Advertisement
Johnny2

Tahoe-LAFS Creation-Use of servers.yaml file

Jan 7th, 2017
1,219
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.93 KB | None | 0 0
  1. Example of a static servers.yaml file for Tahoe-LAFS version 1.12.0 for tor hidden service routed Tahoe storage nodes. To connect to peers tor hidden service Tahoe-LAFS Storage nodes without a introducer node.
  2.  
  3. The correct v-0 key string and anonymous-storage-FURL: pb:://string can be found in the ~/.tahoe/private/introducer_default_cache.yaml file produced by a brief momentary use of a functioning Introducer which needs to be tor proxy capable. Even then, the Introducer acts as a beacon and vast meta-data collector that is sent to all grid storage nodes connected to it. Those bread crumbs called 'hints' are then used by each connected Tahoe storage node to connect to one another in that grid. So for folks seeking privacys and security I urge and suggest each private storage grid node only momentarily use a Introducer to simply generate enough hints in their introducer_default_cache.yaml file to allow you to create and compose the following ~/.tahoe/private/servers.yaml file and then immediately comment out the introducer line in their ~/.tahoe/tahoe.cfg file. Each node operator in your tor hidden service Tahoe-LAFS Storage private grid will need to do the same and then add their servers.yaml information with their private hidden service onion routed Tahoe-LAFS peers they want to connect to.
  4.  
  5. Below is a working Introducer node containing Storage nodes that are tor proxy capable plus one that isn't. If your settings are correct you shouldn't connect to any Tahoe Storage node that isn't at least tor proxied including the introducer itself. You can use this working introducer.furl briefly (say 10 minutes) and only temporarily to help you compose your servers.yaml file as noted below. Obviously you only look for your nodes key and ann information to compose and add to your new servers.yaml file at this early stage and none from any of the unknown Storage Nodes found by the Introducer and their hints supplied to you.
  6.  
  7. introducer.furl = pb://hckqqn4vq5ggzuukfztpuu4wykwefa6d@publictestgrid.twilightparadox.com:50213,publictestgrid.lukas-pirl.de:50213,publictestgrid.e271.net:50213,68.62.95.247:50213/introducer
  8.  
  9. Then comment out your introducer.furl address to disable it entirely.
  10. # Which services should this client connect to?
  11. #introducer.furl = pb://whatever
  12.  
  13. Using a regular text editor copy this servers.yaml file below as a template and carefully replace the key v-0etc string, the storage node nickname and the anonymous-storage-FURL information on YOUR storage node while keeping the spaces and structure as precisely intact as shown. Then save your newly created server.yaml file into the ~/.tahoe/private folder. Restart tahoe and if no errors popup then within 60 seconds or so you should show a connection to yourself and to each of the Tahoe onion hidden service Storage nodes you entered into the servers.yaml file. Each of your Tahoe LAFS tor hidden service routed Storage node peers will need to securely trade their servers.yaml file,information so each can add,append one anothers private Storage nodes to connect with via the servers.yaml local file instead of using a introducer node for reasons stated previously. If you are initially only adding Your Storage node to the servers.yaml file, then success is shown in your WebUI homepage indicating you are connected to your Storage Node with a green checkmark, not a black X Not Connected output indicating a servers.yaml file syntax error on your own Storage Node data.
  14.  
  15. $ tahoe stop
  16. $ tahoe start
  17.  
  18. or for some using venv
  19.  
  20. $ venv/bin/tahoe stop
  21. $ venv/bin/tahoe start
  22.  
  23. If errors prevent Tahoe from starting, that indicates you entered one or more syntax errors despite the above instructions to not mess with the spacing and syntax. Again only change the outlined string information. Directly copy the new string information over the top of the exampled strings directly. Fix your syntax errors and restart tahoe.
  24.  
  25. ~/.tahoe/private/servers.yaml file example values only. Example is simply for two Storage Nodes. Each tor hidden service routed Tahoe-LAFS Storage node that you wish to connect with in a private grid (peers) must append their storage information to your servers.yaml file and your's to theirs to connect to one another without a introducer node. Use a secure method to exchange your working tiny servers.yaml file with each peer. Retroshare, Tor Messenger, Tox etc. Always make a secure backup of your 'working' servers.yaml file and any routine updated servers.yaml file as they are proven to work properly for you which are sent to you.
  26.  
  27. storage:
  28. v0-wbcfjvls2czr6w7babe7flbp2r4hawtqg6yz2l353ajrcp2llwm3r:
  29. ann:
  30. nickname: Cobie
  31. anonymous-storage-FURL: pb://isthycb34ngpiz2qs4jevzvmjsk45yma@tor:qmbqeb3xsfgpmrpm.onion:20000/rn1owyxjoi23fohajeqgdevh6dxrc4ns
  32. v0-3rmslixushufwhh5fqnxsitmk2ys4nmusgadjgrtjfb3lk3r15ib:
  33. ann:
  34. nickname: Bryant
  35. anonymous-storage-FURL: pb://4l26hnjjcoxnvrcrhhycinplpen6zhur@tor:a21mvioziufz3iwb.onion:20100/tycmyq5uv2cmagkr2lzzcduiuawrkibm
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement