Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

pidgin-plugin-otr-4.0.2-1.1 RPM for armv7hl

From OpenSuSE Ports Leap 15.3 for armv7hl

Name: pidgin-plugin-otr Distribution: openSUSE Step 15
Version: 4.0.2 Vendor: openSUSE
Release: 1.1 Build date: Wed Feb 24 02:11:00 2021
Group: Productivity/Networking/Instant Messenger Build host: armbuild24
Size: 159910 Source RPM: pidgin-otr-4.0.2-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://otr.cypherpunks.ca/
Summary: "Off The Record" end-to-end encryption plugin for Pidgin
This is a Pidgin plugin which implements Off-the-Record (OTR)
Messaging. OTR allows you to have private conversations over IM by
providing:
 * Encryption.
 * No one else can read your instant messages.
 * Authentication.
 * You are assured the correspondent is who you think it is.
 * Deniability.
 * The messages you send do not have digital signatures that are
   checkable by a third party. Anyone can forge messages after a
   conversation to make them look like they came from you.
   However, during a conversation, your correspondent is assured
   the messages he sees are authentic and unmodified.
 * Perfect forward secrecy.
 * If you lose control of your private keys, no previous
   conversation is compromised.

Provides

Requires

License

GPL-2.0+

Changelog

* Sat Jan 28 2017 mailaender@opensuse.org
  - Add pidgin-otr.metainfo.xml from Fedora rh#1293331
* Fri Dec 16 2016 jengelh@inai.de
  - Drop --with-pic, this is only meaningful for static libs.
* Fri Dec 16 2016 sor.alexei@meowr.ru
  - Rename the pidgin-otr package to pidgin-plugin-otr.
  - Separate locales into pidgin-otr-lang.
  - Clean description up, update URLs.
* Fri Mar 11 2016 astieger@suse.com
  - Update to version 4.0.2 (boo#970498, CVE-2015-8833):
    + Fix use-after-free issue during SMP (CVE-2015-8833).
    + Updated translations.
* Tue Nov 25 2014 dimstar@opensuse.org
  - Require a pidgin version >= to what we had during build
    (boo#907000).
* Tue Oct 21 2014 andreas.stieger@gmx.de
  - Update to version  4.0.1:
    + Fix max message size for Novell Groupwise.
    + Updated translations.
  - Verify source signature: add pidgin-otr.keyring.
  - Drop pidgin-otr-fix-max-msg-length-groupwize.patch: fixed
    upstream.
* Mon Feb 03 2014 zaitor@opensuse.org
  - Add pidgin-otr-fix-max-msg-length-groupwize.patch, add a default
    max message size for Novell Groupwise (bnc#809052).
* Tue Oct 23 2012 dimstar@opensuse.org
  - Update to version 4.0.0:
    + No further changes since 4.0.0 beta2.
  - Changes from version 4.0.0 beta2:
    + Fixed an issue that happened when enabling the OTR plugin while
      a conversation is open.
  - Changes from version 4.0.0 beta1:
    + The plugin now supports multiple OTR conversations with the
      same buddy who is logged in at multiple locations. In this
      case, a new OTR menu will appear, which allows you to select
      which session an outgoing message is indended for. Note that
      concurrent SMP authentications with the same buddy who is
      logged in multiple times is not yet supported (starting a
      second authentication will end the first).
    + During a private conversation with a buddy, an incoming
      unencrypted message will now trigger the regular incoming
      message notifications. In Pidgin this includes showing the
      message in the top-right notification area, if it is normally
      configured to do so.
    + When a private conversation begins, the plugin will indicate
      whether Pidgin is configured to log the conversation.
    + By default, OTR conversations will not be logged by Pidgin.
    + Fingerprints in the manual authentication dialog are now
      selectable
    + The plugin will no longer delete the OTR menus if a
      non-foreground conversation window is closed.
    + Except on WIN32, the plugin will now set the umask to 0077
      before creating the otr.* files in the purple directory so that
      they end up mode 0600.
    + The menu item now says "Reauthenticate buddy" when the buddy is
      already authenticated.
    + Updated translations.
* Wed May 30 2012 jengelh@inai.de
  - Remove unnecessary autoreconf call (there are no patches atm)
  - Drop no longer needed libtool BuildRequires.
* Sat May 19 2012 zaitor@opensuse.org
  - Update to version 3.2.1:
    + Fix a format string vulnerability (CVE-2012-2369).
    + Set the umask to 0077 before creating the otr.* files in the
      purple directory so that they end up mode 0600.
    + Use /dev/urandom to generate keys instead of /dev/random.
    + Make the fingerprints in the manual authentication dialog
      selectable.
    + Don't delete the OTR menus if a non-foreground conversation
      window is closed.
    + Updated translations.

Files

/usr/lib/pidgin/pidgin-otr.so
/usr/share/appdata
/usr/share/appdata/pidgin-otr.metainfo.xml
/usr/share/doc/packages/pidgin-plugin-otr
/usr/share/doc/packages/pidgin-plugin-otr/AUTHORS
/usr/share/doc/packages/pidgin-plugin-otr/COPYING
/usr/share/doc/packages/pidgin-plugin-otr/NEWS
/usr/share/doc/packages/pidgin-plugin-otr/README


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 16:34:06 2024