Project

General

Profile

Actions

Task #89546

closed

Bump sshpk from 1.13.1 to 1.16.1 in /Build

Added by Forger Service over 4 years ago. Updated about 4 years ago.

Status:
Closed
Priority:
Should have
Assignee:
-
Category:
-
Target version:
-
Start date:
2019-10-30
Due date:
% Done:

0%

Estimated time:
TYPO3 Version:
8
PHP Version:
Tags:
Complexity:
Sprint Focus:

Description

Bumps [sshpk](https://github.com/joyent/node-sshpk) from 1.13.1 to 1.16.1.
<details>
<summary>Release notes</summary>

Sourced from [sshpk's releases](https://github.com/joyent/node-sshpk/releases).

  1. v1.16.1
  1. v1.16.0
  1. v1.15.2
  1. v1.14.1
  • Remove all remaining usage of jodid25519 (abandoned dep)
  • Add support for DNSSEC key format
  • Add support for Ed25519 keys in PEM format (according to draft-curdle-pkix)
  • Fixes for X.509 encoding issues (asn.1 NULLs in RSA certs, cert string type mangling)
  • Performance issues parsing long SSH public keys

</details>
<details>
<summary>Commits</summary>

- [`1aece0d`](https://github.com/joyent/node-sshpk/commit/1aece0d1df155e60e4cb0ae42cb3ed7aa043e174) [joyent/node-sshpk#60](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/60) certs should generate GeneralizedTime values for dates >...
- [`684dbe6`](https://github.com/joyent/node-sshpk/commit/684dbe66d9615378bdb4d1ac1ede9f901591cb86) [joyent/node-sshpk#62](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/62) handle pkcs8 ECDSA keys with missing public parts
- [`574ff21`](https://github.com/joyent/node-sshpk/commit/574ff21e77117b478baf4664856bfc4b0aa41a12) [joyent/node-sshpk#18](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/18) support for PKCS8 encrypted private keys
- [`f647cf2`](https://github.com/joyent/node-sshpk/commit/f647cf22c3258ef514d2ba098a4a6aad3492f425) [joyent/node-sshpk#27](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/27) Add support for PuTTY PPK format
- [`44aec4a`](https://github.com/joyent/node-sshpk/commit/44aec4ad8bcf7324009c92a52e4c81487cbc24b9) [joyent/node-sshpk#59](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/59) want support for SPKI fingerprint format
- [`385ff11`](https://github.com/joyent/node-sshpk/commit/385ff11efc4edd201c07f2ceee23746c13122f9c) [joyent/node-sshpk#48](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/48) wish: add support for x509 certificates in text form
- [`c7a6c68`](https://github.com/joyent/node-sshpk/commit/c7a6c6833370f69322c47e73e9f4cfdedaf4e8f4) [joyent/node-sshpk#58](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/58) des-ede3-cbc encrypted keys broken
- [`2ab4f2a`](https://github.com/joyent/node-sshpk/commit/2ab4f2a018766559252f2c3426a3735f0860ac0d) [joyent/node-sshpk#56](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/56) md5 fingerprints not quite right
- [`026ef47`](https://github.com/joyent/node-sshpk/commit/026ef4764a55648dd15f45f7f14ff9da5d1fe2ad) [joyent/node-sshpk#53](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/53) stop using optional deps to fix webpack
- [`53e23fe`](https://github.com/joyent/node-sshpk/commit/53e23feff41226826b45293bc4a9fc45f2e44afe) [joyent/node-sshpk#50](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/50) Support PKCS#5 AES-256-CBC encrypted private keys
- Additional commits viewable in [compare view](https://github.com/joyent/node-sshpk/compare/v1.13.1...v1.16.1)
</details>
<br />

[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=sshpk&package-manager=npm_and_yarn&previous-version=1.13.1&new-version=1.16.1)](https://help.github.com/articles/configuring-automated-security-fixes)

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)


<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot ignore this [patch|minor|major] version` will close this PR and stop Dependabot creating any more for this minor/major version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
- `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language
- `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language
- `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language
- `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language

You can disable automated security fix PRs for this repo from the [Security Alerts page](https://github.com/TYPO3/TYPO3.CMS/network/alerts).

</details>

This issue was automatically created from https://github.com/TYPO3/TYPO3.CMS/pull/203


Related issues 1 (0 open1 closed)

Related to TYPO3 Core - Task #90470: Update @typo3/icons to 1.11.0ClosedBenjamin Kott2020-02-21

Actions
Actions #1

Updated by Georg Ringer about 4 years ago

  • Related to Task #90470: Update @typo3/icons to 1.11.0 added
Actions #2

Updated by Georg Ringer about 4 years ago

  • Status changed from New to Closed

fixed with #90470

Actions

Also available in: Atom PDF