this commit (3) | Package updated
Log message:
py-markdown: update to 3.0.1.

We are pleased to release Python-Markdown 3.0 which adds a few new
features and fixes various bugs and deprecates various old features.

Next | Query returned 38 messages, browsing 11 to 20 | Previous