bykof / cordova-plugin-webserver

A webserver plugin for cordova
Other
119 stars 51 forks source link

Bump sshpk from 1.13.0 to 1.16.1 #52

Closed dependabot[bot] closed 1 year ago

dependabot[bot] commented 4 years ago

Bumps sshpk from 1.13.0 to 1.16.1.

Release notes *Sourced from [sshpk's releases](https://github.com/joyent/node-sshpk/releases).* > ## v1.16.1 > * Fixes for [#60](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/60) (correctly encoding certificates with expiry dates >=2050), [#62](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/62) (accepting PKCS#8 EC private keys with missing public key parts) > > ## v1.16.0 > * Add support for SPKI fingerprints, PuTTY PPK format (public-key only for now), PKCS#8 PBKDF2 encrypted private keys > * Fix for [#48](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/48) > > ## v1.15.2 > * New API for accessing x509 extensions in certificates > * Fixes for [#52](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/52), [#50](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/50) > > ## v1.14.1 > * Remove all remaining usage of jodid25519 (abandoned dep) > * Add support for DNSSEC key format > * Add support for Ed25519 keys in PEM format (according to draft-curdle-pkix) > * Fixes for X.509 encoding issues (asn.1 NULLs in RSA certs, cert string type mangling) > * Performance issues parsing long SSH public keys
Commits - [`1aece0d`](https://github.com/joyent/node-sshpk/commit/1aece0d1df155e60e4cb0ae42cb3ed7aa043e174) [joyent/node-sshpk#60](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/60) certs should generate GeneralizedTime values for dates >... - [`684dbe6`](https://github.com/joyent/node-sshpk/commit/684dbe66d9615378bdb4d1ac1ede9f901591cb86) [joyent/node-sshpk#62](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/62) handle pkcs8 ECDSA keys with missing public parts - [`574ff21`](https://github.com/joyent/node-sshpk/commit/574ff21e77117b478baf4664856bfc4b0aa41a12) [joyent/node-sshpk#18](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/18) support for PKCS8 encrypted private keys - [`f647cf2`](https://github.com/joyent/node-sshpk/commit/f647cf22c3258ef514d2ba098a4a6aad3492f425) [joyent/node-sshpk#27](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/27) Add support for PuTTY PPK format - [`44aec4a`](https://github.com/joyent/node-sshpk/commit/44aec4ad8bcf7324009c92a52e4c81487cbc24b9) [joyent/node-sshpk#59](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/59) want support for SPKI fingerprint format - [`385ff11`](https://github.com/joyent/node-sshpk/commit/385ff11efc4edd201c07f2ceee23746c13122f9c) [joyent/node-sshpk#48](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/48) wish: add support for x509 certificates in text form - [`c7a6c68`](https://github.com/joyent/node-sshpk/commit/c7a6c6833370f69322c47e73e9f4cfdedaf4e8f4) [joyent/node-sshpk#58](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/58) des-ede3-cbc encrypted keys broken - [`2ab4f2a`](https://github.com/joyent/node-sshpk/commit/2ab4f2a018766559252f2c3426a3735f0860ac0d) [joyent/node-sshpk#56](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/56) md5 fingerprints not quite right - [`026ef47`](https://github.com/joyent/node-sshpk/commit/026ef4764a55648dd15f45f7f14ff9da5d1fe2ad) [joyent/node-sshpk#53](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/53) stop using optional deps to fix webpack - [`53e23fe`](https://github.com/joyent/node-sshpk/commit/53e23feff41226826b45293bc4a9fc45f2e44afe) [joyent/node-sshpk#50](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/50) Support PKCS#5 AES-256-CBC encrypted private keys - Additional commits viewable in [compare view](https://github.com/joyent/node-sshpk/compare/v1.13.0...v1.16.1)


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot ignore this [patch|minor|major] version` will close this PR and stop Dependabot creating any more for this minor/major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language You can disable automated security fix PRs for this repo from the [Security Alerts page](https://github.com/bykof/cordova-plugin-webserver/network/alerts).
dependabot[bot] commented 1 year ago

Looks like sshpk is up-to-date now, so this is no longer needed.