[Author Prev][Author Next][Thread Prev][Thread Next][Author Index][Thread Index]

Re: [tor-talk] [Bitcoin-development] Tor hidden service support



On 6/27/12 11:26 AM, Bernd wrote:
> 2012/6/27 Fabio Pietrosanti (naif) <lists@xxxxxxxxxxxxxxx>:
> 
>> Bernd, have you saw the proposed tips on using Tor's GSoc APAF for your
>> TorChat buildsystem ? https://github.com/prof7bit/TorChat/issues/16
> 
> I have seen it, I need more time to read about it and learn what APAF
> actually is and how the final product that would come out of such an
> effort would look like. It surely sounds interesting and maybe
> something useful can result from it.
> 
> But unfortunately you should not expect much movement in Python
> TorChat (from my side) for the next few months, at the moment I am
> working 99% on rewriting TorChat from scratch in a compiled language
> (the core of it and a libpurple plugin based on this code is already
> finished), I'm planning to completely move away from Python as soon as
> possible, the new TorChat will be one small static native binary with
> no dependencies and also the build process and build dependencies for
> it will be greatly simplified.

Well, this path is something extremely cool and extremely challenging.

To do that you most probably need to do something that i feel it's very
important for the future Tor ecosystem of application that is to:

"improve tor to make it suitable for use like a software library for an
application"

So that any application developer may just "add anonimity features" by
including a library and using it, exactly like we do for encryption.

If you are going to spend some time on it, i would really like to help
from the support point of view.

If you can create a set of proposal and tickets on Tor Project trac to
accomodate and discuss on a consensus based the modifications required
to "transform" the tor.exe binary into a "libtor.so/libtor.dll" that can
be linked and used by an application.

If that job can be a separate "sub-project" of your new TorChat,
focusing general uses not just by TorChat, itmaybe very cool.

We should probably work to:
- abstract all the i/o operation (to be done on application's own
database rather than on raw filesystem)
- improve the Tor Hidden Services setup mechanism (currently you can
load it at runtime trough TorCP and so you cannot protect the Private Key)
- probably many other stuff to instantiate tor and documentation on how
to "link it and use it" within your own application

What do you think about it?

It maybe a major step forward tor diffusion.

> 
> But I will still follow the APAF project with interest and try to
> learn more about it, it sounds interesting.

It's a work in progress but is trying to achieve similar goals to the
one you are trying to achieve, making simpler desktop cross-platform
software including Tor, by providing end-users a simple .exe/.app to
click on it but abstracting all the complexity of system integration of
Tor as a third party dependancy within a cross-platform build-system.

You may consider some work on it, as you already experienced the the
issues of building Python cross-platform software integrating Tor
binaries :-)

-naif
_______________________________________________
tor-talk mailing list
tor-talk@xxxxxxxxxxxxxxxxxxxx
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk