Skip to content

Commit

Permalink
Add magic files
Browse files Browse the repository at this point in the history
  • Loading branch information
alexandru committed May 13, 2022
0 parents commit ba17a28
Show file tree
Hide file tree
Showing 2 changed files with 29 additions and 0 deletions.
14 changes: 14 additions & 0 deletions CODE_OF_CONDUCT.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,14 @@
# Code of Conduct

We are committed to providing a friendly, safe and welcoming environment for all, regardless of level of experience, gender, gender identity and expression, sexual orientation, disability, personal appearance, body size, race, ethnicity, age, religion, nationality, or other such characteristics.

Everyone is expected to follow the [Scala Code of Conduct] when discussing the project on the available communication channels. If you are being harassed, please contact us immediately so that we can support you.

## Moderation

Any questions, concerns, or moderation requests please contact a member of the project.

- Alexandru Nedelcu: [gitter](https://gitter.im/alexandru) | [twitter](https://twitter.com/alexelcu) | [email](mailto:contact22+coc@alexn.org)
- Piotr Gawryś: [gitter](https://gitter.im/Avasil) | [twitter](https://twitter.com/p_gawrys) | [email](mailto:pgawrys2@gmail.com)

[Scala Code of Conduct]: https://www.scala-lang.org/conduct/
15 changes: 15 additions & 0 deletions SECURITY.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,15 @@
# Security Policy

## Reporting a Vulnerability

[Responsible disclosure](https://en.wikipedia.org/wiki/Responsible_disclosure) enhances security for the entire community.

### Contact

Preferred communication channel for initiating contact is e-mail. E-mail isn't encrypted, and if sensitive data needs to be transmitted, we can then switch to an encrypted communication channel, such as Signal.

Email address: [security@monix.io](mailto:security@monix.io)

## Procedure

If the issue is deemed a vulnerability, we will release a patch version of our software and make sure that finds its way to Maven Central before we push the patch to GitHub. After the patch is available on Maven Central, we will also provide a security advisory through GitHub. As with every release, the source jars are published to Maven Central at the same time as the binaries.

0 comments on commit ba17a28

Please sign in to comment.