lime 5.2.0+dfsg-4 source package in Ubuntu

Changelog

lime (5.2.0+dfsg-4) unstable; urgency=medium

  * Team upload.
  * Build-Depend on default libboost-dev.

 -- Bastian Germann <email address hidden>  Sun, 30 Jun 2024 21:22:06 +0000

Upload details

Uploaded by:
Debian VoIP Team
Uploaded to:
Sid
Original maintainer:
Debian VoIP Team
Architectures:
any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc

Downloads

File Size SHA-256 Checksum
lime_5.2.0+dfsg-4.dsc 2.2 KiB 993efaab47efba64617e167dc337600b4d68250859c993c60df14da41e2c5b21
lime_5.2.0+dfsg.orig.tar.gz 289.3 KiB c79ed707096112dc1da9bf8c9fa0e349d0469dc21a9e94aa0f403d1962f3d85e
lime_5.2.0+dfsg-4.debian.tar.xz 8.5 KiB c21d4ffb84408f21f0f08f0f8c360db239a930e104ad06023cfe309e94acf1ee

No changes file available.

Binary packages built by this source

liblime-dev: End-to-end encryption library featuring ECC and PFS

 LIME is an end-to-end encryption library for one-to-one and group
 instant messaging, allowing users to exchange messages privately and
 asynchronously. It uses Curve448-Goldilocks for key agreement and
 employs a double ratchet algorithm for perfect forward secrecy.
 .
 LIME is composed of a portable client library coupled with a public
 key server developed by Belledonne Communications to allow end-to-end
 encryption for messaging, without having to exchange cryptographic
 keys simultaneously.
 .
 The library exposes a C, C++ and Java API for easy integration in
 mobile and desktop environments.
 .
 This package contains everything needed to build software written
 against LIME.

liblime-doc: End-to-end encryption library featuring ECC and PFS

 LIME is an end-to-end encryption library for one-to-one and group
 instant messaging, allowing users to exchange messages privately and
 asynchronously. It uses Curve448-Goldilocks for key agreement and
 employs a double ratchet algorithm for perfect forward secrecy.
 .
 LIME is composed of a portable client library coupled with a public
 key server developed by Belledonne Communications to allow end-to-end
 encryption for messaging, without having to exchange cryptographic
 keys simultaneously.
 .
 The library exposes a C, C++ and Java API for easy integration in
 mobile and desktop environments.
 .
 This package contains the developer documentation.

liblime-java: End-to-end encryption library featuring ECC and PFS

 LIME is an end-to-end encryption library for one-to-one and group
 instant messaging, allowing users to exchange messages privately and
 asynchronously. It uses Curve448-Goldilocks for key agreement and
 employs a double ratchet algorithm for perfect forward secrecy.
 .
 LIME is composed of a portable client library coupled with a public
 key server developed by Belledonne Communications to allow end-to-end
 encryption for messaging, without having to exchange cryptographic
 keys simultaneously.
 .
 The library exposes a C, C++ and Java API for easy integration in
 mobile and desktop environments.
 .
 This package contains the Java wrapper.

liblime0: End-to-end encryption library featuring ECC and PFS

 LIME is an end-to-end encryption library for one-to-one and group
 instant messaging, allowing users to exchange messages privately and
 asynchronously. It uses Curve448-Goldilocks for key agreement and
 employs a double ratchet algorithm for perfect forward secrecy.
 .
 LIME is composed of a portable client library coupled with a public
 key server developed by Belledonne Communications to allow end-to-end
 encryption for messaging, without having to exchange cryptographic
 keys simultaneously.
 .
 The library exposes a C, C++ and Java API for easy integration in
 mobile and desktop environments.
 .
 This package contains the run-time shared library.

liblime0-dbgsym: debug symbols for liblime0