Categories
UT Drupal Kit

UT Drupal Kit 3.12.0 Release – Drupal 10 is here!

UT Drupal Kit 3.12.0 is a bi-monthly maintenance release for the University of Texas at Austin’s custom distribution of the Drupal web content management system.

This release is notable in that it includes a major version update from Drupal 9 to Drupal 10. Campus developers should carefully read the release notes below before updating. Site managers and content editors, on the other hand, should not expect any noteworthy changes: site display, behavior, and editing experience are not changing in any substantive way.

Categories
UT Drupal Kit

UT Drupal Kit 3.12.0 delayed

The 3.12.0 maintenance release of the UT Drupal Kit, which will include the update to Drupal 10, was originally scheduled for Tuesday, May 23, 2023.

In order to allow sufficient time for internal testing, this release is being delayed two weeks, to Tuesday, June 6, 2023. 

We encourage site owners to use this additional time to ensure that their sites are prepared for the Drupal 10 update. Please review “February 2023 Update – UT Drupal Kit’s Roadmap to Drupal 10” for an overview of all necessary changes.

For assistance from the UT Drupal Kit team, email drupal-kit-support@utlists.utexas.edu to open a ticket in ServiceNow, or attend an Office Hours session.

Categories
UT Drupal Kit

UT Drupal Kit 3.11.3 Hotfix Release

NOTE: The previous official release of the UT Drupal Kit was numbered 3.11.1. During the packaging process of this hotfix release, a version 3.11.2 was briefly available but immediately revoked due to an error in the packaging process. Please ensure that all sites are updated to 3.11.3 as the most recent version.

UT Drupal Kit 3.11.3 is an interim release outside of the normal bi-monthly maintenance release cycle. This release contains a Drupal core update and a patch to fix a fatal error in the XML Sitemap module (xmlsitemap). This release also corrects metatag data that was incorrectly formatted during site migrations from Drupal 7.

There are no additional manual update steps required for this update.

For full details of all issues included in this release, please refer to the changelog on the release notes, which links to the corresponding GitHub issues.

Categories
UT Drupal Kit

Enterprise Authentication integration (SAML) requires a version change

If you have integrated the University’s EID-based Enterprise Authentication (see documentation) on a UT Drupal Kit site, you will need to make a change to its the site’s Composer package requirements to be able to update to Drupal 10.

Categories
UT Drupal Kit

Potential disruption to UT Drupal Kit’s Twitter feed functionality

NOTE: Please see updated information on this issue at “Disruption to UT Drupal Kit’s Twitter feed functionality.”

The UT Drupal Kit team has become aware of the impending retirement of Twitter’s “V1.1” API (application programming interface). This API is used by the “Twitter Profile Widget” module for Drupal to retrieve data from Twitter and populate the Drupal Kit’s Twitter Feed component.

Categories
UT Drupal Kit

UT Drupal Kit 3.11.0/3.11.1 Release

NOTE: Due to a regression introduced in the 3.11.0 release, the 3.11.1 bugfix release was created prior to the 3.11.0 release announcement.

This serves as the release announcement for both 3.11.0 and 3.11.1. For details about the 3.11.1 bugfix, please see the release notes.

UT Drupal Kit 3.11.0 is a bi-monthly maintenance release for the University of Texas at Austin’s custom distribution of the Drupal web content management system.

In addition to the usual mix of bugfixes and visual improvements, there are several notable changes in this release including the update to PHP 8 as the default version of PHP for sites hosted on Pantheon, the update to CKEditor 5, and the addition of an Instagram feed component.

This release also continues to pave the way for the planned update to Drupal 10 in the next scheduled maintenance release. Please see below for a special note about base themes and an action item for site owners using a custom theme that is NOT a subtheme of Forty Acres.

Callouts for the most impactful changes follow below. For full details of all issues included in this release, please refer to the changelog on the release notes, which links to the corresponding GitHub issues.

Categories
UT Drupal Kit

February 2023 Update – UT Drupal Kit’s Roadmap to Drupal 10

Summary (TL;DR)

  • Rollout of Drupal 10 to the UT Drupal Kit is still scheduled to be complete by the May 2023 maintenance release.
  • Owners of customized UTDK sites have specific responsibilities to ensure that their sites will be ready for the transitions to PHP 8, CKEditor 5, and Drupal 10.
  • The PHP 8 transition has been pushed up to the March 2023 maintenance release.

This post is a follow-up to the November 2022 post UT Drupal Kit’s Roadmap to Drupal 10. Please read that post first for the complete background on Drupal 10 and ITS’ planned roadmap for updating the UT Drupal Kit.

Here is an updated overview of the high-level roadmap through the eventual update to Drupal 10, followed by more detailed discussion of each step.

Date UTDK version Planned change
COMPLETE – November 2022 3.9.0 Update Drupal Core to 9.4
COMPLETE – January 2023 3.10.0 Update Drupal Core to 9.5
March 2023 3.11.0 NEW – Update to PHP 8
Update CKEditor to version 5
May 2023 3.12.0 Update Drupal Core to 10.x
Categories
UT Drupal Kit

UT Drupal Kit 3.10.0 Release

This is the second of four releases in the UT Drupal Kit’s planned transition to Drupal 10. The next planned step is to update all UTDK sites to CKEditor 5 in the planned 3.11 release scheduled for March 2023. Please see UT Drupal Kit’s Roadmap to Drupal 10 for more details.

UT Drupal Kit 3.10.0 is a bi-monthly maintenance release for the University of Texas at Austin’s custom distribution of the Drupal web content management system.

In addition to the usual mix of bugfixes and visual improvements, the major change in this release is the update to version 9.5 of Drupal core. See Drupal core update below for additional details.

This release also includes a fix for the issue previously described in PSA – Issue with page cloning can cause data loss which could potentially cause data loss on pages which had originally been cloned from other Flex Pages. See Bugfix for data loss related to page cloning below for additional details on the fix and how to check whether your site experienced any data loss.

Callouts for the most impactful changes follow below. For full details of all issues included in this release, please refer to the changelog on the release notes, which links to the corresponding GitHub issues.

Categories
UT Drupal Kit

PSA – Issue with page cloning can cause data loss

NOTE: If the content editors on your site do not use the page clone feature in the UT Drupal Kit, you can disregard this message.

Based on customer reports, ITS has discovered a specific scenario in which page cloning in UT Drupal Kit 3 can result in permanent loss of content.

The root cause of this issue has already been identified, and a permanent fix is in development but will not be available before the end of 2022. In the meantime, site owners can take simple actions to avoid being impacted by this issue.

Categories
UT Drupal Kit

UT Drupal Kit 3.9.0/3.9.1 Release

NOTE: Due to a CSS regression introduced in the 3.9.0 release, the 3.9.1 bugfix release was created prior to the 3.9.0 release announcement.

This serves as the release announcement for both 3.9.0 and 3.9.1. For details about the 3.9.1 bugfix, please see the release notes.

UT Drupal Kit 3.9.0 is a bi-monthly maintenance release for the University of Texas at Austin’s custom distribution of the Drupal web content management system.

In addition to the usual mix of bugfixes and visual improvements, the major changes in this release are the update to version 9.4 of Drupal core and an update to the “Layout Builder Styles” module which introduces a change to the user interface for content editors. There is also a major version change to the “Facets” module which may require attention by developers of customized sites.

Callouts for the most impactful changes follow below. For full details of all issues included in this release, please refer to the changelog on the release notes, which links to the corresponding GitHub issues.