Merge branch 'war59312-patch-1'

pull/223/merge
rugk 7 years ago
commit 5a23284645
No known key found for this signature in database
GPG Key ID: 05D40A636AFAB34D

@ -12,13 +12,13 @@
**PrivateBin** is a minimalist, open source online pastebin where the server has **PrivateBin** is a minimalist, open source online pastebin where the server has
zero knowledge of pasted data. zero knowledge of pasted data.
Data is encrypted/decrypted in the browser using 256bit AES in [Galois Counter mode](https://en.wikipedia.org/wiki/Galois/Counter_Mode). Data is encrypted and decrypted in the browser using 256bit AES in [Galois Counter mode](https://en.wikipedia.org/wiki/Galois/Counter_Mode).
This is a fork of ZeroBin, originally developed by This is a fork of ZeroBin, originally developed by
[Sébastien Sauvage](https://github.com/sebsauvage/ZeroBin). It was refactored [Sébastien Sauvage](https://github.com/sebsauvage/ZeroBin). ZeroBin was refactored
to allow easier and cleaner extensions and has now many more features than the to allow easier and cleaner extensions. PrivateBin has many more features than the
original. It is however still fully compatible to the original ZeroBin 0.19 original ZeroBin. It is however still fully compatible to the original ZeroBin 0.19
data storage scheme. Therefore such installations can be upgraded to this fork data storage scheme. Therefore, such installations can be upgraded to PrivateBin
without losing any data. without losing any data.
## What PrivateBin provides ## What PrivateBin provides
@ -38,14 +38,14 @@ without losing any data.
## What it doesn't provide ## What it doesn't provide
- As a user you have to trust the server administrator, your internet provider - As a user you have to trust the server administrator, your internet provider,
and any country the traffic passes not to inject any malicious javascript code. and any country the traffic passes through not to inject any malicious javascript code.
For a basic security the PrivateBin installation *has to provide HTTPS*! For basic security, the PrivateBin installation *has to provide HTTPS*!
Additionally it should be secured by Additionally it should be secured by
[HSTS](https://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security) and [HSTS](https://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security) and
ideally by [HPKP](https://en.wikipedia.org/wiki/HTTP_Public_Key_Pinning) using a ideally by [HPKP](https://en.wikipedia.org/wiki/HTTP_Public_Key_Pinning) using a
certificate either validated by a trusted third party (check the certificate certificate, either validated by a trusted third party (check the certificate
when first using a new PrivateBin instance) or self-signed by the server when first using a new PrivateBin instance), or self-signed by the server
operator, validated using a operator, validated using a
[DNSSEC](https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions) [DNSSEC](https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions)
protected protected
@ -53,22 +53,22 @@ without losing any data.
record. record.
- The "key" used to encrypt the paste is part of the URL. If you publicly post - The "key" used to encrypt the paste is part of the URL. If you publicly post
the URL of a paste that is not password-protected, everybody can read it. the URL of a paste that is not password-protected, anyone can read it.
Use a password if you want your paste to be private. In this case make sure to Use a password if you want your paste to be private. In this case, make sure to
use a strong password and do only share it privately and end-to-end-encrypted. use a strong password and only share it privately and end-to-end-encrypted.
- A server admin might be forced to hand over access logs to the authorities. - A server admin might be forced to hand over access logs to the authorities.
PrivateBin encrypts your text and the discussion contents, but who accessed it PrivateBin encrypts your text and the discussion contents, but who accessed it
first might still be disclosed via such access logs. first might still be disclosed via such access logs.
- In case of a server breach your data is secure as it is only stored encrypted - In case of a server breach your data is secure as it is only stored encrypted
on the server. However the server could be misused or the server admin could on the server. However, the server could be misused or the server admin could
be legally forced into sending malicious JavaScript to all web users, which be legally forced into sending malicious JavaScript to all web users, which
grabs the decryption key and send it to the server when a user accesses a grabs the decryption key and sends it to the server when a user accesses a
PrivateBin. PrivateBin.
Therefore do not access any PrivateBin instance if you think it has been Therefore, do not access any PrivateBin instance if you think it has been
compromised. As long as no user accesses this instance with a previously compromised. As long as no user accesses this instance with a previously
generated URL, the content can''t be decrypted. generated URL, the content can't be decrypted.
## Options ## Options

Loading…
Cancel
Save