head 1.80; access; symbols pkgsrc-2023Q4:1.79.0.6 pkgsrc-2023Q4-base:1.79 pkgsrc-2023Q3:1.79.0.4 pkgsrc-2023Q3-base:1.79 pkgsrc-2023Q2:1.79.0.2 pkgsrc-2023Q2-base:1.79 pkgsrc-2023Q1:1.78.0.2 pkgsrc-2023Q1-base:1.78 pkgsrc-2022Q4:1.77.0.4 pkgsrc-2022Q4-base:1.77 pkgsrc-2022Q3:1.77.0.2 pkgsrc-2022Q3-base:1.77 pkgsrc-2022Q2:1.76.0.2 pkgsrc-2022Q2-base:1.76 pkgsrc-2022Q1:1.75.0.2 pkgsrc-2022Q1-base:1.75 pkgsrc-2021Q4:1.74.0.4 pkgsrc-2021Q4-base:1.74 pkgsrc-2021Q3:1.74.0.2 pkgsrc-2021Q3-base:1.74 pkgsrc-2021Q2:1.73.0.2 pkgsrc-2021Q2-base:1.73 pkgsrc-2021Q1:1.69.0.2 pkgsrc-2021Q1-base:1.69 pkgsrc-2020Q4:1.67.0.2 pkgsrc-2020Q4-base:1.67 pkgsrc-2020Q3:1.66.0.2 pkgsrc-2020Q3-base:1.66 pkgsrc-2020Q2:1.65.0.2 pkgsrc-2020Q2-base:1.65 pkgsrc-2020Q1:1.63.0.2 pkgsrc-2020Q1-base:1.63 pkgsrc-2019Q4:1.63.0.4 pkgsrc-2019Q4-base:1.63 pkgsrc-2019Q3:1.59.0.4 pkgsrc-2019Q3-base:1.59 pkgsrc-2019Q2:1.59.0.2 pkgsrc-2019Q2-base:1.59 pkgsrc-2019Q1:1.57.0.2 pkgsrc-2019Q1-base:1.57 pkgsrc-2018Q4:1.53.0.2 pkgsrc-2018Q4-base:1.53 pkgsrc-2018Q3:1.50.0.2 pkgsrc-2018Q3-base:1.50 pkgsrc-2018Q2:1.49.0.2 pkgsrc-2018Q2-base:1.49 pkgsrc-2018Q1:1.48.0.2 pkgsrc-2018Q1-base:1.48 pkgsrc-2017Q4:1.46.0.8 pkgsrc-2017Q4-base:1.46 pkgsrc-2017Q3:1.46.0.6 pkgsrc-2017Q3-base:1.46 pkgsrc-2017Q2:1.46.0.2 pkgsrc-2017Q2-base:1.46 pkgsrc-2017Q1:1.43.0.2 pkgsrc-2017Q1-base:1.43 pkgsrc-2016Q4:1.42.0.2 pkgsrc-2016Q4-base:1.42 pkgsrc-2016Q3:1.39.0.4 pkgsrc-2016Q3-base:1.39 pkgsrc-2016Q2:1.39.0.2 pkgsrc-2016Q2-base:1.39 pkgsrc-2016Q1:1.38.0.2 pkgsrc-2016Q1-base:1.38 pkgsrc-2015Q4:1.37.0.2 pkgsrc-2015Q4-base:1.37 pkgsrc-2015Q3:1.33.0.2 pkgsrc-2015Q3-base:1.33 pkgsrc-2015Q2:1.32.0.2 pkgsrc-2015Q2-base:1.32 pkgsrc-2015Q1:1.31.0.2 pkgsrc-2015Q1-base:1.31 pkgsrc-2014Q4:1.30.0.2 pkgsrc-2014Q4-base:1.30 pkgsrc-2014Q3:1.28.0.2 pkgsrc-2014Q3-base:1.28 pkgsrc-2014Q2:1.26.0.2 pkgsrc-2014Q2-base:1.26 pkgsrc-2014Q1:1.24.0.2 pkgsrc-2014Q1-base:1.24 pkgsrc-2013Q4:1.22.0.2 pkgsrc-2013Q4-base:1.22 pkgsrc-2013Q3:1.21.0.2 pkgsrc-2013Q3-base:1.21 pkgsrc-2013Q2:1.20.0.2 pkgsrc-2013Q2-base:1.20 pkgsrc-2013Q1:1.19.0.2 pkgsrc-2013Q1-base:1.19 pkgsrc-2012Q4:1.15.0.2 pkgsrc-2012Q4-base:1.15 pkgsrc-2012Q3:1.10.0.2 pkgsrc-2012Q3-base:1.10 pkgsrc-2012Q2:1.9.0.2 pkgsrc-2012Q2-base:1.9 pkgsrc-2012Q1:1.5.0.2 pkgsrc-2012Q1-base:1.5 pkgsrc-2011Q4:1.1.1.1.0.2 pkgsrc-2011Q4-base:1.1.1.1 pkgsrc-base:1.1.1.1 TNF:1.1.1; locks; strict; comment @# @; 1.80 date 2024.02.28.15.34.32; author taca; state Exp; branches; next 1.79; commitid lVTKOzwhOmoWkd0F; 1.79 date 2023.05.01.14.34.00; author taca; state Exp; branches; next 1.78; commitid 2VxyuMsBZVt5KgnE; 1.78 date 2023.03.19.13.21.16; author taca; state Exp; branches 1.78.2.1; next 1.77; commitid lwj1x0mzcrqQIJhE; 1.77 date 2022.07.31.14.23.22; author taca; state Exp; branches; next 1.76; commitid 9go2aoSdeUnvu3OD; 1.76 date 2022.04.30.08.50.35; author wen; state Exp; branches 1.76.2.1; next 1.75; commitid ZaA8FFZ6gnRuBcCD; 1.75 date 2022.01.27.13.38.03; author taca; state Exp; branches 1.75.2.1; next 1.74; commitid J85ksSvkZwhEbhqD; 1.74 date 2021.08.29.14.48.15; author taca; state Exp; branches 1.74.4.1; next 1.73; commitid vAJZ54xpiZpFqS6D; 1.73 date 2021.05.24.19.55.13; author wiz; state Exp; branches; next 1.72; commitid qokaiStTApGMcrUC; 1.72 date 2021.04.29.06.12.33; author taca; state Exp; branches; next 1.71; commitid 9Y77OiLY22JMu9RC; 1.71 date 2021.04.09.15.22.13; author tnn; state Exp; branches; next 1.70; commitid dUa1fPJFrQTebDOC; 1.70 date 2021.04.09.08.34.55; author prlw1; state Exp; branches; next 1.69; commitid B61hxrKxCEJvVAOC; 1.69 date 2021.02.02.15.19.42; author taca; state Exp; branches; next 1.68; commitid OJilSA4LGcRVh9GC; 1.68 date 2021.01.03.15.26.12; author taca; state Exp; branches; next 1.67; commitid fjnLsJUnc8ZWhiCC; 1.67 date 2020.12.19.16.44.35; author taca; state Exp; branches; next 1.66; commitid 7opDYXK8rUSzcnAC; 1.66 date 2020.09.19.13.18.49; author taca; state Exp; branches; next 1.65; commitid L4uswkT7ASgxZEoC; 1.65 date 2020.06.18.14.08.36; author taca; state Exp; branches; next 1.64; commitid j6HAM4NgXjeVfIcC; 1.64 date 2020.05.20.16.22.15; author taca; state Exp; branches; next 1.63; commitid PS8qV65HRghwVZ8C; 1.63 date 2019.12.19.00.38.39; author taca; state Exp; branches 1.63.2.1; next 1.62; commitid fzVDswPW16NICfPB; 1.62 date 2019.12.16.16.30.14; author taca; state Exp; branches; next 1.61; commitid XCh7WbP8oEE6ZWOB; 1.61 date 2019.12.15.18.24.32; author taca; state Exp; branches; next 1.60; commitid cgOO3s91kwk3EPOB; 1.60 date 2019.11.04.22.09.53; author rillig; state Exp; branches; next 1.59; commitid 3HKsGoZT17shdAJB; 1.59 date 2019.05.11.06.48.43; author taca; state Exp; branches; next 1.58; commitid d7INkovWwDm6OKmB; 1.58 date 2019.04.30.04.07.37; author taca; state Exp; branches; next 1.57; commitid KxxwSvTE4k7ygklB; 1.57 date 2019.03.21.11.47.16; author prlw1; state Exp; branches 1.57.2.1; next 1.56; commitid Xrf6ZqySAiq96egB; 1.56 date 2019.02.09.00.15.53; author wen; state Exp; branches; next 1.55; commitid FCWJeYxFZWTDy1bB; 1.55 date 2019.02.01.14.58.19; author prlw1; state Exp; branches; next 1.54; commitid Z45zCqExpQldH4aB; 1.54 date 2019.01.19.07.30.21; author taca; state Exp; branches; next 1.53; commitid 4MTgRJvUHy0DDm8B; 1.53 date 2018.11.15.14.26.45; author prlw1; state Exp; branches 1.53.2.1; next 1.52; commitid DyFGpEjNsEoX030B; 1.52 date 2018.10.18.14.32.48; author taca; state Exp; branches; next 1.51; commitid hrbph8CD1UGQXrWA; 1.51 date 2018.10.03.10.58.15; author prlw1; state Exp; branches; next 1.50; commitid qSQe4C4rujvKfvUA; 1.50 date 2018.08.02.16.18.47; author prlw1; state Exp; branches 1.50.2.1; next 1.49; commitid HyVzhG827zht1zMA; 1.49 date 2018.04.25.16.43.35; author taca; state Exp; branches; next 1.48; commitid GDbMtGQKQh1tlQzA; 1.48 date 2018.03.28.21.22.18; author maya; state Exp; branches 1.48.2.1; next 1.47; commitid mcjJDOS5t4yEMgwA; 1.47 date 2018.02.27.08.05.07; author wen; state Exp; branches; next 1.46; commitid 2kKLBUmc6zjUitsA; 1.46 date 2017.06.22.13.09.39; author taca; state Exp; branches 1.46.8.1; next 1.45; commitid 4tmWaEMDQ7nU1nWz; 1.45 date 2017.05.20.18.20.02; author adam; state Exp; branches; next 1.44; commitid dBV6RYUDLffbO9Sz; 1.44 date 2017.04.05.12.33.48; author fhajny; state Exp; branches; next 1.43; commitid wULx0rU7ME8GklMz; 1.43 date 2017.03.12.07.20.51; author maya; state Exp; branches 1.43.2.1; next 1.42; commitid CCBahFUNuOMoneJz; 1.42 date 2016.11.17.14.18.39; author taca; state Exp; branches; next 1.41; commitid 36yQIoxm9LKXnuuz; 1.41 date 2016.10.22.07.44.03; author wen; state Exp; branches; next 1.40; commitid ksc1MzAQylhr27rz; 1.40 date 2016.10.21.14.31.30; author wen; state Exp; branches; next 1.39; commitid ehN2QpnSum2ck1rz; 1.39 date 2016.06.16.23.20.16; author taca; state Exp; branches 1.39.4.1; next 1.38; commitid 2fg4cY03glNKkKaz; 1.38 date 2016.02.25.15.15.57; author taca; state Exp; branches 1.38.2.1; next 1.37; commitid lKPdb5XeEQqLfjWy; 1.37 date 2015.12.13.14.41.32; author taca; state Exp; branches 1.37.2.1; next 1.36; commitid V0MWgUDTtiYerNMy; 1.36 date 2015.11.22.12.48.16; author wen; state Exp; branches; next 1.35; commitid 5D2VtzFFeaJOt5Ky; 1.35 date 2015.10.22.09.59.44; author taca; state Exp; branches; next 1.34; commitid WnApMWVOWFFty5Gy; 1.34 date 2015.10.18.03.30.53; author wen; state Exp; branches; next 1.33; commitid 4HrAgNz0A8YOwxFy; 1.33 date 2015.08.20.15.34.11; author taca; state Exp; branches 1.33.2.1; next 1.32; commitid VWDgRanVJlTGq1yy; 1.32 date 2015.06.18.11.44.04; author taca; state Exp; branches 1.32.2.1; next 1.31; commitid zkl4aPEcrN5gbUpy; 1.31 date 2015.03.19.15.36.41; author taca; state Exp; branches; next 1.30; commitid a33EgZ6CEI8qoeey; 1.30 date 2014.11.23.16.40.10; author taca; state Exp; branches 1.30.2.1; next 1.29; commitid NSjlk3a4JoNstkZx; 1.29 date 2014.10.16.03.08.11; author taca; state Exp; branches; next 1.28; commitid Q9T5F0eMjyoxcnUx; 1.28 date 2014.08.08.15.53.33; author taca; state Exp; branches 1.28.2.1; next 1.27; commitid lGQofJqFAX9EEzLx; 1.27 date 2014.07.17.03.57.10; author taca; state Exp; branches; next 1.26; commitid 9B25DKdIAScLoGIx; 1.26 date 2014.05.11.09.59.21; author taca; state Exp; branches 1.26.2.1; next 1.25; commitid 8S2mrtIQmEwty6Ax; 1.25 date 2014.04.26.09.29.35; author taca; state Exp; branches; next 1.24; commitid VdMMPKEN7lBfSayx; 1.24 date 2014.01.16.15.55.14; author taca; state Exp; branches 1.24.2.1; next 1.23; commitid 2t3aTGBEdGoPdmlx; 1.23 date 2014.01.11.17.06.37; author taca; state Exp; branches; next 1.22; commitid nASePQl0WahhMIkx; 1.22 date 2013.11.21.15.14.11; author taca; state Exp; branches 1.22.2.1; next 1.21; commitid JtSzZW7vdP4jN9ex; 1.21 date 2013.08.30.15.47.26; author taca; state Exp; branches 1.21.2.1; next 1.20; commitid SWA0qQ1i4KebEu3x; 1.20 date 2013.04.06.12.07.12; author taca; state Exp; branches; next 1.19; 1.19 date 2013.03.16.07.21.24; author obache; state Exp; branches; next 1.18; 1.18 date 2013.03.07.16.54.09; author taca; state Exp; branches; next 1.17; 1.17 date 2013.02.21.12.59.19; author taca; state Exp; branches; next 1.16; 1.16 date 2013.01.17.03.39.21; author taca; state Exp; branches; next 1.15; 1.15 date 2012.12.20.12.45.58; author taca; state Exp; branches 1.15.2.1; next 1.14; 1.14 date 2012.11.08.13.25.53; author taca; state Exp; branches; next 1.13; 1.13 date 2012.10.28.06.30.14; author asau; state Exp; branches; next 1.12; 1.12 date 2012.10.18.12.19.27; author taca; state Exp; branches; next 1.11; 1.11 date 2012.10.03.21.58.29; author wiz; state Exp; branches; next 1.10; 1.10 date 2012.08.12.15.46.38; author taca; state Exp; branches 1.10.2.1; next 1.9; 1.9 date 2012.06.25.09.02.08; author jperkin; state Exp; branches 1.9.2.1; next 1.8; 1.8 date 2012.06.16.03.04.24; author taca; state Exp; branches; next 1.7; 1.7 date 2012.05.03.07.02.57; author taca; state Exp; branches; next 1.6; 1.6 date 2012.05.03.03.31.00; author taca; state Exp; branches; next 1.5; 1.5 date 2012.03.14.03.34.25; author taca; state Exp; branches 1.5.2.1; next 1.4; 1.4 date 2012.02.19.16.31.08; author taca; state Exp; branches; next 1.3; 1.3 date 2012.02.01.23.55.16; author taca; state Exp; branches; next 1.2; 1.2 date 2012.01.29.22.27.27; author taca; state Exp; branches; next 1.1; 1.1 date 2011.12.16.12.57.06; author taca; state Exp; branches 1.1.1.1; next ; 1.78.2.1 date 2023.05.15.18.25.45; author spz; state Exp; branches; next ; commitid Csi3VG9BRr0Kz5pE; 1.76.2.1 date 2022.08.27.16.37.17; author spz; state Exp; branches; next ; commitid Z2GvriSvVISEmxRD; 1.75.2.1 date 2022.05.07.10.16.54; author bsiegert; state Exp; branches; next ; commitid M68kAYat0cGnR6DD; 1.74.4.1 date 2022.01.30.16.56.53; author bsiegert; state Exp; branches; next ; commitid srRzg5FNQhyUbGqD; 1.63.2.1 date 2020.06.04.08.55.59; author bsiegert; state Exp; branches; next ; commitid az0IWIClODwDYSaC; 1.57.2.1 date 2019.05.14.04.55.57; author spz; state Exp; branches; next 1.57.2.2; commitid bNIBegantrVw58nB; 1.57.2.2 date 2019.06.02.10.23.06; author spz; state Exp; branches; next ; commitid K096m7LgNBhThBpB; 1.53.2.1 date 2019.01.29.12.44.16; author bsiegert; state Exp; branches; next ; commitid 0X5zJJg47Pls3G9B; 1.50.2.1 date 2018.10.29.19.57.08; author spz; state Exp; branches; next ; commitid X8gd44NNWLdipTXA; 1.48.2.1 date 2018.05.06.08.54.45; author spz; state Exp; branches; next ; commitid yEokWobnZhzOodBA; 1.46.8.1 date 2018.03.02.21.23.49; author spz; state Exp; branches; next 1.46.8.2; commitid 7xR3TB9FEmhkDVsA; 1.46.8.2 date 2018.03.30.11.14.01; author bsiegert; state Exp; branches; next ; commitid 18eMeQgjwIekmtwA; 1.43.2.1 date 2017.04.13.11.15.39; author bsiegert; state Exp; branches; next ; commitid AZqJCzFkPE4oEmNz; 1.39.4.1 date 2016.12.04.15.18.40; author bsiegert; state Exp; branches; next ; commitid wJxkSR5vbQCQaGwz; 1.38.2.1 date 2016.06.25.19.48.46; author bsiegert; state Exp; branches; next ; commitid zOiMGRArs7cmSSbz; 1.37.2.1 date 2016.02.28.11.23.30; author bsiegert; state Exp; branches; next ; commitid RHYiDHCcF8cbSFWy; 1.33.2.1 date 2015.10.26.21.01.16; author bsiegert; state Exp; branches; next ; commitid 13gGAH4qIaYu5FGy; 1.32.2.1 date 2015.09.03.19.23.43; author tron; state Exp; branches; next ; commitid LBBNRUcOCd1FfQzy; 1.30.2.1 date 2015.04.01.14.10.18; author hiramatsu; state Exp; branches; next ; commitid ofj1xRNrCV5SuTfy; 1.28.2.1 date 2014.10.17.09.37.07; author tron; state Exp; branches; next 1.28.2.2; commitid cpJbHxpJrVR8kxUx; 1.28.2.2 date 2014.11.25.14.30.41; author tron; state Exp; branches; next ; commitid iiOJ8E0PrsE8HzZx; 1.26.2.1 date 2014.07.17.19.17.35; author tron; state Exp; branches; next 1.26.2.2; commitid ZCX7QXbrmABCuLIx; 1.26.2.2 date 2014.08.19.09.21.08; author tron; state Exp; branches; next ; commitid Sb02MJ0qM31f8XMx; 1.24.2.1 date 2014.04.29.08.46.41; author tron; state Exp; branches; next ; commitid isVHFRWV8gjDxyyx; 1.22.2.1 date 2014.02.04.21.40.10; author tron; state Exp; branches; next ; commitid W9k75bUPRDLnwPnx; 1.21.2.1 date 2013.11.26.18.55.13; author tron; state Exp; branches; next ; commitid ruPSZlMxp2TiROex; 1.15.2.1 date 2013.01.18.16.33.53; author tron; state Exp; branches; next 1.15.2.2; 1.15.2.2 date 2013.02.25.16.07.45; author tron; state Exp; branches; next ; 1.10.2.1 date 2012.10.19.16.49.41; author tron; state Exp; branches; next 1.10.2.2; 1.10.2.2 date 2012.12.21.10.57.46; author tron; state Exp; branches; next ; 1.9.2.1 date 2012.08.20.09.05.44; author sbd; state Exp; branches; next ; 1.5.2.1 date 2012.05.03.19.55.10; author tron; state Exp; branches; next ; 1.1.1.1 date 2011.12.16.12.57.06; author taca; state Exp; branches 1.1.1.1.2.1; next ; 1.1.1.1.2.1 date 2012.02.02.19.32.19; author tron; state Exp; branches; next 1.1.1.1.2.2; 1.1.1.1.2.2 date 2012.02.02.19.45.39; author tron; state Exp; branches; next ; desc @@ 1.80 log @www/drupal7: update to 7.99 pkgsrc change: exclude php83 since Drupal 7 dose not supoprt it. 7.98 (2023-06-07) * Session IDs are now hashed in the database in Drupal 7 - read this change record before running the database update * Double click prevention introduced in Drupal 7 * Update info is fetched over https by default in Drupal 7 * Content of phpinfo() admin status page is now configurable in Drupal 7 7.99 (2023-12-06) * Menu link 'Parent link' is limited to the current menu when creating new custom menu links through the UI in Drupal 7 * hook_field_schema_alter() was added in Drupal 7 * file_validate_image_resolution() now validates minimum dimensions against the resized image in Drupal 7 * Node translations table now contains a link to delete translation in Drupal 7 * ModuleUpdater::getSchemaUpdates() was removed in Drupal 7 * When a user fails login, the reset password link no longer pre-fills the username in Drupal 7 * Drupal 7's aggregator feed now displays up to 255 characters from description if no title is found * Protection against abuse of DrupalCacheArray::__destruct() in Drupal 7 @ text @# $NetBSD: Makefile,v 1.79 2023/05/01 14:34:00 taca Exp $ DISTNAME= drupal-7.99 PKGNAME= ${PHP_PKG_PREFIX}-${DISTNAME} CATEGORIES= www MASTER_SITES= https://ftp.drupal.org/files/projects/ MAINTAINER= pkgsrc-users@@NetBSD.org HOMEPAGE= http://drupal.org/ COMMENT= Open source content management system LICENSE= gnu-gpl-v2 PHP_VERSIONS_ACCEPTED= 56 74 81 82 .include "../../lang/php/phpversion.mk" DEPENDS+= ${PHP_PKG_PREFIX}-gd>=5.4.0:../../graphics/php-gd .if ${PKG_PHP_MAJOR_VERS} < 8 DEPENDS+= ${PHP_PKG_PREFIX}-json>=5.4.0:../../textproc/php-json .endif NO_BUILD= YES DRUPAL= share/drupal PAX_DIRS= includes misc modules profiles scripts themes DOCS= CHANGELOG.txt COPYRIGHT.txt INSTALL.mysql.txt \ INSTALL.pgsql.txt INSTALL.sqlite.txt INSTALL.txt LICENSE.txt \ MAINTAINERS.txt README.txt UPGRADE.txt PKG_GROUPS_VARS+= WWW_GROUP PKG_USERS_VARS+= WWW_USER BUILD_DEFS+= WWW_USER WWW_GROUP USE_TOOLS+= pax OWN_DIRS_PERMS+= ${DRUPAL}/sites/default \ ${WWW_USER} ${WWW_GROUP} 0750 CONF_FILES= share/examples/drupal/drupal.conf \ ${PKG_SYSCONFDIR}/drupal.conf \ share/examples/drupal/default.settings.php \ ${DRUPAL}/sites/default/default.settings.php CONF_FILES_PERMS+= share/examples/drupal/default.settings.php \ ${DRUPAL}/sites/default/settings.php \ ${WWW_USER} ${WWW_GROUP} 0640 REPLACE_INTERPRETER+= php REPLACE.php.old= .*php[^ ]* REPLACE.php.new= ${PREFIX}/bin/php REPLACE_FILES.php= scripts/drupal.sh scripts/password-hash.sh REPLACE_FILES.php+= scripts/dump-database-d6.sh REPLACE_FILES.php+= scripts/dump-database-d7.sh REPLACE_FILES.php+= scripts/generate-d6-content.sh REPLACE_FILES.php+= scripts/generate-d7-content.sh SUBST_CLASSES+= conf SUBST_STAGE.conf= pre-install SUBST_FILES.conf= drupal.conf SUBST_VARS.conf= DRUPAL PREFIX SUBST_MESSAGE.conf= Fixing configuration files. INSTALLATION_DIRS+= ${DRUPAL}/files ${DRUPAL}/sites \ share/doc/drupal share/examples/drupal .for i in ${PAX_DIRS} INSTALLATION_DIRS+= ${DRUPAL}/${i} .endfor .include "options.mk" post-extract: ${CP} ${FILESDIR}/drupal.conf ${WRKSRC} do-install: ${INSTALL_DATA} ${WRKSRC}/robots.txt ${DESTDIR}${PREFIX}/${DRUPAL} ${INSTALL_DATA} ${WRKSRC}/drupal.conf \ ${DESTDIR}${PREFIX}/share/examples/drupal ${INSTALL_DATA} ${WRKSRC}/sites/default/default.settings.php \ ${DESTDIR}${PREFIX}/share/examples/drupal ${INSTALL_DATA} ${WRKSRC}/*.php ${DESTDIR}${PREFIX}/${DRUPAL} .for i in ${PAX_DIRS} cd ${WRKSRC}/${i} && ${PAX} -rw . ${DESTDIR}${PREFIX}/${DRUPAL}/${i} .endfor .for i in ${DOCS} ${INSTALL_DATA} ${WRKSRC}/${i} ${DESTDIR}${PREFIX}/share/doc/drupal .endfor post-install: ${FIND} ${DESTDIR}${PREFIX}/${DRUPAL} \ \( -name '*.jpg' -o -name '*.png' \) | ${XARGS} ${CHMOD} 0644 .include "../../mk/bsd.pkg.mk" @ 1.79 log @www/drupal7: update to 7.97 7.96 (2023-04-19) This is a security release of the Drupal 7 series. This release fixes security vulnerabilities. Sites are urged to update immediately after reading the notes below and the security announcements: * Drupal core - Moderately critical - Access bypass - SA-CORE-2023-005 No other fixes are included. 7.97 (2023-04-21) This is a "hotfix" release to address a PHP 5.x regression caused by SA-CORE-2023-005. Changes since 7.96: * #3355216 by poker10: Fix PHP 5.x regression caused by ::class constant @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.78 2023/03/19 13:21:16 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.97 d13 2 @ 1.78 log @www/drupal7: update to 7.95 Drupal 7.95, 2023-03-15 ----------------------- - Fixed security issues: - SA-CORE-2023-004 Drupal 7.94, 2022-12-14 ----------------------- - Hotfix for book.module and Select query properties Drupal 7.93, 2022-12-07 ----------------------- - Improved support for PHP 8.2 - Minimum PHP version changed to PHP 5.3 - Various security hardenings - Various bug fixes, optimizations and improvements Drupal 7.92, 2022-09-07 ----------------------- - Improved support for PHP 8.1 - Various security hardenings - Various bug fixes, optimizations and improvements @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.77 2022/07/31 14:23:22 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.95 @ 1.78.2.1 log @Pullup ticket #6758 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.79 - www/drupal7/distinfo 1.63 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: taca Date: Mon May 1 14:34:00 UTC 2023 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: www/drupal7: update to 7.97 7.96 (2023-04-19) This is a security release of the Drupal 7 series. This release fixes security vulnerabilities. Sites are urged to update immediately after reading the notes below and the security announcements: * Drupal core - Moderately critical - Access bypass - SA-CORE-2023-005 No other fixes are included. 7.97 (2023-04-21) This is a "hotfix" release to address a PHP 5.x regression caused by SA-CORE-2023-005. Changes since 7.96: * #3355216 by poker10: Fix PHP 5.x regression caused by ::class constant To generate a diff of this commit: cvs rdiff -u -r1.78 -r1.79 pkgsrc/www/drupal7/Makefile cvs rdiff -u -r1.62 -r1.63 pkgsrc/www/drupal7/distinfo @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.78 2023/03/19 13:21:16 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.97 @ 1.77 log @www/drupal7: update to 7.91 7.91 (2022-07-20) Maintenance and security release of the Drupal 7 series. This release fixes security vulnerabilities. Sites are urged to update immediately after reading the notes below and the security announcement: * Drupal core - Moderately critical - Information Disclosure - SA-CORE-2022-012 No other changes are included. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.76 2022/04/30 08:50:35 wen Exp $ d3 1 a3 1 DISTNAME= drupal-7.91 @ 1.76 log @Update to 7.89 Upstream changes: Drupal 7.89, 2022-03-02 ----------------------- - Bug fixes for PHP 8.1 - Fix tests for PostgreSQL Drupal 7.88, 2022-02-15 ----------------------- - Fixed security issues: - SA-CORE-2022-003 Drupal 7.87, 2022-01-19 ----------------------- - Fix regression caused by jQuery UI position() backport @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.75 2022/01/27 13:38:03 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.89 @ 1.76.2.1 log @Pullup ticket #6662 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.77 - www/drupal7/PLIST 1.31 - www/drupal7/distinfo 1.61 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: taca Date: Sun Jul 31 14:23:22 UTC 2022 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: www/drupal7: update to 7.91 7.91 (2022-07-20) Maintenance and security release of the Drupal 7 series. This release fixes security vulnerabilities. Sites are urged to update immediately after reading the notes below and the security announcement: * Drupal core - Moderately critical - Information Disclosure - SA-CORE-2022-012 No other changes are included. To generate a diff of this commit: cvs rdiff -u -r1.76 -r1.77 pkgsrc/www/drupal7/Makefile cvs rdiff -u -r1.30 -r1.31 pkgsrc/www/drupal7/PLIST cvs rdiff -u -r1.60 -r1.61 pkgsrc/www/drupal7/distinfo @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.76 2022/04/30 08:50:35 wen Exp $ d3 1 a3 1 DISTNAME= drupal-7.91 @ 1.75 log @www/drupal7: update to 7.86 Drupal 7.86, 2022-01-18 ----------------------- - Fixed security issues: - SA-CORE-2022-001 - SA-CORE-2022-002 Drupal 7.85, 2022-01-12 ----------------------- - Fix session cookies for sites with different base_urls but a shared domain Drupal 7.84, 2021-12-13 ----------------------- - Hotfix for session cookie domain on www subdomains Drupal 7.83, 2021-12-01 ----------------------- - Initial support for PHP 8.1 - The has_js cookie has been removed (but can be re-enabled) - The leading www. is no longer stripped from cookie domain by default - The user entity now has a "changed" property - Introduced a skip_permissions_hardening setting - Changes to the password reset process to avoid email and username enumeration - Various bug fixes, optimizations and improvements @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.74 2021/08/29 14:48:15 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.86 @ 1.75.2.1 log @Pullup ticket #6624 - requested by taca www/drupal7: security fix Revisions pulled up: - www/drupal7/Makefile 1.76 - www/drupal7/PLIST 1.30 - www/drupal7/distinfo 1.60 --- Module Name: pkgsrc Committed By: wen Date: Sat Apr 30 08:50:35 UTC 2022 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: Update to 7.89 Upstream changes: Drupal 7.89, 2022-03-02 ----------------------- - Bug fixes for PHP 8.1 - Fix tests for PostgreSQL Drupal 7.88, 2022-02-15 ----------------------- - Fixed security issues: - SA-CORE-2022-003 Drupal 7.87, 2022-01-19 ----------------------- - Fix regression caused by jQuery UI position() backport @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.75 2022/01/27 13:38:03 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.89 @ 1.74 log @www/drupal7: update to 7.82 Drupal 7.82, 2021-07-21 ----------------------- - Fixed security issues: - SA-CORE-2021-004 Drupal 7.81, 2021-06-02 ----------------------- - Block Google FLoC by default - Testing and accessibility enhancements - Various bug fixes, optimizations and improvements @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.73 2021/05/24 19:55:13 wiz Exp $ d3 1 a3 1 DISTNAME= drupal-7.82 @ 1.74.4.1 log @Pullup ticket #6574 - requested by taca www/drupal7: security fix Revisions pulled up: - www/drupal7/Makefile 1.75 - www/drupal7/PLIST 1.29 - www/drupal7/distinfo 1.59 --- Module Name: pkgsrc Committed By: taca Date: Thu Jan 27 13:38:03 UTC 2022 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: www/drupal7: update to 7.86 Drupal 7.86, 2022-01-18 ----------------------- - Fixed security issues: - SA-CORE-2022-001 - SA-CORE-2022-002 Drupal 7.85, 2022-01-12 ----------------------- - Fix session cookies for sites with different base_urls but a shared domain Drupal 7.84, 2021-12-13 ----------------------- - Hotfix for session cookie domain on www subdomains Drupal 7.83, 2021-12-01 ----------------------- - Initial support for PHP 8.1 - The has_js cookie has been removed (but can be re-enabled) - The leading www. is no longer stripped from cookie domain by default - The user entity now has a "changed" property - Introduced a skip_permissions_hardening setting - Changes to the password reset process to avoid email and username enumeration - Various bug fixes, optimizations and improvements @ text @d1 1 a1 1 # $NetBSD$ d3 1 a3 1 DISTNAME= drupal-7.86 @ 1.73 log @*: recursive bump for perl 5.34 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.72 2021/04/29 06:12:33 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.80 a4 1 PKGREVISION= 1 @ 1.72 log @www/drupal7: update to 7.80 Drupal 7.80, 2021-04-20 ----------------------- - Fixed security issues: - SA-CORE-2021-002 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.71 2021/04/09 15:22:13 tnn Exp $ d5 1 @ 1.71 log @drupal7: try to fix build with PHP 8 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.70 2021/04/09 08:34:55 prlw1 Exp $ d3 1 a3 1 DISTNAME= drupal-7.79 @ 1.70 log @Update drupal7 to 7.79 Drupal 7.79, 2021-04-07 ----------------------- - Initial support for PHP 8 - Support for SameSite cookie attribute - Avoid write for unchanged fields (opt-in) @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.69 2021/02/02 15:19:42 taca Exp $ d13 1 d15 1 d17 1 a87 1 .include "../../lang/php/phpversion.mk" @ 1.69 log @www/drupal7: update to 7.78 Drupal 7.78, 2021-01-19 ----------------------- - Fixed security issues: - SA-CORE-2021-001 Drupal 7.77, 2020-12-03 ----------------------- - Hotfix for schema.prefixed tables Drupal 7.76, 2020-12-02 ----------------------- - Support for MySQL 8 - Core tests pass in SQLite - Better user flood control logging @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.68 2021/01/03 15:26:12 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.78 a15 2 PHP_VERSIONS_ACCEPTED= 56 73 74 @ 1.68 log @Remove reference to php72. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.67 2020/12/19 16:44:35 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.75 @ 1.67 log @www/drupal7: update to 7.75 Drupal 7.75, 2020-11-26 ----------------------- - Fixed security issues: - SA-CORE-2020-013 Drupal 7.74, 2020-11-17 ----------------------- - Fixed security issues: - SA-CORE-2020-012 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.66 2020/09/19 13:18:49 taca Exp $ d16 1 a16 1 PHP_VERSIONS_ACCEPTED= 56 72 73 74 @ 1.66 log @www/drupal7: update to 7.73 Update drupal7 package to 7.73. Drupal 7.73, 2020-09-16 ----------------------- - Fixed security issues: - SA-CORE-2020-007 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.65 2020/06/18 14:08:36 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.73 @ 1.65 log @www/drupal7: update to 7.72 Update durpal7 to 7.72 (Drupal 7.72). Drupal 7.72, 2020-06-17 ----------------------- - Fixed security issues: - SA-CORE-2020-004 Drupal 7.71, 2020-06-03 ----------------------- - Fix for jQuery Form bug in Chromium-based browsers - Full support for PHP 7.4 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.64 2020/05/20 16:22:15 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.72 @ 1.64 log @www/drupal7: update to 7.70 Update drupal7 to 7.70. Drupal 7.70, 2020-05-19 ----------------------- - Fixed security issues: - SA-CORE-2020-002 - SA-CORE-2020-003 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.63 2019/12/19 00:38:39 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.70 d16 1 a16 1 PHP_VERSIONS_ACCEPTED= 56 72 73 d50 1 a50 1 REPLACE_FILES.php+= scripts/generate-d6-content.sh @ 1.63 log @www/drupal7: update to 7.69 Update drupal7 to 7.69, security release. 7.69 (2019-12-18) Release notes Maintenance and security release of the Drupal 7 series. This release fixes security vulnerabilities. Sites are urged to upgrade immediately after reading the notes below and the security announcement. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.62 2019/12/16 16:30:14 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.69 @ 1.63.2.1 log @Pullup ticket #6215 - requested by taca www/drupal7: security fix Revisions pulled up: - www/drupal7/Makefile 1.64 - www/drupal7/PLIST 1.25 - www/drupal7/distinfo 1.49 --- Module Name: pkgsrc Committed By: taca Date: Wed May 20 16:22:15 UTC 2020 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: www/drupal7: update to 7.70 Update drupal7 to 7.70. Drupal 7.70, 2020-05-19 ----------------------- - Fixed security issues: - SA-CORE-2020-002 - SA-CORE-2020-003 @ text @d1 1 a1 1 # $NetBSD$ d3 1 a3 1 DISTNAME= drupal-7.70 @ 1.62 log @Drop php71 support Drop php71 support mechanically. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.61 2019/12/15 18:24:32 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.67 @ 1.61 log @www: mark packages do not support php74 Explicitly specify supporting versions of PHP. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.60 2019/11/04 22:09:53 rillig Exp $ d16 1 a16 1 PHP_VERSIONS_ACCEPTED= 56 71 72 73 @ 1.60 log @www: align variable assignments pkglint -Wall -F --only aligned --only indent -r Manually excluded phraseanet since pkglint got the indentation wrong. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.59 2019/05/11 06:48:43 taca Exp $ d16 2 @ 1.59 log @www/drupal7: update to 7.67 Update drupal7 to 7.67. Drupal 7.67, 2019-05-08 ----------------------- - Fixed security issues: - SA-CORE-2019-007 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.58 2019/04/30 04:07:37 taca Exp $ d38 2 a39 2 ${DRUPAL}/sites/default/settings.php \ ${WWW_USER} ${WWW_GROUP} 0640 @ 1.58 log @www/drupal7: update to 7.66 Update drupal7 to 7.66, security fix. Drupal 7.66, 2019-04-17 ----------------------- - Fixed security issues: - SA-CORE-2019-006 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.57 2019/03/21 11:47:16 prlw1 Exp $ d3 1 a3 1 DISTNAME= drupal-7.66 @ 1.57 log @Update drupal7 to 7.65 * Drupal core - Cross-Site Scripting- SA-CORE-2019-004 Under certain circumstances the File module/subsystem allows a malicious user to upload a file that can trigger a cross-site scripting (XSS) vulnerability. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.56 2019/02/09 00:15:53 wen Exp $ d3 1 a3 1 DISTNAME= drupal-7.65 @ 1.57.2.1 log @Pullup ticket #5961 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.58 - www/drupal7/PLIST 1.22 - www/drupal7/distinfo 1.46 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: taca Date: Tue Apr 30 04:07:37 UTC 2019 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: www/drupal7: update to 7.66 Update drupal7 to 7.66, security fix. Drupal 7.66, 2019-04-17 ----------------------- - Fixed security issues: - SA-CORE-2019-006 To generate a diff of this commit: cvs rdiff -u -r1.57 -r1.58 pkgsrc/www/drupal7/Makefile cvs rdiff -u -r1.21 -r1.22 pkgsrc/www/drupal7/PLIST cvs rdiff -u -r1.45 -r1.46 pkgsrc/www/drupal7/distinfo @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.57 2019/03/21 11:47:16 prlw1 Exp $ d3 1 a3 1 DISTNAME= drupal-7.66 @ 1.57.2.2 log @Pullup ticket #5968 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.59 - www/drupal7/PLIST 1.23 - www/drupal7/distinfo 1.47 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: taca Date: Sat May 11 06:48:43 UTC 2019 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: www/drupal7: update to 7.67 Update drupal7 to 7.67. Drupal 7.67, 2019-05-08 ----------------------- - Fixed security issues: - SA-CORE-2019-007 To generate a diff of this commit: cvs rdiff -u -r1.58 -r1.59 pkgsrc/www/drupal7/Makefile cvs rdiff -u -r1.22 -r1.23 pkgsrc/www/drupal7/PLIST cvs rdiff -u -r1.46 -r1.47 pkgsrc/www/drupal7/distinfo @ text @d1 1 a1 1 # $NetBSD$ d3 1 a3 1 DISTNAME= drupal-7.67 @ 1.56 log @Update to 7.64 Upstream changes: Major changes since 7.63: Issue #3018637 by emilymoi, das-peter: [regression] Unset the 'host' header in drupal_http_request() during redirect Compatibility fixes for PHP 7.3 (#3020771) Compatibility fixes for MySQL 5.7 (#2981248) All changes since 7.63: #1430934 by johnish@@gmail.com, DamienMcKenna, Berdir, malcomio, Dane Powell, zerolab, er.pushpinderrana, akosipax, njbarrett, Fabianx, alesr, David_Rothstein, littledynamo, das-peter: Notice: Undefined index: display_field in file_field_widget_value() (line 582 of /module/file/file.field.inc) #1470656 by Damien Tournoud, joseph.olstad, Pol, Fabianx, catch: Registry rebuild should not parse the same file twice in the same request #3028364 by Pol, Fabianx: Update function _registry_update() and move module_implements() and _registry_check_code() calls out of the try/catch #3018637 by emilymoi, das-peter: [regression] Unset the 'host' header in drupal_http_request() during redirect #3026529 by alexpott: 7.x does not have Phar protection and Phar tests are failing on Drupal 7 #2482549 by Pol, marcelovani, ndf, drupal@@guusvandewal.nl, TR, jenlampton, kaidjohnson, ufku, MiSc, David_Rothstein, RobLoach, pablo.guerino, afoster, geerlingguy, SebCorbin, joelpittet, JohnAlbin: Fix up commit - convert short array styles to long. #3023066 by Pol, mfb: [PHP 7.3] Fix BootstrapMiscTestCase::testCheckMemoryLimit() notice #2482549 by Pol, marcelovani, ndf, drupal@@guusvandewal.nl, jenlampton, ufku, kaidjohnson, MiSc, David_Rothstein, RobLoach, SebCorbin, geerlingguy, pablo.guerino, JohnAlbin, joelpittet, afoster: Ignore node_module folder in core to use Drupal with npm/grunt/nodejs #3020771 by Ayesh, Pol, sjerdo: [PHP 7.3] strpos explicit string needle warnings #2981248 by mfb, LFP6, msti: MySQL 5.7 incompatibility in system upgrade 7061 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.55 2019/02/01 14:58:19 prlw1 Exp $ d3 1 a3 1 DISTNAME= drupal-7.64 d53 1 a53 2 SUBST_SED.conf= -e "s|@@DRUPAL@@|${DRUPAL}|g" SUBST_SED.conf+= -e "s|@@PREFIX@@|${PREFIX}|g" @ 1.55 log @Update drupal7 to 7.63 This is a hotfix release for a regression affecting some Drush installations that was introduced by the fix for SA-CORE-2019-002. No other fixes are included. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.54 2019/01/19 07:30:21 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.63 @ 1.54 log @www/drupal7: update to 7.62 Drupal 7.62, 2019-01-15 ----------------------- - Fixed security issues: - SA-CORE-2019-001 - SA-CORE-2019-002 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.53 2018/11/15 14:26:45 prlw1 Exp $ d3 1 a3 1 DISTNAME= drupal-7.62 @ 1.53 log @Update drupal7 to 7.61 Full compatibility with PHP 7.2 (#2947772) Drupal 7.61, 2018-11-07 ----------------------- - File upload validation functions and hook_file_validate() implementations are now always passed the correct file URI. - The default form cache expiration of 6 hours is now configurable (API addition: https://www.drupal.org/node/2857751). - Allowed callers of drupal_http_request() to optionally specify an explicit Host header. - Allowed the + character to appear in usernames. - PHP 7.2: Fixed Archive_Tar incompatibility. - PHP 7.2: Removed deprecated function each(). - PHP 7.2: Avoid count() calls on uncountable variables. - PHP 7.2: Removed deprecated create_function() call. - PHP 7.2: Make sure variables are arrays in theme_links(). - Fixed theme-settings.php not being loaded on cached forms - Fixed problem with IE11 & Chrome(PointerEvents enabled) & some Firefox scroll to the top of the page after dragging the bottom item with jquery 1.5 <-> 1.11 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.52 2018/10/18 14:32:48 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.61 @ 1.53.2.1 log @Pullup ticket #5894 - requested by taca www/drupal7: security fix Revisions pulled up: - www/drupal7/Makefile 1.54 - www/drupal7/PLIST 1.20 - www/drupal7/distinfo 1.42 --- Module Name: pkgsrc Committed By: taca Date: Sat Jan 19 07:30:21 UTC 2019 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: www/drupal7: update to 7.62 Drupal 7.62, 2019-01-15 ----------------------- - Fixed security issues: - SA-CORE-2019-001 - SA-CORE-2019-002 @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.53 2018/11/15 14:26:45 prlw1 Exp $ d3 1 a3 1 DISTNAME= drupal-7.62 @ 1.52 log @www/drupal7: update to 7.60 Drupal 7.60, 2018-10-18 ------------------------ - Fixed security issues. See SA-CORE-2018-006. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.51 2018/10/03 10:58:15 prlw1 Exp $ d3 1 a3 1 DISTNAME= drupal-7.60 a67 16 pre-install: ${RM} \ ${WRKSRC}/includes/bootstrap.inc.orig \ ${WRKSRC}/includes/form.inc.orig \ ${WRKSRC}/includes/install.inc.orig \ ${WRKSRC}/includes/menu.inc.orig \ ${WRKSRC}/includes/module.inc.orig \ ${WRKSRC}/includes/theme.inc.orig \ ${WRKSRC}/modules/book/book.module.orig \ ${WRKSRC}/modules/field/modules/list/list.install.orig \ ${WRKSRC}/modules/locale/locale.test.orig \ ${WRKSRC}/modules/simpletest/tests/themes/test_theme/theme-settings.php.orig \ ${WRKSRC}/modules/system/system.admin.inc.orig \ ${WRKSRC}/modules/system/system.test.orig \ ${WRKSRC}/modules/system/system.tar.inc.orig @ 1.51 log @Update drupal7 to 7.59nb2 PHP 7.2: Removed deprecated function each(). PHP 7.2: Avoid count() calls on uncountable variables. PHP 7.2: Removed deprecated create_function() call. PHP 7.2: Make sure variables are arrays in theme_links(). Fixed theme-settings.php not being loaded on cached forms @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.50 2018/08/02 16:18:47 prlw1 Exp $ d3 1 a3 1 DISTNAME= drupal-7.59 a4 1 PKGREVISION= 2 @ 1.50 log @Fix to allow updating of modules with drupal 7 when using PHP 7. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.49 2018/04/25 16:43:35 taca Exp $ d5 1 a5 1 PKGREVISION= 1 d69 16 @ 1.50.2.1 log @Pullup ticket #5863 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.51-1.52 - www/drupal7/PLIST 1.19 - www/drupal7/distinfo 1.39-1.40 - www/drupal7/patches/patch-includes_bootstrap.inc 1.1 - www/drupal7/patches/patch-includes_form.inc 1.1 - www/drupal7/patches/patch-includes_install.inc 1.1 - www/drupal7/patches/patch-includes_menu.inc 1.1 - www/drupal7/patches/patch-includes_module.inc 1.1 - www/drupal7/patches/patch-includes_theme.inc 1.1 - www/drupal7/patches/patch-modules_book_book.module 1.1 - www/drupal7/patches/patch-modules_field_modules_list_list.install 1.1 - www/drupal7/patches/patch-modules_locale_locale.test 1.1 - www/drupal7/patches/patch-modules_simpletest_tests_themes_test__theme_theme-settings.php 1.1 - www/drupal7/patches/patch-modules_system_system.admin.inc 1.1 - www/drupal7/patches/patch-modules_system_system.test 1.1 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: prlw1 Date: Wed Oct 3 10:58:15 UTC 2018 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Added Files: pkgsrc/www/drupal7/patches: patch-includes_bootstrap.inc patch-includes_form.inc patch-includes_install.inc patch-includes_menu.inc patch-includes_module.inc patch-includes_theme.inc patch-modules_book_book.module patch-modules_field_modules_list_list.install patch-modules_locale_locale.test patch-modules_simpletest_tests_themes_test__theme_theme-settings.php patch-modules_system_system.admin.inc patch-modules_system_system.test Log Message: Update drupal7 to 7.59nb2 PHP 7.2: Removed deprecated function each(). PHP 7.2: Avoid count() calls on uncountable variables. PHP 7.2: Removed deprecated create_function() call. PHP 7.2: Make sure variables are arrays in theme_links(). Fixed theme-settings.php not being loaded on cached forms To generate a diff of this commit: cvs rdiff -u -r1.50 -r1.51 pkgsrc/www/drupal7/Makefile cvs rdiff -u -r1.18 -r1.19 pkgsrc/www/drupal7/PLIST cvs rdiff -u -r1.38 -r1.39 pkgsrc/www/drupal7/distinfo cvs rdiff -u -r0 -r1.1 \ pkgsrc/www/drupal7/patches/patch-includes_bootstrap.inc \ pkgsrc/www/drupal7/patches/patch-includes_form.inc \ pkgsrc/www/drupal7/patches/patch-includes_install.inc \ pkgsrc/www/drupal7/patches/patch-includes_menu.inc \ pkgsrc/www/drupal7/patches/patch-includes_module.inc \ pkgsrc/www/drupal7/patches/patch-includes_theme.inc \ pkgsrc/www/drupal7/patches/patch-modules_book_book.module \ pkgsrc/www/drupal7/patches/patch-modules_field_modules_list_list.install \ pkgsrc/www/drupal7/patches/patch-modules_locale_locale.test \ pkgsrc/www/drupal7/patches/patch-modules_simpletest_tests_themes_test__theme_theme-settings.php \ pkgsrc/www/drupal7/patches/patch-modules_system_system.admin.inc \ pkgsrc/www/drupal7/patches/patch-modules_system_system.test ------------------------------------------------------------------- Module Name: pkgsrc Committed By: taca Date: Thu Oct 18 14:32:48 UTC 2018 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: www/drupal7: update to 7.60 Drupal 7.60, 2018-10-18 ------------------------ - Fixed security issues. See SA-CORE-2018-006. To generate a diff of this commit: cvs rdiff -u -r1.51 -r1.52 pkgsrc/www/drupal7/Makefile cvs rdiff -u -r1.39 -r1.40 pkgsrc/www/drupal7/distinfo @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.50 2018/08/02 16:18:47 prlw1 Exp $ d3 1 a3 1 DISTNAME= drupal-7.60 d5 1 a68 16 pre-install: ${RM} \ ${WRKSRC}/includes/bootstrap.inc.orig \ ${WRKSRC}/includes/form.inc.orig \ ${WRKSRC}/includes/install.inc.orig \ ${WRKSRC}/includes/menu.inc.orig \ ${WRKSRC}/includes/module.inc.orig \ ${WRKSRC}/includes/theme.inc.orig \ ${WRKSRC}/modules/book/book.module.orig \ ${WRKSRC}/modules/field/modules/list/list.install.orig \ ${WRKSRC}/modules/locale/locale.test.orig \ ${WRKSRC}/modules/simpletest/tests/themes/test_theme/theme-settings.php.orig \ ${WRKSRC}/modules/system/system.admin.inc.orig \ ${WRKSRC}/modules/system/system.test.orig \ ${WRKSRC}/modules/system/system.tar.inc.orig @ 1.49 log @www/drupal7: update to 7.59 Drupal 7.59, 2018-04-25 ----------------------- - Fixed security issues (remote code execution). See SA-CORE-2018-004. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.48 2018/03/28 21:22:18 maya Exp $ d5 1 @ 1.48 log @drupal7: update to 7.58 Fixes remote code execution vulnerability (CVE-2018-7600) No other changes are included in this release. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.47 2018/02/27 08:05:07 wen Exp $ d3 1 a3 1 DISTNAME= drupal-7.58 @ 1.48.2.1 log @Pullup ticket #5741 - requested by bsiegert www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.49 - www/drupal7/distinfo 1.37 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: taca Date: Wed Apr 25 16:43:35 UTC 2018 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: www/drupal7: update to 7.59 Drupal 7.59, 2018-04-25 ----------------------- - Fixed security issues (remote code execution). See SA-CORE-2018-004. To generate a diff of this commit: cvs rdiff -u -r1.48 -r1.49 pkgsrc/www/drupal7/Makefile cvs rdiff -u -r1.36 -r1.37 pkgsrc/www/drupal7/distinfo @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.48 2018/03/28 21:22:18 maya Exp $ d3 1 a3 1 DISTNAME= drupal-7.59 @ 1.47 log @Update to 7.57 Upstream changes: drupal 7.57 Posted by David_Rothstein on 21 February 2018 Release notes Maintenance and security release of the Drupal 7 series. This release fixes security vulnerabilities. Sites are urged to upgrade immediately after reading the notes below and the security announcement: Drupal Core - Critical - Multiple Vulnerabilities - SA-CORE-2018-001 No other fixes are included. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.46 2017/06/22 13:09:39 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.57 @ 1.46 log @Update drupal7 to 7.56. Drupal 7.56, 2017-06-21 ----------------------- - Fixed security issues (access bypass). See SA-CORE-2017-003. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.45 2017/05/20 18:20:02 adam Exp $ d3 1 a3 1 DISTNAME= drupal-7.56 d6 1 a6 1 MASTER_SITES= http://ftp.drupal.org/files/projects/ @ 1.46.8.1 log @Pullup ticket #5711 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.47 - www/drupal7/distinfo 1.35 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: wen Date: Tue Feb 27 08:05:07 UTC 2018 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: Update to 7.57 Upstream changes: drupal 7.57 Posted by David_Rothstein on 21 February 2018 Release notes Maintenance and security release of the Drupal 7 series. This release fixes security vulnerabilities. Sites are urged to upgrade immediately after reading the notes below and the security announcement: Drupal Core - Critical - Multiple Vulnerabilities - SA-CORE-2018-001 No other fixes are included. To generate a diff of this commit: cvs rdiff -u -r1.46 -r1.47 pkgsrc/www/drupal7/Makefile cvs rdiff -u -r1.34 -r1.35 pkgsrc/www/drupal7/distinfo @ text @d1 1 a1 1 # $NetBSD$ d3 1 a3 1 DISTNAME= drupal-7.57 d6 1 a6 1 MASTER_SITES= https://ftp.drupal.org/files/projects/ @ 1.46.8.2 log @Pullup ticket #5731 - requested by maya www/drupal7: security fix www/drupal8: security fix Revisions pulled up: - www/drupal7/Makefile 1.48 - www/drupal7/distinfo 1.36 - www/drupal8/Makefile: submitter provided patch - www/drupal8/distinfo: submitter provided patch --- Module Name: pkgsrc Committed By: maya Date: Wed Mar 28 21:22:18 UTC 2018 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: drupal7: update to 7.58 Fixes remote code execution vulnerability (CVE-2018-7600) No other changes are included in this release. @ text @d3 1 a3 1 DISTNAME= drupal-7.58 @ 1.45 log @drupal 7.54 Maintenance release of the Drupal 7 series. Includes a variety of improvements and bug fixes (no major, non-backwards-compatible new functionality). @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.44 2017/04/05 12:33:48 fhajny Exp $ d3 1 a3 1 DISTNAME= drupal-7.54 @ 1.44 log @Remove traces of textproc/php-dom which is not needed anymore, now that dom is built into PHP. Bump resp. PKGREVISION. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.43 2017/03/12 07:20:51 maya Exp $ d3 1 a3 2 DISTNAME= drupal-7.52 PKGREVISION= 2 @ 1.43 log @pkgrevision bump for changed apache default. bumping any package depending on a pkg with APACHE_PKG_PREFIX but without APACHE_PKG_PREFIX in its PKGNAME. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.42 2016/11/17 14:18:39 taca Exp $ d4 1 a4 1 PKGREVISION= 1 a15 1 DEPENDS+= ${PHP_PKG_PREFIX}-dom>=5.4.0:../../textproc/php-dom @ 1.43.2.1 log @Pullup ticket #5243 (second part) - requested by sevan (various packages): build fix Revisions pulled up: - benchmarks/phoronix-test-suite/Makefile 1.8 - finance/magento/Makefile 1.9 - mail/roundcube/Makefile 1.87 - meta-pkgs/php56-extensions/Makefile 1.7 - meta-pkgs/php70-extensions/Makefile 1.2 - meta-pkgs/php71-extensions/Makefile 1.2 - mk/defaults/options.description 1.526 - net/php-baikal/Makefile 1.10 - textproc/php-xsl/MESSAGE deleted - textproc/php-xsl/Makefile 1.10 - www/contao35/Makefile 1.28 - www/contao43/Makefile 1.10 - www/drupal7/Makefile 1.44 - www/drupal7/options.mk 1.4 - www/fengoffice/Makefile 1.38 - www/horde/Makefile 1.81 - www/mediawiki/Makefile 1.63 - www/moodle/Makefile 1.55 - www/php-concrete5/MESSAGE 1.8 - www/php-concrete5/Makefile 1.16 - www/php-nextcloud/MESSAGE 1.2 - www/php-nextcloud/Makefile 1.4 - www/php-owncloud/MESSAGE 1.20 - www/php-owncloud/Makefile 1.63 - www/php-tt-rss/MESSAGE 1.6 - www/php-tt-rss/Makefile 1.11 - www/phraseanet/MESSAGE 1.4 - www/phraseanet/Makefile 1.20 --- Module Name: pkgsrc Committed By: fhajny Date: Wed Apr 5 12:33:49 UTC 2017 Modified Files: pkgsrc/benchmarks/phoronix-test-suite: Makefile pkgsrc/finance/magento: Makefile pkgsrc/mail/roundcube: Makefile pkgsrc/meta-pkgs/php56-extensions: Makefile pkgsrc/meta-pkgs/php70-extensions: Makefile pkgsrc/meta-pkgs/php71-extensions: Makefile pkgsrc/mk/defaults: options.description pkgsrc/net/php-baikal: Makefile pkgsrc/textproc/php-xsl: Makefile pkgsrc/www/contao35: Makefile pkgsrc/www/contao43: Makefile pkgsrc/www/drupal7: Makefile options.mk pkgsrc/www/fengoffice: Makefile pkgsrc/www/horde: Makefile pkgsrc/www/mediawiki: Makefile pkgsrc/www/moodle: Makefile pkgsrc/www/php-concrete5: MESSAGE Makefile pkgsrc/www/php-nextcloud: MESSAGE Makefile pkgsrc/www/php-owncloud: MESSAGE Makefile pkgsrc/www/php-tt-rss: MESSAGE Makefile pkgsrc/www/phraseanet: MESSAGE Makefile Removed Files: pkgsrc/textproc/php-xsl: MESSAGE Log Message: Remove traces of textproc/php-dom which is not needed anymore, now that dom is built into PHP. Bump resp. PKGREVISION. @ text @d1 1 a1 1 # $NetBSD$ d4 1 a4 1 PKGREVISION= 2 d16 1 @ 1.42 log @Update drupal7 to 7.52 (Drupal 7.52), including security fix. Drupal 7.52, 2016-11-16 ----------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2016-005. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.41 2016/10/22 07:44:03 wen Exp $ d4 1 @ 1.41 log @Add missing php module. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.40 2016/10/21 14:31:30 wen Exp $ d3 1 a3 2 DISTNAME= drupal-7.51 PKGREVISION= 1 @ 1.40 log @Update to 7.51 Upstream changes: Drupal 7.51, 2016-10-05 ----------------------- - The Update module now also checks for updates to a disabled theme that is used as an admin theme. - Exceptions thrown in dblog_watchdog() are now caught and ignored. - Clarified the warning that appears when modules are missing or have moved. - Log messages are now XSS filtered on display. - Draggable tables now work on touch screen devices. - Added a setting for allowing double underscores in CSS identifiers (https://www.drupal.org/node/2810369). - If a user navigates away from a page while an Ajax request is running they will no longer get an error message saying "An Ajax HTTP request terminated abnormally". - The system_region_list() API function now takes an optional third parameter which allows region name translations to be skipped when they are not needed (API addition: https://www.drupal.org/node/2810365). - Numerous performance improvements. - Numerous bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. Drupal 7.50, 2016-07-07 ----------------------- - Added a new "administer fields" permission for trusted users, which is required in addition to other permissions to use the field UI (https://www.drupal.org/node/2483307). - Added clickjacking protection to Drupal core by setting the X-Frame-Options header to SAMEORIGIN by default (https://www.drupal.org/node/2735873). - Added support for full UTF-8 (emojis, Asian symbols, mathematical symbols) on MySQL and other database drivers when the site and database are configured to allow it (https://www.drupal.org/node/2761183). - Improved performance by avoiding a re-scan of directories when a file is missing; instead, trigger a PHP warning (minor API change: https://www.drupal.org/node/2581445). - Made it possible to use any PHP callable in Ajax form callbacks, form API form-building functions, and form API wrapper callbacks (API addition: https://www.drupal.org/node/2761169). - Fixed that following a password reset link while logged in leaves users unable to change their password (minor user interface change: https://www.drupal.org/node/2759023). - Implemented various fixes for automated test failures on PHP 5.4+ and PHP 7. Drupal core automated tests now pass in these environments. - Improved support for PHP 7 by fixing various problems. - Fixed various bugs with PHP 5.5+ imagerotate(), including when incorrect color indices are passed in. - Fixed a regression introduced in Drupal 7.43 that allowed files uploaded by anonymous users to be lost after form validation errors, and that also caused regressions with certain contributed modules. - Fixed a regression introduced in Drupal 7.36 which caused the default value of hidden textarea fields to be ignored. - Fixed robots.txt to allow search engines to access CSS, JavaScript and image files. - Changed wording on the Update Manager settings page to clarify that the option to check for disabled module updates also applies to uninstalled modules (administrative-facing translatable string change). - Changed the help text when editing menu links and configuring URL redirect actions so that it does not reference "Drupal" or the drupal.org website (administrative-facing translatable string change). - Fixed the locale safety check that is used to ensure that translations are safe to allow for tokens in the href/src attributes of translated strings. - Fixed that URL generation only works on port 80 when using domain based language negotation. - Made method="get" forms work inside the administrative overlay. The fix adds a new hidden field to these forms when they appear inside the overlay (minor data structure change). - Increased maxlength of menu link title input fields in the node form and menu link form from 128 to 255 characters. - Removed meaningless post-check=0 and pre-check=0 cache control headers from Drupal HTTP responses. - Added a .editorconfig file to auto-configure editors that support it. - Added --directory option to run-tests.sh for easier test discovery of all tests within a project. - Made run-tests.sh exit with a failure code when there are test fails or problems running the script. - Fixed that cookies from previous tests are still present when a new test starts in DrupalWebTestCase. - Improved performance of queries on the {authmap} database table. - Fixed handling of missing files and functions inside the registry. - Fixed Ajax handling for tableselect form elements that use checkboxes. - Fixed a bug which caused ip_address() to return nothing when the client IP address and proxy IP address are the same. - Added a new option to format_xml_elements() to allow for already encoded values. - Changed the {history} table's node ID field to be an unsigned integer, to match the same field in the {node} table and to prevent errors with very large node IDs. - Added an explicit page callback to the "admin/people/create" menu item in the User module (minor data structure change). Previously this automatically inherited the page callback from the parent "admin/people" menu item, which broke contributed modules that override the "admin/people" page. - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.39 2016/06/16 23:20:16 taca Exp $ d4 1 d14 3 a16 2 DEPENDS+= ${PHP_PKG_PREFIX}-gd>=5.2.5:../../graphics/php-gd DEPENDS+= ${PHP_PKG_PREFIX}-json>=5.2.5:../../textproc/php-json @ 1.39 log @Update drupal7 to 7.44 (Drupal 7.44). Drupal 7.44, 2016-06-15 ----------------------- - Fixed security issues (privilege escalation). See SA-CORE-2016-002. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.38 2016/02/25 15:15:57 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.44 @ 1.39.4.1 log @Pullup ticket #5164 - requested by taca www/drupal7: security fix Revisions pulled up: - www/drupal7/Makefile 1.40-1.42 - www/drupal7/PLIST 1.15 - www/drupal7/distinfo 1.31-1.32 --- Module Name: pkgsrc Committed By: wen Date: Fri Oct 21 14:31:30 UTC 2016 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: Update to 7.51 Upstream changes: Drupal 7.51, 2016-10-05 ----------------------- - The Update module now also checks for updates to a disabled theme that is used as an admin theme. - Exceptions thrown in dblog_watchdog() are now caught and ignored. - Clarified the warning that appears when modules are missing or have moved. - Log messages are now XSS filtered on display. - Draggable tables now work on touch screen devices. - Added a setting for allowing double underscores in CSS identifiers (https://www.drupal.org/node/2810369). - If a user navigates away from a page while an Ajax request is running they will no longer get an error message saying "An Ajax HTTP request terminated abnormally". - The system_region_list() API function now takes an optional third parameter which allows region name translations to be skipped when they are not needed (API addition: https://www.drupal.org/node/2810365). - Numerous performance improvements. - Numerous bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. Drupal 7.50, 2016-07-07 ----------------------- - Added a new "administer fields" permission for trusted users, which is required in addition to other permissions to use the field UI (https://www.drupal.org/node/2483307). - Added clickjacking protection to Drupal core by setting the X-Frame-Options header to SAMEORIGIN by default (https://www.drupal.org/node/2735873). - Added support for full UTF-8 (emojis, Asian symbols, mathematical symbols) on MySQL and other database drivers when the site and database are configured to allow it (https://www.drupal.org/node/2761183). - Improved performance by avoiding a re-scan of directories when a file is missing; instead, trigger a PHP warning (minor API change: https://www.drupal.org/node/2581445). - Made it possible to use any PHP callable in Ajax form callbacks, form API form-building functions, and form API wrapper callbacks (API addition: https://www.drupal.org/node/2761169). - Fixed that following a password reset link while logged in leaves users unable to change their password (minor user interface change: https://www.drupal.org/node/2759023). - Implemented various fixes for automated test failures on PHP 5.4+ and PHP 7. Drupal core automated tests now pass in these environments. - Improved support for PHP 7 by fixing various problems. - Fixed various bugs with PHP 5.5+ imagerotate(), including when incorrect color indices are passed in. - Fixed a regression introduced in Drupal 7.43 that allowed files uploaded by anonymous users to be lost after form validation errors, and that also caused regressions with certain contributed modules. - Fixed a regression introduced in Drupal 7.36 which caused the default value of hidden textarea fields to be ignored. - Fixed robots.txt to allow search engines to access CSS, JavaScript and image files. - Changed wording on the Update Manager settings page to clarify that the option to check for disabled module updates also applies to uninstalled modules (administrative-facing translatable string change). - Changed the help text when editing menu links and configuring URL redirect actions so that it does not reference "Drupal" or the drupal.org website (administrative-facing translatable string change). - Fixed the locale safety check that is used to ensure that translations are safe to allow for tokens in the href/src attributes of translated strings. - Fixed that URL generation only works on port 80 when using domain based language negotation. - Made method="get" forms work inside the administrative overlay. The fix adds a new hidden field to these forms when they appear inside the overlay (minor data structure change). - Increased maxlength of menu link title input fields in the node form and menu link form from 128 to 255 characters. - Removed meaningless post-check=0 and pre-check=0 cache control headers from Drupal HTTP responses. - Added a .editorconfig file to auto-configure editors that support it. - Added --directory option to run-tests.sh for easier test discovery of all tests within a project. - Made run-tests.sh exit with a failure code when there are test fails or problems running the script. - Fixed that cookies from previous tests are still present when a new test starts in DrupalWebTestCase. - Improved performance of queries on the {authmap} database table. - Fixed handling of missing files and functions inside the registry. - Fixed Ajax handling for tableselect form elements that use checkboxes. - Fixed a bug which caused ip_address() to return nothing when the client IP address and proxy IP address are the same. - Added a new option to format_xml_elements() to allow for already encoded values. - Changed the {history} table's node ID field to be an unsigned integer, to match the same field in the {node} table and to prevent errors with very large node IDs. - Added an explicit page callback to the "admin/people/create" menu item in the User module (minor data structure change). Previously this automatically inherited the page callback from the parent "admin/people" menu item, which broke contributed modules that override the "admin/people" page. - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. --- Module Name: pkgsrc Committed By: wen Date: Sat Oct 22 07:44:03 UTC 2016 Modified Files: pkgsrc/www/drupal7: Makefile Log Message: Add missing php module. --- Module Name: pkgsrc Committed By: taca Date: Thu Nov 17 14:18:39 UTC 2016 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: Update drupal7 to 7.52 (Drupal 7.52), including security fix. Drupal 7.52, 2016-11-16 ----------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2016-005. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.39 2016/06/16 23:20:16 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.52 d13 2 a14 3 DEPENDS+= ${PHP_PKG_PREFIX}-gd>=5.4.0:../../graphics/php-gd DEPENDS+= ${PHP_PKG_PREFIX}-json>=5.4.0:../../textproc/php-json DEPENDS+= ${PHP_PKG_PREFIX}-dom>=5.4.0:../../textproc/php-dom @ 1.38 log @Update drupal7 to 7.43 including security fix. Drupal 7.43, 2016-02-24 ----------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2016-001. Drupal 7.42, 2016-02-03 ----------------------- - Stopped invoking hook_flush_caches() on every cron run, since some modules use that hook for expensive operations that are only needed on cache clears. - Changed the default .htaccess and web.config to block Composer-related files. - Added static caching to module_load_include() to improve performance. - Fixed double-encoding bugs in select field widgets provided by the Options module. The fix deprecates the 'strip_tags' property on option widgets and replaces it with a new 'strip_tags_and_unescape' property (minor data structure change). - Improved MySQL 5.7 support by changing the MySQL database driver to stop using the ANSI SQL mode alias, which has different meanings for different MySQL versions. - Fixed a regression introduced in Drupal 7.39 which prevented autocomplete functionality from working on servers that are not configured to automatically recognize index.php. - Updated the Archive_Tar PEAR package to the latest 1.4.0 release, to fix bugs with tar file handling on various operating systems. - Fixed fatal errors on node preview when a field is displayed in the node teaser but hidden in the full node view. The fix removes a field_attach_prepare_view() call from the node_preview() function since it is redundant with one in the node preview theme layer. - Improved the description of the "Trimmed" format option on text fields (translatable string change, and minor UI and data structure change). - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.37 2015/12/13 14:41:32 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.43 @ 1.38.2.1 log @Pullup ticket #5046 - requested by taca www/drupal7: security fix Revisions pulled up: - www/drupal7/Makefile 1.39 - www/drupal7/distinfo 1.30 --- Module Name: pkgsrc Committed By: taca Date: Thu Jun 16 23:20:16 UTC 2016 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: Update drupal7 to 7.44 (Drupal 7.44). Drupal 7.44, 2016-06-15 ----------------------- - Fixed security issues (privilege escalation). See SA-CORE-2016-002. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.38 2016/02/25 15:15:57 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.44 @ 1.37 log @Prefix PKGNAME with ${PHP_PKG_PREFIX}. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.36 2015/11/22 12:48:16 wen Exp $ d3 1 a3 1 DISTNAME= drupal-7.41 @ 1.37.2.1 log @Pullup ticket #4936 - requested by taca www/drupal7: security fix Revisions pulled up: - www/drupal7/Makefile 1.38 - www/drupal7/PLIST 1.14 - www/drupal7/distinfo 1.29 --- Module Name: pkgsrc Committed By: taca Date: Thu Feb 25 15:15:57 UTC 2016 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: Update drupal7 to 7.43 including security fix. Drupal 7.43, 2016-02-24 ----------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2016-001. Drupal 7.42, 2016-02-03 ----------------------- - Stopped invoking hook_flush_caches() on every cron run, since some modules use that hook for expensive operations that are only needed on cache clears. - Changed the default .htaccess and web.config to block Composer-related files. - Added static caching to module_load_include() to improve performance. - Fixed double-encoding bugs in select field widgets provided by the Options module. The fix deprecates the 'strip_tags' property on option widgets and replaces it with a new 'strip_tags_and_unescape' property (minor data structure change). - Improved MySQL 5.7 support by changing the MySQL database driver to stop using the ANSI SQL mode alias, which has different meanings for different MySQL versions. - Fixed a regression introduced in Drupal 7.39 which prevented autocomplete functionality from working on servers that are not configured to automatically recognize index.php. - Updated the Archive_Tar PEAR package to the latest 1.4.0 release, to fix bugs with tar file handling on various operating systems. - Fixed fatal errors on node preview when a field is displayed in the node teaser but hidden in the full node view. The fix removes a field_attach_prepare_view() call from the node_preview() function since it is redundant with one in the node preview theme layer. - Improved the description of the "Trimmed" format option on text fields (translatable string change, and minor UI and data structure change). - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage..0 release, to fix bugs with tar file handling on various operating systems. - Fixed fatal errors on node preview when a field is displayed in the node teaser but hidden in the full node view. The fix removes a field_attach_prepare_view() call from the node_preview() function since it is redundant with one in the node preview theme layer. - Improved the description of the "Trimmed" format option on text fields (translatable string change, and minor UI and data structure change). - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d1 1 a1 1 # $NetBSD$ d3 1 a3 1 DISTNAME= drupal-7.43 @ 1.36 log @Update DEPENDS (https://www.drupal.org/requirements) Update Memory requirements in drupal.conf (https://www.drupal.org/requirements/php#memory) @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.35 2015/10/22 09:59:44 taca Exp $ d4 1 a5 1 PKGREVISION= 1 @ 1.35 log @Update drupal7 to 7.41. Drupal 7.41, 2015-10-21 ----------------------- - Fixed security issues (open redirect). See SA-CORE-2015-004. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.34 2015/10/18 03:30:53 wen Exp $ d5 1 d13 2 a14 2 DEPENDS+= ${PHP_PKG_PREFIX}-gd>=5.2.0:../../graphics/php-gd DEPENDS+= ${PHP_PKG_PREFIX}-json>=5.2.0:../../textproc/php-json @ 1.34 log @Update to 7.40 Upstream changes: Drupal 7.40, 2015-10-14 ----------------------- - Made Drupal's code for parsing .info files run much faster and use much less memory. - Prevented drupal_http_request() from returning an error when it receives a 201 through 206 HTTP status code. - Added support for autoloading traits via the registry on sites running PHP 5.4 or higher. - Allowed the user-picture.tpl.php theme template to have HTML classes besides the default "user-picture" class printed in it (markup change). - Fixed the URL text filter to convert e-mail addresses with plus signs into mailto: links. - Added alternate text to file icons displayed by the File module, to improve accessibility (string change, and minor API addition to theme_file_icon()). - Changed one-time login link failure messages to be displayed as errors or warnings as appropriate, rather than as regular status messages (minor UI change and data structure change). - Changed the default settings.php configuration to exclude private files from the "404_fast_paths" behavior. - Changed the page that displays filter tips for a particular text format, for example filter/tips/full_html, to return "page not found" or "access denied" if the format does not exist or the user does not have access to it. This change adds a new menu item to the Filter module's hook_menu() entry (minor data structure change). - Added a new hook, hook_block_cid_parts_alter(), to allow modules to alter the cache keys used for caching a particular block. - Made drupal_set_message() display and return messages when "0" is passed in as the message to set. - Fixed non-functional "Files displayed by default" setting on file fields. - The "worker callback" provided in hook_cron_queue_info() and the "finished" callback specified during batch processing can now be any PHP callable instead of just functions. - Prevented drupal_set_time_limit() from decreasing the time limit in the case where the PHP maximum execution time is already unlimited. - Changed the default thousand marker for numeric fields from a space ("1 000") to nothing ("1000") (minor UI change: https://www.drupal.org/node/1388376). - Prevented malformed theme .info files (without a "name" key) from causing exceptions during menu rebuilds. If an .info file without a "name" key is found in a module or theme directory, Drupal will now use the module or theme's machine name as the display name instead. - Made the format column in the {date_format_locale} database table case-sensitive, to match the equivalent column in the {date_formats} table. - Fixed a bug in the Statistics module that caused JavaScript files attached to a node while it is being viewed to be omitted from the page. - Added an optional 'project:' prefix that can be added to dependencies in a module's .info file to indicate which project the dependency resides in (API addition: https://www.drupal.org/node/2299747). - Fixed various bugs that occurred after hooks were invoked early in the Drupal bootstrap and that caused module_implements() and drupal_alter() to cache an incomplete set of hook implementations for later use. - Set the X-Content-Type-Options header to "nosniff" when possible, to prevent certain web browsers from picking an unsafe MIME type. - Prevented the database API from executing multiple queries at once on MySQL, if the site's PHP version is new enough to do so. This is a secondary defense against SQL injection (API change: https://www.drupal.org/node/2463973). - Fixed a bug in the Drupal 6 to Drupal 7 upgrade path which caused the upgrade to fail when there were multiple file records pointing to the same file. - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.33 2015/08/20 15:34:11 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.40 @ 1.33 log @Update drupal7 package to 7.39 (Drupal 7.39). Drupal 7.39, 2015-08-19 ----------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2015-003. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.32 2015/06/18 11:44:04 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.39 @ 1.33.2.1 log @Pullup ticket #4845 - requested by taca www/drupal7: security fix Revisions pulled up: - www/drupal7/Makefile 1.34-1.35 - www/drupal7/PLIST 1.13 - www/drupal7/distinfo 1.27-1.28 --- Module Name: pkgsrc Committed By: wen Date: Sun Oct 18 03:30:53 UTC 2015 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: Update to 7.40 Upstream changes: Drupal 7.40, 2015-10-14 ----------------------- - Made Drupal's code for parsing .info files run much faster and use much less memory. - Prevented drupal_http_request() from returning an error when it receives a 201 through 206 HTTP status code. - Added support for autoloading traits via the registry on sites running PHP 5.4 or higher. - Allowed the user-picture.tpl.php theme template to have HTML classes besides the default "user-picture" class printed in it (markup change). - Fixed the URL text filter to convert e-mail addresses with plus signs into mailto: links. - Added alternate text to file icons displayed by the File module, to improve accessibility (string change, and minor API addition to theme_file_icon()). - Changed one-time login link failure messages to be displayed as errors or warnings as appropriate, rather than as regular status messages (minor UI change and data structure change). - Changed the default settings.php configuration to exclude private files from the "404_fast_paths" behavior. - Changed the page that displays filter tips for a particular text format, for example filter/tips/full_html, to return "page not found" or "access denied" if the format does not exist or the user does not have access to it. This change adds a new menu item to the Filter module's hook_menu() entry (minor data structure change). - Added a new hook, hook_block_cid_parts_alter(), to allow modules to alter the cache keys used for caching a particular block. - Made drupal_set_message() display and return messages when "0" is passed in as the message to set. - Fixed non-functional "Files displayed by default" setting on file fields. - The "worker callback" provided in hook_cron_queue_info() and the "finished" callback specified during batch processing can now be any PHP callable instead of just functions. - Prevented drupal_set_time_limit() from decreasing the time limit in the case where the PHP maximum execution time is already unlimited. - Changed the default thousand marker for numeric fields from a space ("1 000") to nothing ("1000") (minor UI change: https://www.drupal.org/node/1388376). - Prevented malformed theme .info files (without a "name" key) from causing exceptions during menu rebuilds. If an .info file without a "name" key is found in a module or theme directory, Drupal will now use the module or theme's machine name as the display name instead. - Made the format column in the {date_format_locale} database table case-sensitive, to match the equivalent column in the {date_formats} table. - Fixed a bug in the Statistics module that caused JavaScript files attached to a node while it is being viewed to be omitted from the page. - Added an optional 'project:' prefix that can be added to dependencies in a module's .info file to indicate which project the dependency resides in (API addition: https://www.drupal.org/node/2299747). - Fixed various bugs that occurred after hooks were invoked early in the Drupal bootstrap and that caused module_implements() and drupal_alter() to cache an incomplete set of hook implementations for later use. - Set the X-Content-Type-Options header to "nosniff" when possible, to prevent certain web browsers from picking an unsafe MIME type. - Prevented the database API from executing multiple queries at once on MySQL, if the site's PHP version is new enough to do so. This is a secondary defense against SQL injection (API change: https://www.drupal.org/node/2463973). - Fixed a bug in the Drupal 6 to Drupal 7 upgrade path which caused the upgrade to fail when there were multiple file records pointing to the same file. - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. --- Module Name: pkgsrc Committed By: taca Date: Thu Oct 22 09:59:44 UTC 2015 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: Update drupal7 to 7.41. Drupal 7.41, 2015-10-21 ----------------------- - Fixed security issues (open redirect). See SA-CORE-2015-004. @ text @d1 1 a1 1 # $NetBSD$ d3 1 a3 1 DISTNAME= drupal-7.41 @ 1.32 log @Update drupal7 to 7.38 (Drupal 7.38).. Drupal 7.38, 2015-06-17 ----------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2015-002. Drupal 7.37, 2015-05-07 ----------------------- - Fixed a regression in Drupal 7.36 which caused certain kinds of content types to become disabled if they were defined by a no-longer-enabled module. - Removed a confusing description regarding automatic time zone detection from the user account form (minor UI and data structure change). - Allowed custom HTML tags with a dash in the name to pass through filter_xss() when specified in the list of allowed tags. - Allowed hook_field_schema() implementations to specify indexes for fields based on a fixed-length column prefix (rather than the entire column), as was already allowed in hook_schema() implementations. - Fixed PDO exceptions on PostgreSQL when accessing invalid entity URLs. - Added a sites/all/libraries folder to the codebase, with instructions for using it. - Added a description to the "Administer text formats and filters" permission on the Permissions page (string change). - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. Drupal 7.36, 2015-04-01 ----------------------- - Added a 'file_public_schema' variable which allows modules that define publicly-accessible streams in hook_stream_wrappers() to bypass file download access checks when processing managed file upload fields. - Fixed a bug that caused database query tags not to be added to search-related database queries under many circumstances, and which prevented the corresponding hook_query_TAG_alter() implementations from being called. - Fixed the "for" attribute on managed file upload field labels to improve accessibility (minor markup change). - Added a 'javascript_always_use_jquery' variable which can be set to FALSE by sites that may not need jQuery loaded on all pages, and a 'requires_jquery' option to drupal_add_js() which modules can set to FALSE when adding JavaScript files that have no dependency on jQuery (API addition: https://www.drupal.org/node/2462717). - Fixed incorrect foreign keys in the User module's role_permission and users_roles database tables. - Changed permission descriptions throughout Drupal core to consistently link to relevant administrative pages, regardless of whether the user viewing the Permissions page can view the page being linked to (minor UI change). - Fixed the drupal_add_region_content() function so that it actually adds content to the page. - Added an 'image_suppress_itok_output' variable to allow sites already using the existing 'image_allow_insecure_derivatives' variable to also prevent security tokens from appearing in image derivative URLs. - Fixed double-escaping of theme names in the Block module administrative interface (minor string change). - Added basic support for Xdebug when running automated tests. - Fixed a bug which caused previewing a node to remove elements from the node being edited. With this fix, calling node_preview() will no longer modify the passed-in node object (minor API change). - Added a user_has_role() function to check whether a user has a particular role (API addition: https://www.drupal.org/node/2462411). - Fixed installation failures when an opcode cache is enabled. - Fixed a bug in the Drupal 6 to Drupal 7 upgrade path which caused private files to be inaccessible. - Fixed a bug in the Drupal 6 to Drupal 7 upgrade path which caused user pictures to be lost. - Fixed missing language code in hook_field_attach_view_alter() when it is invoked from field_view_field(). - Stopped sending ETag and Last-Modified headers for uncached page requests, since they break caching for certain Varnish and Nginx configurations. - Changed the Simpletest module to allow PSR-4 test classes to be used in Drupal 7. - Fixed a fatal error that occurred when using the Comment module's "Unpublish comment containing keyword(s)" action. - Changed the "lang" attribute on language links to "xml:lang" so it validates as XHTML (minor markup change). - Prevented the form API from allowing arrays to be submitted for various form elements, such as textfields, textareas, and password fields (API change: https://www.drupal.org/node/2462723). - Fixed a bug in the Contact module which caused the global user object to have the incorrect name and e-mail address during the remainder of the page request after the contact form is submitted. - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.31 2015/03/19 15:36:41 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.38 @ 1.32.2.1 log @Pullup ticket #4806 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.33 - www/drupal7/distinfo 1.26 --- Module Name: pkgsrc Committed By: taca Date: Thu Aug 20 15:34:11 UTC 2015 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: Update drupal7 package to 7.39 (Drupal 7.39). Drupal 7.39, 2015-08-19 ----------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2015-003. @ text @d1 1 a1 1 # $NetBSD$ d3 1 a3 1 DISTNAME= drupal-7.39 @ 1.31 log @Update drupal7 to 7.35 (Drupal 7.35), security fix release. Drupal 7.35, 2015-03-18 ---------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2015-001. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.30 2014/11/23 16:40:10 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.35 @ 1.30 log @Update drupal7 to 7.34. Drupal 7.34, 2014-11-19 ---------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2014-006. Drupal 7.33, 2014-11-07 ----------------------- - Began storing the file modification time of each module and theme in the {system} database table so that contributed modules can use it to identify recently changed modules and themes (minor data structure change to the return value of system_get_info() and other related functions). - Added a "Did you mean?" feature to the run-tests.sh script for running automated tests from the command line, to help developers who are attempting to run a particular test class or group. - Changed the date format used in various HTTP headers output by Drupal core from RFC 1123 format to RFC 7231 format. - Added a "block_cache_bypass_node_grants" variable to allow sites which have node access modules enabled to use the block cache if desired (API addition). - Made image derivative generation HTTP requests return a 404 error (rather than a 500 error) when the source image does not exist. - Fixed a bug which caused user pictures to be removed from the user object after saving, and resulted in data loss if the user account was subsequently re-saved. - Fixed a bug in which field_has_data() did not return TRUE for fields that only had data in older entity revisions, leading to loss of the field's data when the field configuration was edited. - Fixed a bug which caused the Ajax progress throbber to appear misaligned in many situatons (minor styling change). - Prevented the Bartik theme from lower-casing the "Permalink" link on comments, for improved multilingual support (minor UI change). - Added a "preferred_menu_links" tag to the database query that is used by menu_link_get_preferred() to find the preferred menu link for a given path, to make it easier to alter. - Increased the maximum allowed length of block titles to 255 characters (database schema change to the {block} table). - Removed the Field module's field_modules_uninstalled() function, since it did not do anything when it was invoked. - Added a "theme_hook_original" variable to templates and theme functions and an optional sitewide theme debug mode, to provide contextual information in the page's HTML to theme developers. The theme debug mode is based on the one used with Twig in Drupal 8 and can be accessed by setting the "theme_debug" variable to TRUE (API addition). - Added an entity_view_mode_prepare() API function to allow entity-defining modules to properly invoke hook_entity_view_mode_alter(), and used it throughout Drupal core to fix bugs with the invocation of that hook (API change: https://www.drupal.org/node/2369141). - Security improvement: Made the database API's orderBy() method sanitize the sort direction ("ASC" or "DESC") for queries built with db_select(), so that calling code does not have to. - Changed the RDF module to consistently output RDF metadata for nodes and comments near where the node is rendered in the HTML (minor markup and data structure change). - Added an HTML class to RDFa metatags throughout Drupal to prevent them from accidentally affecting the site appearance (minor markup change). - Fixed a bug in the Unicode requirements check which prevented installing Drupal on PHP 5.6. - Fixed a bug which caused drupal_get_bootstrap_phase() to abort the bootstrap when called early in the page request. - Renamed the "Search result" view mode to "Search result highlighting input" to better reflect how it is used (UI change). - Improved database queries generated by EntityFieldQuery in the case where delta or language condition groups are used, to reduce the number of INNER JOINs (this is a minor data structure change affecting code which implements hook_query_alter() on these queries). - Removed special-case behavior for file uploads which allowed user #1 to bypass maximum file size and user quota limits. - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.29 2014/10/16 03:08:11 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.34 @ 1.30.2.1 log @Pullup ticket #4645 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.31 - www/drupal7/distinfo 1.24 --- Module Name: pkgsrc Committed By: taca Date: Thu Mar 19 15:36:41 UTC 2015 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: Update drupal7 to 7.35 (Drupal 7.35), security fix release. Drupal 7.35, 2015-03-18 ---------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2015-001. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.31 2015/03/19 15:36:41 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.35 @ 1.29 log @Update drupal7 to 7.32, including security fix and drupal6 is not affected. Drupal 7.32, 2014-10-15 ---------------------- - Fixed security issues (SQL injection). See SA-CORE-2014-005. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.28 2014/08/08 15:53:33 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.32 @ 1.28 log @Update drupal7 to 7.31. Drupal 7.31, 2014-08-06 ---------------------- - Fixed security issues (denial of service). See SA-CORE-2014-004. Drupal 7.30, 2014-07-24 ----------------------- - Fixed a regression introduced in Drupal 7.29 that caused files or images attached to taxonomy terms to be deleted when the taxonomy term was edited and resaved (and other related bugs with contributed and custom modules). - Added a warning on the permissions page to recommend restricting access to the "View site reports" permission to trusted administrators. See DRUPAL-PSA-2014-002. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.27 2014/07/17 03:57:10 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.31 @ 1.28.2.1 log @Pullup ticket #4522 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.29 - www/drupal7/distinfo 1.22 --- Module Name: pkgsrc Committed By: taca Date: Thu Oct 16 03:08:11 UTC 2014 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: Update drupal7 to 7.32, including security fix and drupal6 is not affected. Drupal 7.32, 2014-10-15 ---------------------- - Fixed security issues (SQL injection). See SA-CORE-2014-005. @ text @d1 1 a1 1 # $NetBSD$ d3 1 a3 1 DISTNAME= drupal-7.32 @ 1.28.2.2 log @Pullup ticket #4556 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.30 - www/drupal7/PLIST 1.11 - www/drupal7/distinfo 1.23 --- Module Name: pkgsrc Committed By: taca Date: Sun Nov 23 16:40:10 UTC 2014 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: Update drupal7 to 7.34. Drupal 7.34, 2014-11-19 ---------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2014-006. Drupal 7.33, 2014-11-07 ----------------------- - Began storing the file modification time of each module and theme in the {system} database table so that contributed modules can use it to identify recently changed modules and themes (minor data structure change to the return value of system_get_info() and other related functions). - Added a "Did you mean?" feature to the run-tests.sh script for running automated tests from the command line, to help developers who are attempting to run a particular test class or group. - Changed the date format used in various HTTP headers output by Drupal core from RFC 1123 format to RFC 7231 format. - Added a "block_cache_bypass_node_grants" variable to allow sites which have node access modules enabled to use the block cache if desired (API addition). - Made image derivative generation HTTP requests return a 404 error (rather than a 500 error) when the source image does not exist. - Fixed a bug which caused user pictures to be removed from the user object after saving, and resulted in data loss if the user account was subsequently re-saved. - Fixed a bug in which field_has_data() did not return TRUE for fields that only had data in older entity revisions, leading to loss of the field's data when the field configuration was edited. - Fixed a bug which caused the Ajax progress throbber to appear misaligned in many situatons (minor styling change). - Prevented the Bartik theme from lower-casing the "Permalink" link on comments, for improved multilingual support (minor UI change). - Added a "preferred_menu_links" tag to the database query that is used by menu_link_get_preferred() to find the preferred menu link for a given path, to make it easier to alter. - Increased the maximum allowed length of block titles to 255 characters (database schema change to the {block} table). - Removed the Field module's field_modules_uninstalled() function, since it did not do anything when it was invoked. - Added a "theme_hook_original" variable to templates and theme functions and an optional sitewide theme debug mode, to provide contextual information in the page's HTML to theme developers. The theme debug mode is based on the one used with Twig in Drupal 8 and can be accessed by setting the "theme_debug" variable to TRUE (API addition). - Added an entity_view_mode_prepare() API function to allow entity-defining modules to properly invoke hook_entity_view_mode_alter(), and used it throughout Drupal core to fix bugs with the invocation of that hook (API change: https://www.drupal.org/node/2369141). - Security improvement: Made the database API's orderBy() method sanitize the sort direction ("ASC" or "DESC") for queries built with db_select(), so that calling code does not have to. - Changed the RDF module to consistently output RDF metadata for nodes and comments near where the node is rendered in the HTML (minor markup and data structure change). - Added an HTML class to RDFa metatags throughout Drupal to prevent them from accidentally affecting the site appearance (minor markup change). - Fixed a bug in the Unicode requirements check which prevented installing Drupal on PHP 5.6. - Fixed a bug which caused drupal_get_bootstrap_phase() to abort the bootstrap when called early in the page request. - Renamed the "Search result" view mode to "Search result highlighting input" to better reflect how it is used (UI change). - Improved database queries generated by EntityFieldQuery in the case where delta or language condition groups are used, to reduce the number of INNER JOINs (this is a minor data structure change affecting code which implements hook_query_alter() on these queries). - Removed special-case behavior for file uploads which allowed user #1 to bypass maximum file size and user quota limits. - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d3 1 a3 1 DISTNAME= drupal-7.34 @ 1.27 log @Update drupal7 to 7.29, security fix release. Drupal 7.29, 2014-07-16 ---------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2014-003. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.26 2014/05/11 09:59:21 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.29 @ 1.26 log @Update drupal7 to 7.28. Drupal 7.28, 2014-05-08 ----------------------- - Fixed a regression introduced in Drupal 7.27 that caused JavaScript to break on older browsers (such as Internet Explorer 8 and earlier) when Ajax was used. - Increased the timeout used by the Update Manager module when it fetches data from drupal.org (from 5 seconds to 30 seconds), to work around a problem which causes incomplete information about security updates to be presented to site administrators. This fix may lead to a performance slowdown on the Update Manager administration pages, when installing Drupal distributions, and (for sites that use the automated cron feature) on occasional page loads by site visitors. - Fixed the behavior of the token system's "[node:summary]" token when the body field does not have a manual summary. - Changed the behavior of db_query_temporary() so that it works on SELECT queries even when they have leading comments/whitespace. A side effect of this fix is that db_query_temporary() will now fail with an error if it is ever used on non-SELECT queries. - Added a "node_admin_filter" tag to the database query used to build the list of nodes on the content administration page, to make it easier to alter. - Made the cron queue system log any exceptions that are thrown while an item in the queue is being processed, rather than stopping the entire PHP request. - Improved screen reader support by adding an aria-live HTML attribute to file upload fields when there is an error uploading the file (minor markup change). - Made the pager on the Tracker module listing pages show the same number of items as other pagers throughout Drupal core (minor UI change). - Fixed a bug which caused caches not to be properly cleared when a file entity was saved or deleted. - Added several missing countries to the default list returned by country_get_list() (string change). - Replaced the term "weight" with "influence" in the content ranking settings for search, and added help text for administrators (string change). - Fixed untranslatable text strings in the administrative interface for the "Crop" effect provided by the Image module (minor string change). - Fixed a bug in the Taxonomy module update function introduced in Drupal 7.26 that caused memory and CPU problems on sites with very large numbers of unpublished nodes. - Numerous small bug fixes. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.25 2014/04/26 09:29:35 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.28 @ 1.26.2.1 log @Pullup ticket #4456 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.27 - www/drupal7/distinfo 1.20 --- Module Name: pkgsrc Committed By: taca Date: Thu Jul 17 03:57:10 UTC 2014 Modified Files: pkgsrc/www/drupal7: Makefile distinfo Log Message: Update drupal7 to 7.29, security fix release. Drupal 7.29, 2014-07-16 ---------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2014-003. @ text @d1 1 a1 1 # $NetBSD$ d3 1 a3 1 DISTNAME= drupal-7.29 @ 1.26.2.2 log @Pullup ticket #4476 - requested by taca www/drupal7: security update Revisions pulled up: - www/drupal7/Makefile 1.28 - www/drupal7/PLIST 1.10 - www/drupal7/distinfo 1.21 --- Module Name: pkgsrc Committed By: taca Date: Fri Aug 8 15:53:33 UTC 2014 Modified Files: pkgsrc/www/drupal7: Makefile PLIST distinfo Log Message: Update drupal7 to 7.31. Drupal 7.31, 2014-08-06 ---------------------- - Fixed security issues (denial of service). See SA-CORE-2014-004. Drupal 7.30, 2014-07-24 ----------------------- - Fixed a regression introduced in Drupal 7.29 that caused files or images attached to taxonomy terms to be deleted when the taxonomy term was edited and resaved (and other related bugs with contributed and custom modules). - Added a warning on the permissions page to recommend restricting access to the "View site reports" permission to trusted administrators. See DRUPAL-PSA-2014-002. - Numerous API documentation improvements. - Additional automated test coverage. @ text @d3 1 a3 1 DISTNAME= drupal-7.31 @ 1.25 log @Update drupal7 to 7.27. Drupal 7.27, 2014-04-16 ---------------------- - Fixed security issues (information disclosure). See SA-CORE-2014-002. @ text @d1 1 a1 1 # $NetBSD: Makefile,v 1.24 2014/01/16 15:55:14 taca Exp $ d3 1 a3 1 DISTNAME= drupal-7.27 @ 1.24 log @Update drupal7 to 7.26. Drupal 7.26, 2014-01-15 ---------------------- - Fixed security issues (multiple vulnerabilities). See SA-CORE-2014-001. Drupal 7.25, 2014-01-02 ----------------------- - Fixed a bug in node_save() which prevented the saved node from being updated in hook_node_insert() and other similar hooks. - Added a meta tag to install.php to prevent it from being indexed by search engines even when Drupal is installed in a subfolder (minor markup change). - Fixed a bug in the database API that caused frequent deadlock errors when running merge queries on some servers. - Performance improvement: Prevented block rehashing from writing blocks to the database on every cache clear and cron run when the blocks have not changed. This fix results in an extra 'saved' key which is added and set to TRUE for each block returned by _block_rehash() that actually is saved to the database (data structure change). - Added an optional 'skip on cron' parameter to hook_cron_queue_info() to allow queues to avoid being automatically processed on cron runs (API addition). - Fixed a bug which caused hook_block_view_MODULE_DELTA_alter() to never be invoked if the block delta had a hyphen in it. To implement the hook when the block delta has a hyphen, modules should now replace hyphens with underscores when constructing the function name for the hook implementation. - Fixed a bug which caused cached pages to sometimes be sent to the browser with incorrect compression. The fix adds a new 'page_compressed' key to the $cache->data array returned by drupal_page_get_cache() (minor data structure change). - Fixed broken tests on PHP 5.5. - Made the File and Image modules more robust when saving entities that have deleted files attached. The code in file_field_presave() will now remove the record of the deleted file from the entity before saving (minor data structure change). - Standardized menu callback functions throughout Drupal core to return MENU_NOT_FOUND and MENU_ACCESS_DENIED rather than printing their own "page not found" or "access denied" pages (minor API change in the return value of these functions under some circumstances). - Fixed a bug in which caches were not properly cleared when a node was deleted via the administrative interface. - Changed the Bartik theme to render content contained in
,  and
  similar tags in a larger font size, so it is easier to read.
- Fixed a bug in the Search module that caused exceptions to be thrown during
  searches if the server was not configured to represent decimal points as a
  period.
- Fixed a regression in the Image module that made image_style_url() not work
  when a relative path (rather than a complete file URI) was passed to it.
- Added an optional feature to the Statistics module to allow node views to be
  tracked by Ajax requests rather than during the server-side generation of the
  page. This allows the node counter to work on sites that use external page
  caches (string change and new administrative option:
  https://drupal.org/node/2164069).
- Added a link to the drupal.org documentation page for cron to the Cron
  settings page (string change).
- Added a 'drupal_anonymous_user_object' variable to allow the anonymous user
  object returned by drupal_anonymous_user() to be overridden with a classed
  object (API addition).
- Changed the database API to allow inserts based on a SELECT * query to work
  correctly.
- Changed the database schema of the {file_managed} table to allow Drupal to
  manage files larger than 4 GB.
- Changed the File module's hook_field_load() implementation to prevent file
  entity properties which have the same name as file or image field properties
  from overwriting the field properties (minor API change).
- Numerous small bug fixes.
- Numerous API documentation improvements.
- Additional automated test coverage.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.23 2014/01/11 17:06:37 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.26
@


1.24.2.1
log
@Pullup ticket #4391 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.25
- www/drupal7/distinfo                                          1.18

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Sat Apr 26 09:29:35 UTC 2014

   Modified Files:
   	pkgsrc/www/drupal7: Makefile distinfo

   Log Message:
   Update drupal7 to 7.27.

   Drupal 7.27, 2014-04-16
   ----------------------
   - Fixed security issues (information disclosure). See SA-CORE-2014-002.
@
text
@d1 1
a1 1
# $NetBSD$
d3 1
a3 1
DISTNAME=	drupal-7.27
@


1.23
log
@Update drupal7 to 7.25.

Drupal 7.25, 2014-01-02
-----------------------
- Fixed a bug in node_save() which prevented the saved node from being updated
  in hook_node_insert() and other similar hooks.
- Added a meta tag to install.php to prevent it from being indexed by search
  engines even when Drupal is installed in a subfolder (minor markup change).
- Fixed a bug in the database API that caused frequent deadlock errors when
  running merge queries on some servers.
- Performance improvement: Prevented block rehashing from writing blocks to the
  database on every cache clear and cron run when the blocks have not changed.
  This fix results in an extra 'saved' key which is added and set to TRUE for
  each block returned by _block_rehash() that actually is saved to the database
  (data structure change).
- Added an optional 'skip on cron' parameter to hook_cron_queue_info() to allow
  queues to avoid being automatically processed on cron runs (API addition).
- Fixed a bug which caused hook_block_view_MODULE_DELTA_alter() to never be
  invoked if the block delta had a hyphen in it. To implement the hook when the
  block delta has a hyphen, modules should now replace hyphens with underscores
  when constructing the function name for the hook implementation.
- Fixed a bug which caused cached pages to sometimes be sent to the browser
  with incorrect compression. The fix adds a new 'page_compressed' key to the
  $cache->data array returned by drupal_page_get_cache() (minor data structure
  change).
- Fixed broken tests on PHP 5.5.
- Made the File and Image modules more robust when saving entities that have
  deleted files attached. The code in file_field_presave() will now remove the
  record of the deleted file from the entity before saving (minor data
  structure change).
- Standardized menu callback functions throughout Drupal core to return
  MENU_NOT_FOUND and MENU_ACCESS_DENIED rather than printing their own "page
  not found" or "access denied" pages (minor API change in the return value of
  these functions under some circumstances).
- Fixed a bug in which caches were not properly cleared when a node was deleted
  via the administrative interface.
- Changed the Bartik theme to render content contained in 
,  and
  similar tags in a larger font size, so it is easier to read.
- Fixed a bug in the Search module that caused exceptions to be thrown during
  searches if the server was not configured to represent decimal points as a
  period.
- Fixed a regression in the Image module that made image_style_url() not work
  when a relative path (rather than a complete file URI) was passed to it.
- Added an optional feature to the Statistics module to allow node views to be
  tracked by Ajax requests rather than during the server-side generation of the
  page. This allows the node counter to work on sites that use external page
  caches (string change and new administrative option:
  https://drupal.org/node/2164069).
- Added a link to the drupal.org documentation page for cron to the Cron
  settings page (string change).
- Added a 'drupal_anonymous_user_object' variable to allow the anonymous user
  object returned by drupal_anonymous_user() to be overridden with a classed
  object (API addition).
- Changed the database API to allow inserts based on a SELECT * query to work
  correctly.
- Changed the database schema of the {file_managed} table to allow Drupal to
  manage files larger than 4 GB.
- Changed the File module's hook_field_load() implementation to prevent file
  entity properties which have the same name as file or image field properties
  from overwriting the field properties (minor API change).
- Numerous small bug fixes.
- Numerous API documentation improvements.
- Additional automated test coverage.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.22 2013/11/21 15:14:11 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.25
@


1.22
log
@Update drupal7 to 7.24 (Drupal 7.24).

Drupal 7.24, 2013-11-20
----------------------
- Fixed security issues (multiple vulnerabilities), see SA-CORE-2013-003.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.21 2013/08/30 15:47:26 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.24
@


1.22.2.1
log
@Pullup ticket #4311 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.23-1.24
- www/drupal7/PLIST                                             1.8
- www/drupal7/distinfo                                          1.16-1.17

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Sat Jan 11 17:06:37 UTC 2014

   Modified Files:
   	pkgsrc/www/drupal7: Makefile PLIST distinfo

   Log Message:
   Update drupal7 to 7.25.

   Drupal 7.25, 2014-01-02
   -----------------------
   - Fixed a bug in node_save() which prevented the saved node from being updated
     in hook_node_insert() and other similar hooks.
   - Added a meta tag to install.php to prevent it from being indexed by search
     engines even when Drupal is installed in a subfolder (minor markup change).
   - Fixed a bug in the database API that caused frequent deadlock errors when
     running merge queries on some servers.
   - Performance improvement: Prevented block rehashing from writing blocks to the
     database on every cache clear and cron run when the blocks have not changed.
     This fix results in an extra 'saved' key which is added and set to TRUE for
     each block returned by _block_rehash() that actually is saved to the database
     (data structure change).
   - Added an optional 'skip on cron' parameter to hook_cron_queue_info() to allow
     queues to avoid being automatically processed on cron runs (API addition).
   - Fixed a bug which caused hook_block_view_MODULE_DELTA_alter() to never be
     invoked if the block delta had a hyphen in it. To implement the hook when the
     block delta has a hyphen, modules should now replace hyphens with underscores
     when constructing the function name for the hook implementation.
   - Fixed a bug which caused cached pages to sometimes be sent to the browser
     with incorrect compression. The fix adds a new 'page_compressed' key to the
     $cache->data array returned by drupal_page_get_cache() (minor data structure
     change).
   - Fixed broken tests on PHP 5.5.
   - Made the File and Image modules more robust when saving entities that have
     deleted files attached. The code in file_field_presave() will now remove the
     record of the deleted file from the entity before saving (minor data
     structure change).
   - Standardized menu callback functions throughout Drupal core to return
     MENU_NOT_FOUND and MENU_ACCESS_DENIED rather than printing their own "page
     not found" or "access denied" pages (minor API change in the return value of
     these functions under some circumstances).
   - Fixed a bug in which caches were not properly cleared when a node was deleted
     via the administrative interface.
   - Changed the Bartik theme to render content contained in 
,  and
     similar tags in a larger font size, so it is easier to read.
   - Fixed a bug in the Search module that caused exceptions to be thrown during
     searches if the server was not configured to represent decimal points as a
     period.
   - Fixed a regression in the Image module that made image_style_url() not work
     when a relative path (rather than a complete file URI) was passed to it.
   - Added an optional feature to the Statistics module to allow node views to be
     tracked by Ajax requests rather than during the server-side generation of the
     page. This allows the node counter to work on sites that use external page
     caches (string change and new administrative option:
     https://drupal.org/node/2164069).
   - Added a link to the drupal.org documentation page for cron to the Cron
     settings page (string change).
   - Added a 'drupal_anonymous_user_object' variable to allow the anonymous user
     object returned by drupal_anonymous_user() to be overridden with a classed
     object (API addition).
   - Changed the database API to allow inserts based on a SELECT * query to work
     correctly.
   - Changed the database schema of the {file_managed} table to allow Drupal to
     manage files larger than 4 GB.
   - Changed the File module's hook_field_load() implementation to prevent file
     entity properties which have the same name as file or image field properties
     from overwriting the field properties (minor API change).
   - Numerous small bug fixes.
   - Numerous API documentation improvements.
   - Additional automated test coverage.

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu Jan 16 15:55:14 UTC 2014

   Modified Files:
   	pkgsrc/www/drupal7: Makefile distinfo

   Log Message:
   Update drupal7 to 7.26.

   Drupal 7.26, 2014-01-15
   ----------------------
   - Fixed security issues (multiple vulnerabilities). See SA-CORE-2014-001.

   Drupal 7.25, 2014-01-02
   -----------------------
   - Fixed a bug in node_save() which prevented the saved node from being updated
     in hook_node_insert() and other similar hooks.
   - Added a meta tag to install.php to prevent it from being indexed by search
     engines even when Drupal is installed in a subfolder (minor markup change).
   - Fixed a bug in the database API that caused frequent deadlock errors when
     running merge queries on some servers.
   - Performance improvement: Prevented block rehashing from writing blocks to the
     database on every cache clear and cron run when the blocks have not changed.
     This fix results in an extra 'saved' key which is added and set to TRUE for
     each block returned by _block_rehash() that actually is saved to the database
     (data structure change).
   - Added an optional 'skip on cron' parameter to hook_cron_queue_info() to allow
     queues to avoid being automatically processed on cron runs (API addition).
   - Fixed a bug which caused hook_block_view_MODULE_DELTA_alter() to never be
     invoked if the block delta had a hyphen in it. To implement the hook when the
     block delta has a hyphen, modules should now replace hyphens with underscores
     when constructing the function name for the hook implementation.
   - Fixed a bug which caused cached pages to sometimes be sent to the browser
     with incorrect compression. The fix adds a new 'page_compressed' key to the
     $cache->data array returned by drupal_page_get_cache() (minor data structure
     change).
   - Fixed broken tests on PHP 5.5.
   - Made the File and Image modules more robust when saving entities that have
     deleted files attached. The code in file_field_presave() will now remove the
     record of the deleted file from the entity before saving (minor data
     structure change).
   - Standardized menu callback functions throughout Drupal core to return
     MENU_NOT_FOUND and MENU_ACCESS_DENIED rather than printing their own "page
     not found" or "access denied" pages (minor API change in the return value of
     these functions under some circumstances).
   - Fixed a bug in which caches were not properly cleared when a node was deleted
     via the administrative interface.
   - Changed the Bartik theme to render content contained in 
,  and
     similar tags in a larger font size, so it is easier to read.
   - Fixed a bug in the Search module that caused exceptions to be thrown during
     searches if the server was not configured to represent decimal points as a
     period.
   - Fixed a regression in the Image module that made image_style_url() not work
     when a relative path (rather than a complete file URI) was passed to it.
   - Added an optional feature to the Statistics module to allow node views to be
     tracked by Ajax requests rather than during the server-side generation of the
     page. This allows the node counter to work on sites that use external page
     caches (string change and new administrative option:
     https://drupal.org/node/2164069).
   - Added a link to the drupal.org documentation page for cron to the Cron
     settings page (string change).
   - Added a 'drupal_anonymous_user_object' variable to allow the anonymous user
     object returned by drupal_anonymous_user() to be overridden with a classed
     object (API addition).
   - Changed the database API to allow inserts based on a SELECT * query to work
     correctly.
   - Changed the database schema of the {file_managed} table to allow Drupal to
     manage files larger than 4 GB.
   - Changed the File module's hook_field_load() implementation to prevent file
     entity properties which have the same name as file or image field properties
     from overwriting the field properties (minor API change).
   - Numerous small bug fixes.
   - Numerous API documentation improvements.
   - Additional automated test coverage.
@
text
@d1 1
a1 1
# $NetBSD$
d3 1
a3 1
DISTNAME=	drupal-7.26
@


1.21
log
@Update drupal7 pacakge to 7.23.

Drupal 7.23, 2013-08-07
-----------------------
- Fixed a fatal error on PostgreSQL databases when updating the Taxonomy module
  from Drupal 6 to Drupal 7.
- Fixed the default ordering of CSS files for sites using right-to-left
  languages, to consistently place the right-to-left override file immediately
  after the CSS it is overriding (API change: https://drupal.org/node/2058463).
- Added a drupal_check_memory_limit() API function to allow the memory limit to
  be checked consistently (API addition).
- Changed the default web.config file for IIS servers to allow favicon.ico
  files which are present in the filesystem to be accessed.
- Fixed inconsistent support for the 'tel' protocol in Drupal's URL filtering
  functions.
- Performance improvement: Allowed all hooks to be included in the
  module_implements() cache, even those that are only invoked on HTTP POST
  requests.
- Made the database system replace truncate queries with delete queries when
  inside a transaction, to fix issues with PostgreSQL and other databases.
- Fixed a bug which caused nested contextual links to display improperly.
- Fixed a bug which prevented cached image derivatives from being flushed for
  private files and other non-default file schemes.
- Fixed drupal_render() to always return an empty string when there is no
  output, rather than sometimes returning NULL (minor API change).
- Added protection to cache_clear_all() to ensure that non-cache tables cannot
  be truncated (API addition: a new isValidBin() method has been added to the
  default database cache implementation).
- Changed the default .htaccess file to support HTTP authorization in CGI
  environments.
- Changed the password reset form to pre-fill the username when requested via a
  URL query parameter, and used this in the error message that appears after a
  failed login attempt (minor data structure and behavior change).
- Fixed broken support for foreign keys in the field API.
- Fixed "No active batch" error when a user cancels their own account.
- Added a description to the "access content overview" permission on the
  permissions page (string change).
- Added a drupal_array_diff_assoc_recursive() function to allow associative
  arrays to be compared recursively (API addition).
- Added human-readable labels to image styles, in addition to the existing
  machine-readable name (API change: https://drupal.org/node/2058503).
- Moved the drupal_get_hash_salt() function to bootstrap.inc and used it in
  additional places in the code, for added security in the case where there is
  no hash salt in settings.php.
- Fixed a regression in Drupal 7.22 that caused internal server errors for
  sites running on very old Apache 1.x web servers.
- Numerous small bug fixes.
- Numerous API documentation improvements.
- Additional automated test coverage.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.20 2013/04/06 12:07:12 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.23
d5 1
a5 1
MASTER_SITES=	https://drupal.org/files/projects/
a14 1
FETCH_USING=	curl
@


1.21.2.1
log
@Pullup ticket #4258 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.22
- www/drupal7/distinfo                                          1.15

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu Nov 21 15:14:11 UTC 2013

   Modified Files:
   	pkgsrc/www/drupal7: Makefile distinfo

   Log Message:
   Update drupal7 to 7.24 (Drupal 7.24).

   Drupal 7.24, 2013-11-20
   ----------------------
   - Fixed security issues (multiple vulnerabilities), see SA-CORE-2013-003.
@
text
@d1 1
a1 1
# $NetBSD$
d3 1
a3 1
DISTNAME=	drupal-7.24
d5 1
a5 1
MASTER_SITES=	http://ftp.drupal.org/files/projects/
d15 1
@


1.20
log
@Update drupal7 to 7.22.

Drupal 7.22, 2013-04-03
-----------------------
- Allowed the drupal_http_request() function to be overridden so that
  additional HTTP request capabilities can be added by contributed modules.
- Changed the Simpletest module to allow PSR-0 test classes to be used in
  Drupal 7.
- Removed an unnecessary "Content-Disposition" header from private file
  downloads; it prevented many private files from being viewed inline in a web
  browser.
- Changed various field API functions to allow them to optionally act on a
  single field within an entity (API addition: http://drupal.org/node/1825844).
- Fixed a bug which prevented Drupal's file transfer functionality from working
  on some PHP 5.4 systems.
- Fixed incorrect log message when theme() is called for a theme hook that does
  not exist (minor string change).
- Fixed Drupal's token-replacement system to allow spaces in the token value.
- Changed the default behavior after a user creates a node they do not have
  access to view. The user will now be redirected to the front page rather than
  an access denied page.
- Fixed a bug which prevented empty HTTP headers (such as "0") from being set.
  (Minor behavior change: Callers of drupal_add_http_header() must now set
  FALSE explicitly to prevent a header from being sent at all; this was already
  indicated in the function's documentation.)
- Fixed OpenID errors when more than one module implements hook_openid(). The
  behavior is now changed so that if more than one module tries to set the same
  parameter, the last module's change takes effect.
- Fixed a serious documentation bug: The $name variable in the
  taxonomy-term.tpl.php theme template was incorrectly documented as being
  sanitized when in fact it is not.
- Fixed a bug which prevented Drupal 6 to Drupal 7 upgrades on sites which had
  duplicate permission names in the User module's database tables.
- Added an empty "datatype" attribute to taxonomy term and username links to
  make the RDFa markup upward compatible with RDFa 1.1 (minor markup addition).
- Fixed a bug which caused the denial-of-service protection added in Drupal
  7.20 to break certain valid image URLs that had an extra slash in them.
- Fixed a bug with update queries in the SQLite database driver that prevented
  Drupal from being installed with SQLite on PHP 5.4.
- Fixed enforced dependencies errors updating to recent versions of Drupal 7 on
  certain non-MySQL databases.
- Refactored the Field module's caching behavior to obtain large improvements
  in memory usage for sites with many fields and instances (API addition:
  http://drupal.org/node/1915646).
- Fixed entity argument not being passed to implementations of
  hook_file_download_access_alter(). The fix adds an additional context
  parameter that can be passed when calling drupal_alter() for any hook (API
  change: http://drupal.org/node/1882722).
- Fixed broken support for translatable comment fields (API change:
  http://drupal.org/node/1874724).
- Added an assertThemeOutput() method to Simpletest to allow tests to check
  that themed output matches an expected HTML string (API addition).
- Added a link to "Install another module" after a module has been successfully
  downloaded via the Update Manager (UI change).
- Added an optional "exclusive" flag to installation profile .info files which
  allows Drupal distributions to force a profile to be selected during
  installation (API addition).
- Fixed a bug which caused the database API to not properly close database
  connections.
- Added a link to the URL for running cron from outside the site to the Cron
  settings page (UI change).
- Fixed a bug which prevented image styles from being reverted on PHP 5.4.
- Made the default .htaccess rules protocol sensitive to improve security for
  sites which use HTTPS and redirect between "www" and non-"www" versions of
  the page.
- Numerous small bug fixes.
- Numerous API documentation improvements.
- Additional automated test coverage.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.19 2013/03/16 07:21:24 obache Exp $
d3 1
a3 1
DISTNAME=	drupal-7.22
d5 1
a5 1
MASTER_SITES=	http://drupal.org/files/projects/
d15 1
@


1.19
log
@Bump PKGREVISION from default PHP version change to 5.4.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.18 2013/03/07 16:54:09 taca Exp $
d3 1
a3 2
DISTNAME=	drupal-7.21
PKGREVISION=	1
d26 1
a26 2
USE_TOOLS+=		perl:run pax
REPLACE_PERL=		scripts/code-style.pl
@


1.18
log
@Update drupal7 to 7.21.

Drupal 7.21, 2013-03-06
-----------------------
- Allowed sites using the 'image_allow_insecure_derivatives' variable to still
  have partial protection from the security issues fixed in Drupal 7.20.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.17 2013/02/21 12:59:19 taca Exp $
d4 1
@


1.17
log
@Update drupal7 to 7.20.

Drupal 7.20, 2013-02-20
-----------------------
- Fixed security issues (denial of service). See SA-CORE-2013-002.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.16 2013/01/17 03:39:21 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.20
@


1.16
log
@Update drupal7 package to 7.19.

Drupal 7.19, 2013-01-16
-----------------------
- Fixed security issues (multiple vulnerabilities). See SA-CORE-2013-001.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.15 2012/12/20 12:45:58 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.19
@


1.15
log
@Update drupal7 to 7.18 fixed security problem.

* Fix misspelling in options.mk

Drupal 7.18, 2012-12-19
-----------------------
- Fixed security issues (multiple vulnerabilities). See SA-CORE-2012-004.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.14 2012/11/08 13:25:53 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.18
@


1.15.2.1
log
@Pullup ticket #4028 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.16
- www/drupal7/distinfo                                          1.10

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu Jan 17 03:39:21 UTC 2013

   Modified Files:
   	pkgsrc/www/drupal7: Makefile distinfo

   Log Message:
   Update drupal7 package to 7.19.

   Drupal 7.19, 2013-01-16
   -----------------------
   - Fixed security issues (multiple vulnerabilities). See SA-CORE-2013-001.
@
text
@d1 1
a1 1
# $NetBSD$
d3 1
a3 1
DISTNAME=	drupal-7.19
@


1.15.2.2
log
@Pullup ticket #4078 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.17
- www/drupal7/distinfo                                          1.11

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu Feb 21 12:59:19 UTC 2013

   Modified Files:
   	pkgsrc/www/drupal7: Makefile distinfo

   Log Message:
   Update drupal7 to 7.20.

   Drupal 7.20, 2013-02-20
   -----------------------
   - Fixed security issues (denial of service). See SA-CORE-2013-002.
@
text
@d3 1
a3 1
DISTNAME=	drupal-7.20
@


1.14
log
@Update drupal7 to 7.17.

Drupal 7.17, 2012-11-07
-----------------------
- Changed the default value of the '404_fast_html' variable to have a DOCTYPE
  declaration.
- Made it possible to use associative arrays for the 'items' variable in
  theme_item_list().
- Fixed a bug which prevented required form elements without a title from being
  given an "error" class when the form fails validation.
- Prevented duplicate HTML IDs from appearing when two forms are displayed on
  the same page and one of them is submitted with invalid data (minor markup
  change).
- Fixed a bug which prevented Drupal 6 to Drupal 7 upgrades on sites which had
  stale data in the Upload module's database tables.
- Fixed a bug in the States API which prevented certain types of form elements
  from being disabled when requested.
- Allowed aggregator feed items with author names longer than 255 characters to
  have a truncated version saved to the database (rather than causing a fatal
  error).
- Allowed aggregator feed items to have URLs longer than 255 characters
  (schema change which results in several columns in the Aggregator module's
  database tables changing from VARCHAR to TEXT fields).
- Added hook_taxonomy_term_view() and standardized the process for rendering
  taxonomy terms to invoke hook_entity_view() and otherwise make it consistent
  with other entities (API change: http://drupal.org/node/1808870).
- Added hook_entity_view_mode_alter() to allow modules to change entity view
  modes on display (API addition: http://drupal.org/node/1833086).
- Fixed a bug which made database queries running a "LIKE" query on blob fields
  fail on PostgreSQL databases. This caused errors during the Drupal 6 to
  Drupal 7 upgrade.
- Changed the hook_menu() entry for Drupal's rss.xml page to prevent extra path
  components from being accidentally passed to the page callback function (data
  structure change).
- Removed a non-standard "name" attribute from Drupal's default Content-Type
  header for file downloads.
- Fixed the theme settings form to properly clean up submitted values in
  $form_state['values'] when the form is submitted (data structure change).
- Fixed an inconsistency by removing the colon from the end of the label on
  multi-valued form fields (minor string change).
- Added support for 'weight' in hook_field_widget_info() to allow modules to
  control the order in which widgets are displayed in the Field UI.
- Updated various tables in the OpenID and Book modules to use the default
  "empty table" text pattern (string change).
- Added proxy server support to drupal_http_request().
- Added "lang" attributes to language links, to better support screen readers.
- Fixed double occurrence of a "ul" HTML tag on secondary local tasks in the
  Seven theme (markup change).
- Fixed bugs which caused taxonomy vocabulary and shortcut set titles to be
  double-escaped. The fix replaces the taxonomy vocabulary overview page and
  "Edit shortcuts" menu items' title callback entries in hook_menu() with new
  functions that do not escape HTML characters (data structure change).
- Modified the Update manager module to allow drupal.org to collect usage
  statistics for individual modules and themes, rather than only for entire
  projects.
- Modified the node listing database query on Drupal's default front page to
  add table aliases for better query altering (this is a data structure change
  affecting code which implements hook_query_alter() on this query).
- Improved the translatability of the "Field type(s) in use" message on the
  modules page (admin-facing string change).
- Fixed a regression which caused a "call to undefined function
  drupal_find_base_themes()" fatal error under rare circumstances.
- Numerous API documentation improvements.
- Additional automated test coverage.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.13 2012/10/28 06:30:14 asau Exp $
d3 1
a3 1
DISTNAME=	drupal-7.17
@


1.13
log
@Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.12 2012/10/18 12:19:27 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.16
d45 4
d57 1
a57 1
INSTALLATION_DIRS+=	${DRUPAL}/files ${DRUPAL}/sites/all \
a69 2
	${INSTALL_DATA} ${WRKSRC}/sites/all/README.txt \
		${DESTDIR}${PREFIX}/${DRUPAL}/sites/all
@


1.12
log
@Update drupal7 to 7.16.

Release notes

Maintenance and security release of the Drupal 7 series.

This release fixes security vulnerabilities. Sites are urged to upgrade
immediately after reading the security announcement:

    SA-CORE-2012-003 - Drupal core - Arbitrary PHP code execution and
    Information disclosure

No other fixes are included.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.11 2012/10/03 21:58:29 wiz Exp $
a11 2
PKG_DESTDIR_SUPPORT=	user-destdir

@


1.11
log
@Bump all packages that use perl, or depend on a p5-* package, or
are called p5-*.

I hope that's all of them.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.10 2012/08/12 15:46:38 taca Exp $
d3 1
a3 2
DISTNAME=	drupal-7.15
PKGREVISION=	1
@


1.10
log
@Update drupal7 package to 7.15.

Release notes says "no security fix" but it really fixes SA49131:
.

Release notes

Maintenance release of the Drupal 7 series. Includes bugfixes and small
API/feature improvements only (no major new functionality); significant new
features are only being added to the forthcoming Drupal 8.0 release.

No security fixes are included in this release.

Besides documentation fixes, no changes have been made to the .htaccess,
robots.txt or settings.php files in this release, so upgrading custom versions
of those files is not necessary.  Known issues:

    #1708722: Call to undefined function drupal_find_base_themes() in
     drupal-7.15/includes/module.inc on line 184: Under rare circumstances
     which are still under investigation (most likely, sites with a sub-theme
     enabled and a module enabled that calls certain code early in Drupal's
     page request), upgrading to Drupal 7.15 may lead to a fatal error. A
     patch to fix this is available.

http://drupal.org/node/1708292
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.9 2012/06/25 09:02:08 jperkin Exp $
d4 1
@


1.10.2.1
log
@Pullup ticket #3951 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.11-1.12
- www/drupal7/distinfo                                          1.7

---
   Module Name:	pkgsrc
   Committed By:	wiz
   Date:		Wed Oct  3 21:59:10 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal7: Makefile

   Log Message:
   Bump all packages that use perl, or depend on a p5-* package, or
   are called p5-*.

   I hope that's all of them.

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu Oct 18 12:19:27 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal7: Makefile distinfo

   Log Message:
   Update drupal7 to 7.16.

   Release notes

   Maintenance and security release of the Drupal 7 series.

   This release fixes security vulnerabilities. Sites are urged to upgrade
   immediately after reading the security announcement:

       SA-CORE-2012-003 - Drupal core - Arbitrary PHP code execution and
       Information disclosure

   No other fixes are included.
@
text
@d1 1
a1 1
# $NetBSD$
d3 1
a3 1
DISTNAME=	drupal-7.16
@


1.10.2.2
log
@Pullup ticket #3997 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.13-1.15
- www/drupal7/PLIST                                             1.6
- www/drupal7/distinfo                                          1.8-1.9
- www/drupal7/options.mk                                        1.3

---
   Module Name:	pkgsrc
   Committed By:	asau
   Date:		Sun Oct 28 06:31:10 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal7: Makefile

   Log Message:
   Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days.

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu Nov  8 13:25:53 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal7: Makefile PLIST distinfo

   Log Message:
   Update drupal7 to 7.17.

   Drupal 7.17, 2012-11-07
   -----------------------
   - Changed the default value of the '404_fast_html' variable to have a DOCTYPE
     declaration.
   - Made it possible to use associative arrays for the 'items' variable in
     theme_item_list().
   - Fixed a bug which prevented required form elements without a title from being
     given an "error" class when the form fails validation.
   - Prevented duplicate HTML IDs from appearing when two forms are displayed on
     the same page and one of them is submitted with invalid data (minor markup
     change).
   - Fixed a bug which prevented Drupal 6 to Drupal 7 upgrades on sites which had
     stale data in the Upload module's database tables.
   - Fixed a bug in the States API which prevented certain types of form elements
     from being disabled when requested.
   - Allowed aggregator feed items with author names longer than 255 characters to
     have a truncated version saved to the database (rather than causing a fatal
     error).
   - Allowed aggregator feed items to have URLs longer than 255 characters
     (schema change which results in several columns in the Aggregator module's
     database tables changing from VARCHAR to TEXT fields).
   - Added hook_taxonomy_term_view() and standardized the process for rendering
     taxonomy terms to invoke hook_entity_view() and otherwise make it consistent
     with other entities (API change: http://drupal.org/node/1808870).
   - Added hook_entity_view_mode_alter() to allow modules to change entity view
     modes on display (API addition: http://drupal.org/node/1833086).
   - Fixed a bug which made database queries running a "LIKE" query on blob fields
     fail on PostgreSQL databases. This caused errors during the Drupal 6 to
     Drupal 7 upgrade.
   - Changed the hook_menu() entry for Drupal's rss.xml page to prevent extra path
     components from being accidentally passed to the page callback function (data
     structure change).
   - Removed a non-standard "name" attribute from Drupal's default Content-Type
     header for file downloads.
   - Fixed the theme settings form to properly clean up submitted values in
     $form_state['values'] when the form is submitted (data structure change).
   - Fixed an inconsistency by removing the colon from the end of the label on
     multi-valued form fields (minor string change).
   - Added support for 'weight' in hook_field_widget_info() to allow modules to
     control the order in which widgets are displayed in the Field UI.
   - Updated various tables in the OpenID and Book modules to use the default
     "empty table" text pattern (string change).
   - Added proxy server support to drupal_http_request().
   - Added "lang" attributes to language links, to better support screen readers.
   - Fixed double occurrence of a "ul" HTML tag on secondary local tasks in the
     Seven theme (markup change).
   - Fixed bugs which caused taxonomy vocabulary and shortcut set titles to be
     double-escaped. The fix replaces the taxonomy vocabulary overview page and
     "Edit shortcuts" menu items' title callback entries in hook_menu() with new
     functions that do not escape HTML characters (data structure change).
   - Modified the Update manager module to allow drupal.org to collect usage
     statistics for individual modules and themes, rather than only for entire
     projects.
   - Modified the node listing database query on Drupal's default front page to
     add table aliases for better query altering (this is a data structure change
     affecting code which implements hook_query_alter() on this query).
   - Improved the translatability of the "Field type(s) in use" message on the
     modules page (admin-facing string change).
   - Fixed a regression which caused a "call to undefined function
     drupal_find_base_themes()" fatal error under rare circumstances.
   - Numerous API documentation improvements.
   - Additional automated test coverage.

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu Dec 20 12:45:58 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal7: Makefile distinfo options.mk

   Log Message:
   Update drupal7 to 7.18 fixed security problem.

   * Fix misspelling in options.mk

   Drupal 7.18, 2012-12-19
   -----------------------
   - Fixed security issues (multiple vulnerabilities). See SA-CORE-2012-004.
@
text
@d3 1
a3 1
DISTNAME=	drupal-7.18
d12 2
a46 4
REPLACE_FILES.php+=	scripts/dump-database-d6.sh
REPLACE_FILES.php+=	scripts/dump-database-d7.sh
REPLACE_FILES.php+=	scripts/generate-d6-content.sh
REPLACE_FILES.php+=	scripts/generate-d6-content.sh
d55 1
a55 1
INSTALLATION_DIRS+=	${DRUPAL}/files ${DRUPAL}/sites \
d68 2
@


1.9
log
@Add missing INSTALLATION_DIRS.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.8 2012/06/16 03:04:24 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.14
@


1.9.2.1
log
@Pullup ticket #3905 - requested by taca
www/drupal7 security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.10
- www/drupal7/PLIST                                             1.5
- www/drupal7/distinfo                                          1.6

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Sun Aug 12 15:46:38 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal7: Makefile PLIST distinfo

   Log Message:
   Update drupal7 package to 7.15.

   Release notes says "no security fix" but it really fixes SA49131:
   .

   Release notes

   Maintenance release of the Drupal 7 series. Includes bugfixes and small
   API/feature improvements only (no major new functionality); significant new
   features are only being added to the forthcoming Drupal 8.0 release.

   No security fixes are included in this release.

   Besides documentation fixes, no changes have been made to the .htaccess,
   robots.txt or settings.php files in this release, so upgrading custom versions
   of those files is not necessary.  Known issues:

       #1708722: Call to undefined function drupal_find_base_themes() in
        drupal-7.15/includes/module.inc on line 184: Under rare circumstances
        which are still under investigation (most likely, sites with a sub-theme
        enabled and a module enabled that calls certain code early in Drupal's
        page request), upgrading to Drupal 7.15 may lead to a fatal error. A
        patch to fix this is available.

   http://drupal.org/node/1708292
@
text
@d1 1
a1 1
# $NetBSD$
d3 1
a3 1
DISTNAME=	drupal-7.15
@


1.8
log
@Don't use "5" in PKG_PHP_VERSION.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.7 2012/05/03 07:02:57 taca Exp $
d57 3
@


1.7
log
@Update drupal7 to 7.14.

Drupal 7.14 2012-05-02
----------------------
- Fixed "integrity constraint" fatal errors when rebuilding registry.
- Fixed custom logo and favicon functionality referencing incorrect paths.
- Fixed DB Case Sensitivity: Allow BINARY attribute in MySQL.
- Split field_bundle_settings out per bundle.
- Improve UX for machine names for fields (UI change).
- Fixed User pictures are not removed properly.
- Fixed HTTPS sessions not working in all cases.
- Fixed Regression: Required radios throw illegal choice error when none
  selected.
- Fixed allow autocompletion requests to include slashes.
- Eliminate $user->cache and {session}.cache in favor of
  $_SESSION['cache_expiration'][$bin] (Performance).
- Fixed focus jumps to tab when pressing enter on a form element within tab.
- Fixed race condition in locale() - duplicates in {locales_source}.
- Fixed Missing "Default image" per field instance.
- Quit clobbering people's work when they click the filter tips link
- Form API #states: Fix conditionals to allow OR and XOR constructions.
- Fixed Focus jumps to tab when pressing enter on a form element within tab.
  (Accessibility)
- Improved performance of node_access queries.
- Fixed Fieldsets inside vertical tabs have no title and can't be collapsed.
- Reduce size of cache_menu table (Performance).
- Fixed unnecessary aggregation of CSS/JS (Performance).
- Fixed taxonomy_autocomplete() produces SQL error for nonexistent field.
- Fixed HTML filter is not run first by default, despite default weight.
- Fixed Overlay does not work with prefixed URL paths.
- Better debug info for field errors (string change).
- Fixed Data corruption in comment IDs (results in broken threading on
  PostgreSQL).
- Fixed machine name not editable if every character is replaced.
- Fixed user picture not appearing in comment preview (Markup change).
- Added optional vid argument for taxonomy_get_term_by_name().
- Fixed Invalid Unicode code range in PREG_CLASS_UNICODE_WORD_BOUNDARY fails
  with PCRE 8.30.
- Fixed {trigger_assignments()}.hook has only 32 characters, is too short.
- Numerous fixes to run-tests.sh.
- Fixed Tests in profiles/[name]/modules cannot be run and cannot use a
  different profile for running tests.
- Numerous JavaScript performance fixes.
- Numerous documentation fixes.
- Fixed All pager links have an 'active' CSS class.
- Numerous upgrade path fixes; notably:
  - system_update_7061() fails on inserting files with same name but different
    case.
  - system_update_7061() converts filepaths too aggressively.
  - Trigger upgrade path: Node triggers removed when upgrading to 7-x from 6.25.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.6 2012/05/03 03:31:00 taca Exp $
a13 5
.include "../../lang/php/phpversion.mk"

.if ${PKG_PHP_VERSION} == "5"
DEPENDS+=	php>=5.2.0<5.3:../../lang/php5
.endif
d83 1
@


1.6
log
@Update dupal7 to 7.13.


Drupal 7.13 2012-05-02
----------------------
- Fixed security issues (Multiple vulnerabilities), see SA-CORE-2012-002.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.5 2012/03/14 03:34:25 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.13
@


1.5
log
@Fix SUBST_SED.conf macro assignment as PR pkg/46187 by Noud de Brouwer.

Bump PKGREVISION.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.4 2012/02/19 16:31:08 taca Exp $
d3 1
a3 2
DISTNAME=	drupal-7.12
PKGREVISION=	1
@


1.5.2.1
log
@Pullup ticket #3768 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.6
- www/drupal7/distinfo                                          1.4

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu May  3 03:31:00 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal7: Makefile distinfo

   Log Message:
   Update dupal7 to 7.13.

   Drupal 7.13 2012-05-02
   ----------------------
   - Fixed security issues (Multiple vulnerabilities), see SA-CORE-2012-002.
@
text
@d1 1
a1 1
# $NetBSD$
d3 2
a4 1
DISTNAME=	drupal-7.13
@


1.4
log
@Update www/drupal7 package to 7.12.

Drupal 7.12, 2012-02-01
----------------------
- Fixed bug preventing custom menus from receiving an active trail.
- Fixed hook_field_delete() no longer invoked during field_purge_data().
- Fixed bug causing entity info cache to not be cleared with the rest of caches.
- Fixed file_unmanaged_copy() fails with Drupal 7.7+ and safe_mode() or
  open_basedir().
- Fixed Nested transactions throw exceptions when they got out of scope.
- Fixed bugs with the Return-Path when sending mail on both Windows and
  non-Windows systems.
- Fixed bug with DrupalCacheArray property visibility preventing others from
  extending it (API change: http://drupal.org/node/1422264).
- Fixed bug with handling of non-ASCII characters in file names (API change:
  http://drupal.org/node/1424840).
- Reconciled field maximum length with database column size in image and
  aggregator modules.
- Fixes to various core JavaScript files to allow for minification and
  aggregation.
- Fixed Prevent tests from deleting main installation's tables when
  parent::setUp() is not called.
- Fixed several Poll module bugs.
- Fixed several Shortcut module bugs.
- Added new hook_system_theme_info() to provide ability for contributed modules
  to test theme functionality.
- Added ability to cancel mail sending from hook_mail_alter().
- Added support for configurable PDO connection options, enabling master-master
  database replication.
- Numerous improvements to tests and test runner to pave the way for faster test
  runs.
- Expanded test coverage.
- Numerous API documentation improvements.
- Numerous performance improvements, including token replacement and render
  cache.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.3 2012/02/01 23:55:16 taca Exp $
d4 1
d58 1
a58 1
SUBST_SED.conf=		-e "s|@@PREFIX@@|${PREFIX}|g"
@


1.3
log
@Update drupal7 package to 7.11.

Drupal 7.11, 2012-02-01
----------------------
- Fixed security issues (Multiple vulnerabilities), see SA-CORE-2012-001.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.2 2012/01/29 22:27:27 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.11
@


1.2
log
@Remove CONFLICTS since these pacakges have the same PKGBASE.

Bump PKGREVISION of www/drupal and www/drupal6 to reflect this change.
@
text
@d1 1
a1 1
# $NetBSD: Makefile,v 1.1.1.1 2011/12/16 12:57:06 taca Exp $
d3 1
a3 1
DISTNAME=	drupal-7.10
@


1.1
log
@Initial revision
@
text
@d1 1
a1 1
# $NetBSD$
a11 2
CONFLICTS+=	drupal-[1-9].*{,nb*}

@


1.1.1.1
log
@Importing www/drupal7 package version 7.10.

This is current stable release of Drupal.

Drupal is software that allows an individual or a community of users to easily
publish, manage and organize a great variety of content on a website. Tens of
thousands of people and organizations have used Drupal to set up scores of
different kinds of web sites, including

* community web portals and discussion sites
* corporate web sites/intranet portals
* personal web sites
* aficionado sites
* e-commerce applications
* resource directories

Drupal includes features to enable:

* content management systems
* blogs
* collaborative authoring environments
* forums
* newsletters
* picture galleries
* file uploads and download

@
text
@@


1.1.1.1.2.1
log
@Pullup ticket #3667 - requested by taca
www/drupal6: security update

Revisions pulled up:
- www/drupal/Makefile                                           1.49
- www/drupal6/Makefile                                          1.30-1.31
- www/drupal6/distinfo                                          1.22
- www/drupal7/Makefile                                          1.2

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Sun Jan 29 22:27:27 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal: Makefile
   	pkgsrc/www/drupal6: Makefile
   	pkgsrc/www/drupal7: Makefile

   Log Message:
   Remove CONFLICTS since these pacakges have the same PKGBASE.

   Bump PKGREVISION of www/drupal and www/drupal6 to reflect this change.

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Wed Feb  1 23:54:40 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal6: Makefile distinfo

   Log Message:
   Update drupal6 package to 6.23.

   Drupal 6.23, 2012-02-01
   ----------------------
   - Fixed security issues (Cross site scripting), see SA-CORE-2012-001.
@
text
@d12 2
@


1.1.1.1.2.2
log
@Pullup ticket #3668 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.3
- www/drupal7/PLIST                                             1.2
- www/drupal7/distinfo                                          1.2

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Wed Feb  1 23:55:16 UTC 2012

   Modified Files:
   	pkgsrc/www/drupal7: Makefile PLIST distinfo

   Log Message:
   Update drupal7 package to 7.11.

   Drupal 7.11, 2012-02-01
   ----------------------
   - Fixed security issues (Multiple vulnerabilities), see SA-CORE-2012-001.
@
text
@d3 1
a3 1
DISTNAME=	drupal-7.11
@