[Author Prev][Author Next][Thread Prev][Thread Next][Author Index][Thread Index]

[tor-dev] Python Only Tor Client?



Hi all,

does anyone know of any work to make a Python Only Tor Client, that just
enable to expose a Tor Hidden Service?

It would be very cool if it would be possible to avoid "Tor binary" as a
dependency for Globaleaks, making it pure Python application code.

The questions are:

- Are there projects that foresee to do something like that?

- From a Tor Project perspective, does it make sense?

- From a Security perspective, are there strong security implications in
doing so?

-- 
Fabio Pietrosanti (naif)
HERMES - Center for Transparency and Digital Human Rights
http://logioshermes.org - http://globaleaks.org - http://tor2web.org

_______________________________________________
tor-dev mailing list
tor-dev@xxxxxxxxxxxxxxxxxxxx
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev