We are still actively working on the spam issue.

Weechat

From InstallGentoo Wiki
Revision as of 08:26, 19 July 2020 by Se7en1 (talk | contribs) (Fix formatting)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

About Weechat

WeeChat is a fast, light and extensible chat client, with a text-based user interface.

WeeChat is:

  • modular: a lightweight core with optional plugins
  • multi-protocols architecture (mainly IRC)
  • multi-platforms: Linux, Unix, BSD, GNU Hurd, Haiku, macOS and Windows (Bash/Ubuntu and Cygwin).
  • extensible with C, Python, Perl, Ruby, Lua, Tcl, Scheme, Javascript and PHP
  • fully documented and translated into several languages
  • a free program released under the terms of the GNU General Public License version 3
  • an active project with a large community for scripts.

WeeChat is designed to be light and extensible: a lightweight core with optional plugins. Plugins and scripts can be dynamically loaded and unloaded at any time.

Almost everything is a plugin, for example:

  • Internet Relay Chat (IRC) protocol
  • API for script languages (Python, Perl, Ruby, Lua, Tcl, Scheme, Javascript, PHP)
  • IRC proxy and remote interface (relay)
  • Scripts manager
  • Alias, aspell, charset, logger, etc.

Commands

Join a server

/server add <servername> <server-url>/<port> -ssl -autoconnect
/save
/connect <servername>

accept self signed ssl certificate =

/set irc.server.example.ssl_verify off

Set autojoin Channels

/set irc.server.<servername>.autojoin "#<channel1>,#<channel2>,#..." 

Hide Username from Weechat window

you may want to show off your weechat with a screenshot and may want to hide your Username by default, to do this, enter the following in weechat:

/script install iset.pl
/iset input
/set weechat.bar.input.items "[input_search],[input_paste],input_text"

set and register Nickname

sasl

/set irc.server.<ircserver>.sasl_mechanism PLAIN
/set irc.server.<ircserver>.sasl_username <login>
/set irc.server.<ircserver>.sasl_password <password>
/save
/reconnect <ircserver>

Nickserv

/nick <yournickname>
/msg nickserv register <password> <email>

After that, you should get an email with your verification code. Verify via:

/msg nickserv identify <verification-code>

Set Username for specific Server

/set irc.server.<server>.nicks <yournickname>

Set Char length in front of messages

/set weechat.look.prefix_align_max <integer>

TORify Weechat

Enable SASL EXTERNAL

Create a new certificate TLS. ref

mkdir ~/.weechat/certs
cd ~/.weechat/certs
openssl req -x509 -new -newkey rsa:4096 -sha256 -days 1000 -nodes -out freenode.pem -keyout freenode.pem
 

Find sha1sum fingerprint.

openssl x509 -in freenode.pem -outform der | sha1sum -b | cut -d' ' -f1

switch to ssl

Into weechat, we switch to ssl.

/msg nickserv cert add <sslkeysha1>
/set irc.server.freenode.ssl_priorities "NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0:+VERS-SSL3.0:%COMPAT"
/set irc.server.freenode.ssl_cert "%h/certs/freenode.pem"
/set irc.server.freenode.sasl_mechanism external
/set irc.server.freenode.ssl on
/set irc.server.freenode.addresses "chat.freenode.net/6697"
/reconnect freenode
 

TOR

Finally, to use tor. (tor should run)

/set irc.server.freenode.addresses "freenodeok2gncmy.onion/7000"
/proxy add tor socks5 127.0.0.1 9050
/set irc.server.freenode.proxy "tor"
 

You have to disable ssl_verify which doesn’t work with TOR.

/set irc.server.freenode.ssl_verify off
/reconnect freenode
 

Enhance your privacy

Add somes settings below to weechat. detail from faq

/set irc.server_default.msg_part ""
/set irc.server_default.msg_quit ""
/set irc.ctcp.clientinfo ""
/set irc.ctcp.finger ""
/set irc.ctcp.source ""
/set irc.ctcp.time ""
/set irc.ctcp.userinfo ""
/set irc.ctcp.version ""
/set irc.ctcp.ping ""
/plugin unload xfer
/set weechat.plugin.autoload "*,!xfer"
 

Save all our works:

/save



For more Info go to Weechat Userguide