Installing Plone Hotfix 20121106 on plone 2.0.5 won't work - plone

We are running an old version of plone (Version 2.0.5). (We will migrate next year to plone 4)
I was trying to install the Plone Hotfix 20121106, but (as mentionened in the installing description), the hotfix will not apply to the version 2.0.5 of plone.
Questions:
Are the security vulnerabilites also relevant for the plone version 2.0.5?
Is there another way to install the hot fix on that old version of plone?

Some of the security vulnerabilities do apply to 2.0.5, yes.
However, there are other unpatched vulnerabilities in 2.0.5 not addressed by this hotfix, and you want to move away from this old a version as soon as possible. The Plone security team does not provide official support for Plone versions this old; currently 3.x and 4.x releases are supported.
You can unzip the hotfix into your Products folder, and it should just work. I believe people have tested it on 2.0.x installations already; the test coverage certainly was run on 2.1. You'll have to run your own tests though to make sure nothing (important) breaks for you when the fix is installed.

Related

Migration from 4.02 to 7 artifactory

I'm using a 4.0.2 version of artifactory.
I'd like to know if it's possible a direct migration from 4.0.2 to actual 7 release or some intermediate steps are needed.
Could someone provide documentation about this topic ?
Tks
Tullio
The Quick answer is No.
Upgrading Artifactory from 4.x version to 7.x will require incremental upgrades on the way.
In order to find the best solution, based on your current state of the application, please refer to the guides below:
Upgrading from Artifactory 4.x: https://www.jfrog.com/confluence/display/RTF4X/Upgrading+Artifactory#UpgradingArtifactory-Upgradingfromv3.xorv4.xtotheLatestVersion
Upgrading from Artifactory 5.x: https://www.jfrog.com/confluence/display/RTF5X/Upgrading+Artifactory
Upgrading from Artifactory 6.x & 7.x: https://www.jfrog.com/confluence/display/JFROG/Upgrading+Artifactory#UpgradingArtifactory

Flyway DB - Deprecated Version

is there a way to know when a version of Flyway is going to get deprecated?, actually we were using 6.0.7 the last year and then got deprecated like 6 months ago, now we are using 6.4.1 but I tried to find something on the blog and documentation but there's nothing about some news of when a version is going to be deprecated, only when we run our java spring boot project we know that a version is not usable. And we're aware of this because there's a lot of changes in version 7+ that doesn't work with our project (tested version 7.0.1 and the app crashed) and we need to estimate the cost of the changes.
Any help would be appreciate, thanks.
Flyway releases via Maven OSS. Old versions are kept indefinitely and are outside of Redgate's control. In theory, all older versions which are currently available on Maven will continue to be available for all time.
Newer versions may deprecate features over time, but older versions will always be available.

Modern.ie scan saying I need to update jQuery 2.2.0 (latest) to a newer version. :/

When I scan my site with modern.ie, it says:
We've found frameworks or libraries that are not up-to-date and might
contain bugs.
modern.ie detects that my site is running jQuery 2.2.0 (the latest version).
Is there a bug with the modern.ie site?
What version of jQuery are you using?
You can check the current open bugs in its public GitHub repo https://github.com/MicrosoftEdge/static-code-scan and open a new issue if you find one

Upgrade path for S#arp Architecture 1.9.5 to 2.x?

I have a fairly large ecommerce site running on S#arp Arch 1.9.5. I just saw that the codebase is up to 2.0.4. First of all, nice one to everyone involved, I thought it was dead in the pan after waiting for 2.x for quite some time (...and Ayende ripping into it).
Is there a recommended upgrade path from 1.9.5 to the latest version? Do I just nuget update-package?
I personally upgraded my instance by download the 2.0.4 package from Github (seen below) and then update it locally. I did not meet any problem. Like you i looked for update suggestion but decided to do it manually.
https://github.com/sharparchitecture/Sharp-Architecture/downloads
I did find 2.0.4 Sharp-architecture package at Nuget however I did not run nuget update-package in my application.

How to upgrade drupal modules?

In my case I'm upgrading the memcache module,though there's a README.txt but it seems not operable :
1. Install the memcached binaries on your server. See http://www.lullabot.com/articles/how_install_memcache_debian_etch
2. Install the PECL memcache extension for PHP. This must be version 2.2.1 or higher or you will experience errors.
3. Put your site into offline mode.
4. Download and install the memcache module.
5. If you have previously been running the memcache module, run update.php.
6. Apply the DRUPAL-5-x-cache-serialize.patch from the patches folder that
comes with the module. Version specific, so use DRUPAL-5-6-cache-serialize.patch
if you are running Drupal 5.6.
7. Start at least one instance of memcached on your server.
8. Edit settings.php to configure the servers, clusters and bins that memcache
is supposed to use.
9. Edit settings.php to include either memcache.inc or memcache.db.inc. For
example, $conf['cache_inc'] ='sites/all/modules/memcache/memcache.db.inc';
10. Bring your site back online.
Especially step4, does it mean just unpack the module and replace all stuff in original directory?
My current memcache version is 5.x-1.9 and there's 5.x-1.10 available,but I don't see it available at admin/logs/updates
Step 4 means that you remove the old module directory completely and only then unzip the new module code. You don't want any remnants of the old code.
Also note, that
Not all module developers think the same about dot releases: sometimes 1.2 and 1.3 are major rewrites or come with completely new features, themeable-functions, pages or APIs.
Not all upgrades are compatible with others. Sometimes you cannot update module B to 1.4, because of its dependency with A, A seems not compatible with 1.4 (yet). Drupal does not support dependencies on versions.
Major releases imply (but do not guarantee) incompatibility, or even complete rewrites: Upgrading from 5.x-1.4 to 5.x-2.1 might force major rewrites of custom code, including your theme.
Security updates often are dependent on earlier releases: 6.x-1.2 might introduce new features (that you do not want, or wish to ignore), 6.x-1.3, can be a security-release that requires (some of the) the changes in 6.x-1.2 to be available. You must then either fiddle around with patches, or go trough that feature release anyway.

Resources