nrwl / precise-commits

:sparkles: Painlessly apply Prettier by only formatting lines you have modified anyway!
MIT License
471 stars 20 forks source link

build(deps): bump sshpk from 1.10.1 to 1.16.1 #38

Open dependabot[bot] opened 5 years ago

dependabot[bot] commented 5 years ago

Bumps sshpk from 1.10.1 to 1.16.1.

Release notes *Sourced from [sshpk's releases](https://github.com/joyent/node-sshpk/releases).* > ## v1.16.1 > * Fixes for [#60](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/60) (correctly encoding certificates with expiry dates >=2050), [#62](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/62) (accepting PKCS#8 EC private keys with missing public key parts) > > ## v1.16.0 > * Add support for SPKI fingerprints, PuTTY PPK format (public-key only for now), PKCS#8 PBKDF2 encrypted private keys > * Fix for [#48](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/48) > > ## v1.15.2 > * New API for accessing x509 extensions in certificates > * Fixes for [#52](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/52), [#50](https://github-redirect.dependabot.com/joyent/node-sshpk/issues/50) > > ## v1.14.1 > * Remove all remaining usage of jodid25519 (abandoned dep) > * Add support for DNSSEC key format > * Add support for Ed25519 keys in PEM format (according to draft-curdle-pkix) > * Fixes for X.509 encoding issues (asn.1 NULLs in RSA certs, cert string type mangling) > * Performance issues parsing long SSH public keys > > ## v1.13.0 > * Support SSH-format rsa-sha2-256 signatures (e.g. so the SSH agent can sign using RSA-SHA256) > > ## v1.12.0 > * Support for generating ECDSA keys using `generatePrivateKey()` > * Minimum for `sshpk-agent` to be able to sign new certificates using an agent key > > ## v1.11.0 > * Added support for X.509 extKeyUsage
Commits - See full diff in [compare view](https://github.com/joyent/node-sshpk/commits/v1.16.1)


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot ignore this [patch|minor|major] version` will close this PR and stop Dependabot creating any more for this minor/major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language