hexchat-otr 0.2.2-3 source package in Ubuntu

Changelog

hexchat-otr (0.2.2-3) unstable; urgency=medium

  * Updated debhelper compat level from 9 to 12.
  * Document build status using 'Rules-Requires-Root: no'.
  * Use canonical Vcs links.
  * Updated Standards-Version from 4.2.1 to 4.5.0.
  * Changed hexchat dependency to enhances to better reflect the relation.
  * Added 'Multi-Arch: same' to document the state of the package.
  * Fix GCC 10 build problem using upstream patch (Closes: #957330).

 -- Petter Reinholdtsen <email address hidden>  Wed, 12 Aug 2020 10:33:18 +0200

Upload details

Uploaded by:
Debian Privacy Tools Maintainers
Uploaded to:
Sid
Original maintainer:
Debian Privacy Tools Maintainers
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Mantic release universe misc
Lunar release universe misc
Jammy release universe misc

Downloads

File Size SHA-256 Checksum
hexchat-otr_0.2.2-3.dsc 2.0 KiB fa8169a8c1c76144929bd7111d354e4f33d4b1a0607715f8703062104c7bd3c8
hexchat-otr_0.2.2.orig.tar.gz 25.5 KiB c01cef93a46b067ef3f5d9a19575990d73f07c0d0d8d0956b69e0f6c87d3e146
hexchat-otr_0.2.2-3.debian.tar.xz 4.9 KiB bf00fc6f83617790cc5eb15196ae744c06da8e65f3a234e8febd9f3d46ec2535

Available diffs

No changes file available.

Binary packages built by this source

hexchat-otr: hexchat plugin to support Off The Record (OTR)

 A plugin for the IRC client hexchat to support Off The Record (OTR)
 conversations.
 .
 OTR allows you to have private conversations over IM by providing:
  - Encryption
   - No one else can read your instant messages.
  - Authentication
   - You are assured the correspondent is who you think it is.
  - Deniability
   - The messages you send do _not_ have digital signatures that are
     checkable by a third party. Anyone can forge messages after a
     conversation to make them look like they came from you. However,
     _during_ a conversation, your correspondent is assured the messages
     they see are authentic and unmodified.
  - Perfect forward secrecy
   - If you lose control of your private keys, no previous conversation
     is compromised.

hexchat-otr-dbgsym: debug symbols for hexchat-otr