Bug#459318: ITP: ucspi-tcp -- tcpclient, tcpserver and other TCP easy-use commandline-tools

2008-01-05 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis <[EMAIL PROTECTED]> * Package name: ucspi-tcp Version : 0.88 Upstream Author : Daniel J. Bernstein * URL : http://cr.yp.to/ucspi-tcp.html * License : public domain Programming Lang: C Descr

Bug#1016053: ITP: lua-resty-core -- New FFI-based Lua API for NGINX lua module

2022-07-25 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: lua-resty-core Version : 0.10.13 Upstream Author : Yichun Zhang (agentzh) * URL : https://github.com/openresty/lua-resty-core * License : BSD

Bug#1016054: ITP: lua-resty-lrucache -- Simple LRU cache for the ngx_lua module

2022-07-25 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: lua-resty-lrucache Version : 0.13 Upstream Author : Yichun Zhang (agentzh) * URL : https://github.com/openresty/lua-resty-lrucache * License : BSD

Bug#1016866: ITP: ngx-lua -- Lua module for Nginx

2022-08-08 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: ngx-lua Version : 0.10.21 Upstream Author : Yichun Zhang (agentzh) * URL : https://github.com/openresty/lua-nginx-module * License : BSD-2-clause

Bug#1079859: ITP: python-ntruprime -- python-ntruprime

2024-08-28 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: python-ntruprime Version : 20240825.1 Upstream Contact: Jan Mojzis * URL : https://github.com/janmojzis/python-ntruprime * License : CC0

Bug#1050531: ITP: libmceliece -- Classic McEliece microlibrary

2023-08-25 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libmceliece Version : 20230612 Upstream Authort: Daniel J. Bernstein * URL : https://lib.mceliece.org * License : CC0 Programming Lang: C

Bug#1051553: ITP: lib25519 -- X25519/Ed25519 microlibrary

2023-09-09 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: lix25519 Version : 20230630 Upstream Authort: Daniel J. Bernstein * URL : https://lib25519.cr.yp.to/ * License : LicenseRef-PD-hp OR CC0-1.0 OR 0BSD

Bug#1051553: ITP: lib25519 -- X25519/Ed25519 microlibrary

2023-09-14 Thread Jan Mojzis
> I would be happy to help review, co-maintain and upload this package. Great, thank You. First prototype for review: 'https://salsa.debian.org/janmojzis/lib25519' if it's ok can you please create 'salsa.debian.org/debian/lib25519 ', I will move it ther

Bug#1051553: ITP: lib25519 -- X25519/Ed25519 microlibrary

2023-09-18 Thread Jan Mojzis
> > Great! > > I have created it -- can you push everything there, and I will do a > review via a merge request to that repository? > Ready for the review: Note: - currently all ASM implementations are disabled, so that we don't have a problem with a reproducible-build/symbols/PIC/etc... in t

Bug#1053568: ITP: python-lib25519 -- Python wrapper around lib25519 library

2023-10-06 Thread Jan Mojzis
Package: wnpp X-Debbugs-Cc: debian-de...@lists.debian.org Owner: Jan Mojzis Severity: wishlist * Package name: python-lib25519 Version : 20231006 Upstream Contact: Jan Mojzis * URL : https://github.com/janmojzis/python-lib25519 * License : CC0 Programming

Bug#1053569: ITP: python-mceliece -- Python wrapper around libmceliece library

2023-10-06 Thread Jan Mojzis
Package: wnpp X-Debbugs-Cc: debian-de...@lists.debian.org Owner: Jan Mojzis Severity: wishlist * Package name: python-mceliece Version : 20231006 Upstream Contact: Jan Mojzis * URL : https://github.com/janmojzis/python-mceliece * License : CC0 Programming

Bug#1024150: ITP: libnginx-mod-http-ndk -- Nginx module libnginx-mod-http-ndk

2022-11-15 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-ndk Version : 0.3.2 Upstream Author : Marcus Clyne * URL : https://github.com/simpl/ngx_devel_kit * License : BSD Programming

Bug#1024151: ITP: libnginx-mod-http-headers-more-filter -- Nginx module libnginx-mod-http-headers-more-filter

2022-11-15 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-headers-more-filter Version : 0.34 Upstream Author : Yichun Zhang * URL : https://github.com/agentzh/headers-more-nginx-module * License

Bug#1024153: ITP: libnginx-mod-http-echo -- Nginx module libnginx-mod-http-echo

2022-11-15 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-echo Version : 0.63 Upstream Author : Yichun Zhang * URL : https://github.com/agentzh/echo-nginx-module * License : BSD

Bug#1024152: ITP: libnginx-mod-http-auth-pam -- Nginx module libnginx-mod-http-auth-pam

2022-11-15 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-auth-pam Version : 1.5.3 Upstream Author : Sergio Talens Oliag * URL : https://github.com/sto/ngx_http_auth_pam_module * License

Bug#1024211: ITP: libnginx-mod-http-uploadprogress -- Nginx module libnginx-mod-http-uploadprogress

2022-11-15 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-uploadprogress Version : 0.9.2 Upstream Author : Brice Figureau * URL : https://github.com/masterzen/nginx-upload-progress-module * License

Bug#1024213: ITP: libnginx-mod-http-cache-purge -- Nginx module libnginx-mod-http-cache-purge

2022-11-15 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-cache-purge Version : 2.3 Upstream Author : FRiCKLE * URL : https://github.com/FRiCKLE/ngx_cache_purge * License : BSD

Bug#1024369: ITP: libnginx-mod-http-fancyindex -- Nginx module libnginx-mod-http-fancyindex

2022-11-18 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-fancyindex Version : 0.5.2 Upstream Author : Adrian Perez * URL : https://github.com/aperezdc/ngx-fancyindex * License : BSD

Bug#1024370: ITP: libnginx-mod-http-subs-filter -- Nginx module libnginx-mod-http-subs-filter

2022-11-18 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-subs-filter Version : 0.6.4 Upstream Author : Weibin Yao * URL : https://github.com/yaoweibin/ngx_http_substitutions_filter_module

Bug#1024371: ITP: libnginx-mod-http-dav-ext -- Nginx module libnginx-mod-http-dav-ext

2022-11-18 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-dav-ext Version : 3.0.0 Upstream Author : Roman Arutyunyan * URL : https://github.com/arut/nginx-dav-ext-module * License : BSD

Bug#1024372: ITP: libnginx-mod-http-geoip2 -- Nginx module libnginx-mod-http-geoip2

2022-11-18 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-geoip2 Version : 3.4 Upstream Author : Lee Valentine * URL : https://github.com/leev/ngx_http_geoip2_module * License : BSD

Bug#1024374: ITP: libnginx-mod-rtmp -- Nginx module libnginx-mod-rtmp

2022-11-18 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-rtmp Version : 1.2.2 Upstream Author : Roman Arutyunyan * URL : https://github.com/arut/nginx-rtmp-module * License : BSD Programming

Bug#1024377: ITP: libnginx-mod-nchan -- Nginx module libnginx-mod-nchan

2022-11-18 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-nchan Version : 1.3.5 Upstream Author : Leo Ponomarev * URL : https://github.com/slact/nchan * License : BSD Programming Lang: C

Bug#1024379: ITP: libnginx-mod-http-upstream-fair -- Nginx module libnginx-mod-http-upstream-fair

2022-11-18 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-upstream-fair Version : git20120408 Upstream Author : Grzegorz Nosek * URL : https://github.com/gnosek/nginx-upstream-fair * License

Bug#1025515: ITP: libnginx-mod-http-brotli -- Nginx module libnginx-mod-http-brotli

2022-12-05 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: libnginx-mod-http-brotli Version : 1.0.0rc Upstream Author : Google Inc * URL : https://github.com/google/ngx_brotli * License : BSD Programming

Bug#1001503: ITP: tlswrapper -- TLS encryption wrapper

2022-12-23 Thread Jan Mojzis
Hi, Tlswrapper (similar to stunnel) adds TLS encryption functionality to programs without modifying their code. The fundamental difference against stunnel is in the approach to security. Tlswrapper s tries to defend against all possible bugs in the TLS library itself and tries to mitigate the i

Bug#1001503: ITP: tlswrapper -- TLS encryption wrapper

2022-12-27 Thread Jan Mojzis
Hi, > The examples are interesting, maybe tlswrapper documentation should include > them. > I can sponsor this, but I have a feeling that won't be accepted before > freeze. Let's see. Examples are taken from the upstream repo and from the manual pages, I edited the upstream README.md to link to

Bug#1001503: ITP: tlswrapper -- TLS encryption wrapper

2022-12-28 Thread Jan Mojzis
20221227 version released: - LICENCE updated from public-domain to CC0 - updated examples and linked examples.md from README.md - added more error log messages when proxy-protocol is used + in debian packaging I've temporary disabled two autopkg tests, problem in newest curl 7.87.0 (curl --haproxy

Bug#1029842: ITP: randombytes -- Library generating fresh randomness

2023-01-28 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: randombytes Version : 20230126 Upstream Author : Daniel J. Bernstein * URL : https://randombytes.cr.yp.to/ * License : Public domain Programming

Bug#1029842: ITP: randombytes -- Library generating fresh randomness

2023-02-01 Thread Jan Mojzis
> On 28. 1. 2023, at 21:42, Sam Hartman wrote: > >>>>>> "Jan" == Jan Mojzis writes: > > * Package name: randombytes > Version : 20230126 > Upstream Author : Daniel J. Bernstein > * URL : https://randombytes.cr.yp.to

Bug#982135: ITP: bearssl -- BearSSL is an implementation of the SSL/TLS protocol (RFC 5246) written in C

2021-10-05 Thread Jan Mojzis
Hello, I have removed the patch, it wasn’t good idea. The exe binary doesn’t affect debian package. So I just updates the d/source/include-binary file. Thanks Jan > On 1 Oct 2021, at 12:02, Bastian Germann wrote: > > On Sat, 06 Feb 2021 19:18:43 +0100 Jan Mojzis wrote: >>

Bug#982135: ITP: bearssl -- BearSSL is an implementation of the SSL/TLS protocol (RFC 5246) written in C

2021-10-05 Thread Jan Mojzis
Ok I understand, first i will contact ‘upstream’ to remove the binary from the package. Jan > On 5 Oct 2021, at 19:03, Bastian Germann wrote: > > Am 05.10.21 um 18:59 schrieb Jan Mojzis: >> Hello, >> I have removed the patch, it wasn’t good idea. >> The exe binary do

Bug#982135: ITP: bearssl -- BearSSL is an implementation of the SSL/TLS protocol (RFC 5246) written in C

2021-10-10 Thread Jan Mojzis
Repacked version without exe-binary is in the git repository: https://salsa.debian.org/debian/bearssl Best regards, Jan > On 5 Oct 2021, at 19:44, Jan Mojzis wrote: > > Ok > I understand, > first i will contact ‘upstream’ to remove the binary from the package. > > Jan &g

Bug#1006908: O: daemontools -- collection of tools for managing UNIX services

2022-03-07 Thread Jan Mojzis
Package: wnpp Severity: normal Control: affects -1 src:daemontools I planned to manage the daemontools package (new repo is here https://salsa.debian.org/debian/daemontools), but I didn't get a sponsor. I leave the packaging to someone else. The package is orphaned.

Bug#1009758: ITP: flask-restx -- Flask-RESTX is an extension for Flask that adds support for quickly building REST APIs

2022-04-16 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis X-Debbugs-Cc: debian-de...@lists.debian.org * Package name: flask-restx Version : 0.5.1 Upstream Author : python-restx Authors * URL : https://github.com/python-restx/flask-restx * License : BSD-3-Clause

Bug#841113: ITP: extremetools -- tools for running processes under extreme uid and gid

2016-10-17 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis * Package name: extremetools Version : 20161017 Upstream Author : Jan Mojžíš * URL : https://github.com/janmojzis/extremetools * License : public-domain Programming Lang: C Description : tools for

Bug#841113: ITP: extremetools -- tools for running processes under extreme uid and gid

2016-10-17 Thread Jan Mojzis
On Monday 17 of October 2016 19:57:53 Ben Hutchings wrote: > Jan Mojzis wrote: > [...] > > I'm going to maintain the package using collab-maint. > > I need sponsor. > > > > Debian package: > > - has autotest > > - is using debhelper > > - is

Bug#841113: ITP: extremetools -- tools for running processes under extreme uid and gid

2016-10-18 Thread Jan Mojzis
> It appears there is copies of GPLv3 code from NaCL in the source. I'm not a > lawyer, but I think that is making the distribution as "public domain" > pretty much illegal? Or am I missing something here? Hello, NaCl is not GPL3. It's public-domain https://nacl.cr.yp.to/features.html[1] Jan --

Bug#841113: ITP: extremetools -- tools for running processes under extreme uid and gid

2016-10-19 Thread Jan Mojzis
>I read manpage on github, but did not understood, what exactly this > program provides. Can it replace creation system users for dropping > privileges? It's doesn't create users. It only drops privileges (extremesetuidgid) or sets $UID/$GID env. variables (extremeenvuidgid). For example: extre

Bug#841113: ITP: extremetools -- tools for running processes under extreme uid and gid

2016-10-20 Thread Jan Mojzis
> "extremely outdated"? > > This sounds like a hack from ~ 20 years ago when people realized that > running several programs at the same time as nobody does not isolate > them from each other. > > Much better solutions for restricting what a process can or cannot do > are now available. > The

Bug#825174: ITP: dq -- DNS/DNSCurve query tool

2016-05-24 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis * Package name: dq Version : 20160523 Upstream Author : Jan Mojzis * URL : https://mojzis.com/software/dq/ * License : public domain Programming Lang: C Description : DNS/DNSCurve query tool The dq

Bug#832611: ITP: tinyssh -- Tiny SSH server

2016-07-27 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis * Package name: tinyssh Version : 20160726 Upstream Author : Jan Mojzis * URL : https://tinyssh.org/ * License : public domain Programming Lang: C Description : Tiny SSH server This is tiny SSH

Bug#832611: ITP: tinyssh -- Tiny SSH server

2016-07-27 Thread Jan Mojzis
On Wednesday 27 of July 2016 18:05:01 Dmitry Bogatov wrote: > [2016-07-27 16:13] Jan Mojzis > > > > Package: wnpp > > Severity: wishlist > > Owner: Jan Mojzis > > > > * Package name: tinyssh > > Version : 20160726 > > Upstream

Bug#982135: ITP: bearssl -- BearSSL is an implementation of the SSL/TLS protocol (RFC 5246) written in C

2021-02-06 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis * Package name: bearssl Version : 0.6 Upstream Author : Thomas Pornin * URL : https://bearssl.org * License : MIT Programming Lang: C Description : BearSSL is an implementation of the SSL/TLS protocol

Bug#982136: ITP: bearssl -- BearSSL is an implementation of the SSL/TLS protocol (RFC 5246) written in C

2021-02-06 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis * Package name: bearssl Version : 0.6 Upstream Author : Thomas Pornin * URL : https://bearssl.org * License : MIT Programming Lang: C Description : BearSSL is an implementation of the SSL/TLS protocol

Bug#982135: Acknowledgement (ITP: bearssl -- BearSSL is an implementation of the SSL/TLS protocol (RFC 5246) written in C)

2021-02-06 Thread Jan Mojzis
The packaging is ready in my personal repository: https://salsa.debian.org/janmojzis/bearssl … and prefered final location is: https://salsa.debian.org/debian/bearssl Jan

Bug#947696:

2021-02-06 Thread Jan Mojzis
Severity: normal I intend to addopt daemontools. Best Regards, Jan Mojzis

Bug#1001503: ITP: tlswrapper -- TLS encryption wrapper

2021-12-11 Thread Jan Mojzis
Package: wnpp Severity: wishlist Owner: Jan Mojzis * Package name: tlswrapper Version : 20211210 Upstream Author : Name * URL : https://github.com/janmojzis/tlswrapper * License : public-domain Programming Lang: C Description : TLS encryption wrapper