status-network-token icon indicating copy to clipboard operation
status-network-token copied to clipboard

build(deps): bump sshpk from 1.13.1 to 1.16.1

Open dependabot[bot] opened this issue 5 years ago • 0 comments

Bumps sshpk from 1.13.1 to 1.16.1.

Release notes

Sourced from sshpk's releases.

v1.16.1

  • Fixes for #60 (correctly encoding certificates with expiry dates >=2050), #62 (accepting PKCS#8 EC private keys with missing public key parts)

v1.16.0

  • Add support for SPKI fingerprints, PuTTY PPK format (public-key only for now), PKCS#8 PBKDF2 encrypted private keys
  • Fix for #48

v1.15.2

  • New API for accessing x509 extensions in certificates
  • Fixes for #52, #50

v1.14.1

  • Remove all remaining usage of jodid25519 (abandoned dep)
  • Add support for DNSSEC key format
  • Add support for Ed25519 keys in PEM format (according to draft-curdle-pkix)
  • Fixes for X.509 encoding issues (asn.1 NULLs in RSA certs, cert string type mangling)
  • Performance issues parsing long SSH public keys
Commits
  • 1aece0d joyent/node-sshpk#60 certs should generate GeneralizedTime values for dates >...
  • 684dbe6 joyent/node-sshpk#62 handle pkcs8 ECDSA keys with missing public parts
  • 574ff21 joyent/node-sshpk#18 support for PKCS8 encrypted private keys
  • f647cf2 joyent/node-sshpk#27 Add support for PuTTY PPK format
  • 44aec4a joyent/node-sshpk#59 want support for SPKI fingerprint format
  • 385ff11 joyent/node-sshpk#48 wish: add support for x509 certificates in text form
  • c7a6c68 joyent/node-sshpk#58 des-ede3-cbc encrypted keys broken
  • 2ab4f2a joyent/node-sshpk#56 md5 fingerprints not quite right
  • 026ef47 joyent/node-sshpk#53 stop using optional deps to fix webpack
  • 53e23fe joyent/node-sshpk#50 Support PKCS#5 AES-256-CBC encrypted private keys
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot ignore this [patch|minor|major] version will close this PR and stop Dependabot creating any more for this minor/major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

You can disable automated security fix PRs for this repo from the Security Alerts page.

dependabot[bot] avatar Aug 19 '19 08:08 dependabot[bot]