HDIV Changelog

What's new in HDIV 2.1.12

Aug 24, 2015
  • Fix issue in Struts1: HDIVTilesRequestProcessor class
  • Fix issue in Spring version check.

New in HDIV 2.1.11 (May 21, 2015)

  • Fix issue in longLiving request validation.
  • Fix issue in concurrent Ajax requests with 'reuseExistingPageInAjaxRequest' option enabled.
  • New 'X-HDIV-EXCLUDE-PAGE-REUSE' header to avoid page reusing in Ajax calls.

New in HDIV 2.1.10 (Apr 11, 2015)

  • Take into account tag order looking for a matching url.
  • New 'parameters' attribute in tag. Contains a list or unique regular expression that defines the parameters for which editable validation is applied (https://github.com/hdiv/hdiv/issues/66).
  • F5 key support. Reloading the same page never expire session states (https://github.com/hdiv/hdiv/issues/67).
  • Fix @Validation and grouping issue (https://github.com/hdiv/hdiv/issues/70).
  • In case of detecting an attack in editable data validation, add validation name to the log.
  • New 'ServletContextInitializer' and 'SessionInitializer' interfaces for ServletContext and HttpSession initialization.

New in HDIV 2.1.9 (Nov 26, 2014)

  • Minor error fixes.

New in HDIV 2.1.8 (Oct 10, 2014)

  • Fix multipart issue in Struts1 (https://github.com/hdiv/hdiv/issues/59).
  • Fix multipart issue in Spring MVC (https://github.com/hdiv/hdiv/issues/62).
  • Support Servlet3 standard multipart processing in Spring MVC.

New in HDIV 2.1.8 RC 1 (Oct 7, 2014)

  • Fix multipart issue in Struts1 (https://github.com/hdiv/hdiv/issues/59).

New in HDIV 2.1.7 (Sep 4, 2014)

  • Memory and performance optimizations.
  • New 'hdiv-thymeleaf' module for Thymeleaf template engine support.
  • Create default error page content if no errorPage is configured.
  • @Configuration support for JavaConfig as an alternative to XML.
  • Spring >= 4.0.0 is required to use JavaConfig and @EnableHdivWebSecurity feature
  • Ability to include an inner RequestDataValueProcessor to HdivRequestDataValueProcessor.
  • Spring Security CSRF token integration. Both, HDIV and Spring Security tokens are created.
  • New 'reuseExistingPageInAjaxRequest' configuration option. If it is activated, Ajax requests don't create a new page and reuse the existing one.
  • Move CipherTag to hdiv-core.
  • New 'longLivingPages' feature to configure pages which link and forms never expire.
  • Create a custom token for form elements.

New in HDIV 2.1.7 RC 4 (Aug 14, 2014)

  • Spring >= 4.0.0 is required to use JavaConfig and @EnableHdivWebSecurity feature
  • Ability to include an inner RequestDataValueProcessor to HdivRequestDataValueProcessor.
  • Spring Security CSRF token integration. Both, HDIV and Spring Security tokens are created.
  • New 'reuseExistingPageInAjaxRequest' configuration option. If it is activated, Ajax requests don't create a new page and reuse the existing one.
  • Move CipherTag to hdiv-core.
  • User and application scoped states to be able to reuse common link or forms without creating a new state in every request.

New in HDIV 2.1.7 RC 3 (Jul 18, 2014)

  • Create default error page content if no errorPage is configured.
  • @Configuration support for JavaConfig as an alternative to XML. Currently, only for Spring MVC framework.

New in HDIV 2.1.7 RC 2 (Jun 7, 2014)

  • Memory and performance optimizations.
  • New 'hdiv-thymeleaf' module for Thymeleaf template engine support.

New in HDIV 2.1.7 RC 1 (May 27, 2014)

  • Memory and performance optimizations.

New in HDIV 2.1.6 (Mar 27, 2014)

  • Fix form multipart issue (https://github.com/hdiv/hdiv/issues/44).
  • New 'org.hdiv.regex' package for Java regular expression execution abstraction.
  • New 'hdiv-docs' module with official documentation.
  • Include original parameter value in attack logs

New in HDIV 2.0.4 (Sep 25, 2008)

  • Support for Struts 2.0.11
  • Improvement to prevent Cross-site Request Forgery (CSRF) attacks: a random token is included in all requests.
  • protectedExtensions for Struts 1.x: definition of this property is obligatory for Struts 1.x applications
  • "rewrite" tag: this tag is included in HDIV to add HDIV state in url (Struts 1.x)
  • logout in Spring MVC: RedirectViewHDIV don't add HDIV state if session doesn't exist