[Pkg-mozext-commits] [cryptocat] 05/05: debian readme should rather be pushed upstream

Ulrike Uhlig u-guest at moszumanska.debian.org
Mon Dec 8 21:58:47 UTC 2014


This is an automated email from the git hooks/post-receive script.

u-guest pushed a commit to branch debian
in repository cryptocat.

commit d9be3a231aa6692633242ab29ad79466573bea48
Author: Ulrike Uhlig <u at 451f.org>
Date:   Mon Dec 8 22:57:19 2014 +0100

    debian readme should rather be pushed upstream
---
 debian/README.Debian | 60 ----------------------------------------------------
 1 file changed, 60 deletions(-)

diff --git a/debian/README.Debian b/debian/README.Debian
deleted file mode 100644
index 8aece5c..0000000
--- a/debian/README.Debian
+++ /dev/null
@@ -1,60 +0,0 @@
-What is Cryptocat
-=================
-
-Cryptocat is an experimental browser-based chat client for easy to use,
-encrypted conversations. It aims to make encrypted, private chat easy to
-use and accessible. We want to break down the barrier that prevents the
-general public from having an accessible privacy alternative that they
-already know how to use. Cryptocat is currently available for Chrome,
-Firefox, Safari, Opera, OS X and iPhone. It uses the OTR protocol over
-XMPP for encrypted two-party chat and the (upcoming) mpOTR protocol for
-encrypted multi-party chat.
-
-Encryption
-==========
-
-Cryptocat uses the Off-the-Record Messaging (OTR) protocol for encrypted
-private messaging, allowing two parties to chat in private. For group
-messaging, Cryptocat uses a group chat protocol deploying Curve25519,
-AES-256, and HMAC-SHA512, all industry standards for cryptography
-applications. All messages sent in Cryptocat, including group chat messages
-and file transfers, are end-to-end encrypted, which means that they can
-only be read by the intended recipients and not by the network during
-transit. Cryptocat provides cryptographic properties of confidentiality,
-integrity, authentication and forward secrecy for all conversations, and
-also provides deniability for file transfers and private OTR chats.
-
-Network
-=======
-
-Cryptocat's network relies on a XMPP BOSH configuration, which only relays
-encrypted messages and does not store any data, according to the project's
-privacy policy. The project uses ejabberd and nginx in order to provide the
-XMPP-BOSH relay. In addition to the Cryptocat client's end-to-end encryption
-protocols, client-server communication is protected by TLS/SSL.
-Cryptocat also publishes its server configuration files and instructions
-for others to set up their own servers for the Cryptocat client to connect to. [1]
-
-Threat Model
-===========
-
-You should read about Cryptocat's threat model [2].
-
-In Debian
-=========
-
-Cryptocat's default behaviour is to try to connect to the Cryptocat server
-over Tor. Iceweasel not being configured by default to use a SOCKS5 proxy, you
-will certainly see that an encryption key is being generated but you will never
-be able to open a chat. In this case, please make sure either that Iceweasel is
-configured to use Tor, or use the Cryptocat server over plain HTTPS.
-
-How to report security issues
-=============================
-
-Any security issue, regardless of severity, should be reported via full disclosure.
-Please open an issue on Cryptocat's GitHub tracker. If you are uncomfortable opening
-an issue, please send an email to nadim at crypto.cat.
-
-[1] https://github.com/cryptocat/cryptocat/wiki/Server-Deployment-Instructions
-[2] https://github.com/cryptocat/cryptocat/wiki/Threat-Model

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-mozext/cryptocat.git



More information about the Pkg-mozext-commits mailing list