[Pkg-privacy-maintainers] Onionshare new upstream version 0.9 - questions

Micah Lee micah at micahflee.com
Mon Apr 18 19:58:16 UTC 2016


On 04/17/2016 01:42 PM, u wrote:
> Hi,
> 
> I've prepared a new package for version 0.9.
> 
> However there are some small problems for which I would kindly request
> some advice to fix them:
> 
> 1. When building the package, there is a test suite which is run
> automatically, but it fails with the following errors (I bypassed this
> using "export DEB_BUILD_OPTIONS=nocheck" when I first built the package):

Eek, that's no good. It looks like the test are failing because of
filesystem path problems. There must be a bug with finding the location
of the locale folder.

I just opened an issue for this:
https://github.com/micahflee/onionshare/issues/284

> 2. With the 0.9 package which I've built, running TorBrowser is still a
> must.  I've tried using system tor instead simply by not running
> Torbrowser. Then, running onionshare crashed Tor.
> 
> That's the tor log:
> 
> Apr 17 22:24:43.000 [notice] New control connection opened from 127.0.0.1.
> Apr 17 22:24:44.000 [notice] Caching new entry debian-tor for debian-tor
> Apr 17 22:24:44.000 [notice] Tor 0.2.5.12 (git-3731dd5c3071dcba) opening
> log file.
> Apr 17 22:24:44.000 [warn] Directory /tmp/onionshare/tmpjxammj8t cannot
> be read: Permission denied
> Apr 17 22:24:44.000 [warn] Error loading rendezvous service keys
> Apr 17 22:24:44.000 [err] set_options(): Bug: Acting on config options
> left us in a broken state. Dying.
> 
> I think that's the same bug as:
> https://github.com/micahflee/onionshare/issues/267
> 
> But I wonder, from https://labs.riseup.net/code/issues/7870#change-54921
> I understood that the idea was to work with stem and system tor? Could
> you confirm this? Or did I misunderstand?

As of 0.9, OnionShare only works with a system tor if the control port
is open and there's no authentication. This is the case with the tor
process that comes with Tor Browser, but the default torrc in debian
doesn't listen on a control port.

But with ephemeral hidden services we're much closer. We just need to
add support for control port authentication to OnionShare, and possibly
also add some code that will offer to configure your torrc for you to
make it work with system tor.

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <http://lists.alioth.debian.org/pipermail/pkg-privacy-maintainers/attachments/20160418/1768bb42/attachment.sig>


More information about the Pkg-privacy-maintainers mailing list