5c8c2cfb93b5ebc64e5cd6839926bc12b925608c
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1) ## translation metadata
Roger Dingledine looks like we never set the...

Roger Dingledine authored 13 years ago

2) # Revision: $Revision$
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

3) # Translation-Priority: 4-optional
4) 
5) #include "head.wmi" TITLE="Tor: Volunteer" CHARSET="UTF-8"
6) <div id="content" class="clearfix">
7)   <div id="breadcrumbs">
Andrew Lewman change all of the breadcrum...

Andrew Lewman authored 13 years ago

8)     <a href="<page index>">Home &raquo; </a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

9)     <a href="<page getinvolved/volunteer>">Volunteer</a>
10)   </div>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

11)   <div id="maincol">
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

12)     <!-- PUT CONTENT AFTER THIS TAG -->
13)     <h1>A few things everyone can do now:</h1>
14)     <ol>
15)     <li>Please consider <a href="<page docs/tor-doc-relay>">running
16)     a relay</a> to help the Tor network grow.</li>
17)     <li>Tell your friends! Get them to run relays. Get them to run hidden
18)     services. Get them to tell their friends.</li>
19)     <li>If you like Tor's goals, please <a href="<page donate/donate>">take a moment
20)     to donate to support further Tor development</a>. We're also looking
21)     for more sponsors &mdash; if you know any companies, NGOs, agencies,
22)     or other organizations that want anonymity / privacy / communications
23)     security, let them know about us.</li>
24)     <li>We're looking for more <a href="<page about/torusers>">good examples of Tor
25)     users and Tor use cases</a>. If you use Tor for a scenario or purpose not
26)     yet described on that page, and you're comfortable sharing it with us,
27)     we'd love to hear from you.</li>
28)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

29) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

30)     <a id="Documentation"></a>
31)     <h2><a class="anchor" href="#Documentation">Documentation</a></h2>
32)     <ol>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

33)     <li>Help translate the
34) <!-- web page and -->
35)     documentation into other
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

36)     languages. See the <a href="<page getinvolved/translation>">translation
37)     guidelines</a> if you want to help out. We especially need Arabic or
38)     Farsi translations, for the many Tor users in censored areas.</li>
39)     <li>Evaluate and document
Karsten Loesing Update wiki links

Karsten Loesing authored 13 years ago

40)     <a href="<wiki>doc/TorifyHOWTO">our
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

41)     list of programs</a> that can be configured to use Tor.</li>
42)     <li>We have a huge list of <a
Karsten Loesing Update wiki links

Karsten Loesing authored 13 years ago

43)     href="<wiki>doc/SupportPrograms">potentially useful
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

44)     programs that interface with Tor</a>. Which ones are useful in which
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

45)     situations? Please help us test them out and document your results.</li>
46)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

47) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

48)     <a id="Advocacy"></a>
49)     <h2><a class="anchor" href="#Advocacy">Advocacy</a></h2>
50)     <ol>
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

51)     <li>Monitor some of our <a 
52)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo">public mailing 
53)     lists</a>, like <a 
54)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk">tor-talk</a>, <a 
55)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays">tor-relays</a>, <a 
56)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev">tor-dev</a>, or <a 
57)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tbb-dev">tbb-dev</a>, 
58)     and summarize noteworthy exchanges into articles for <a 
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

59)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-news">Tor 
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

60)     Weekly News</a>.</li>
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

61)     <li>Create a presentation that can be used for various user group
62) meetings around the world.</li>
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

63)     <li>Create a video about the positive uses of Tor, what Tor is,
64)     or how to use it.  Some have already started on <a
Robert Ransom HTTPS-ify links to media.tp...

Robert Ransom authored 13 years ago

65)     href="https://media.torproject.org/video/">Tor's Media server</a>,
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

66)     <a
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

67)     href="http://www.howcast.com/videos/90601-How-To-Circumvent-an-Internet-Proxy">Howcast</a>,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

68)     and <a href="http://www.youtube.com/thetorproject">YouTube</a>.</li>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

69)     <li>Create a poster around a theme, such as "Tor for Freedom!"</li>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

70)     <li>Create a t-shirt design that incorporates "<a
71)     href="https://check.torproject.org/">Congratulations! You are using
72)     Tor!</a>" in any language.</li>
Karsten Loesing Add link to Tor brochures t...

Karsten Loesing authored 9 years ago

73)     <li>Spread the word about Tor at a symposium or conference and use these
74)     <a href="https://media.torproject.org/misc/2015-03-tor-brochure/">Tor
75)     brochures</a> in PDF and ODG format and translated to at least ten
76)     different languages as conversation starter.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

77)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

78) 
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 11 years ago

79) <!--
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

80)     <a id="gsoc"></a>
81)     <h2><a class="anchor" href="#gsoc">Google Summer of Code</a></h2>
82) 
83)     <p>
84)     Tor is also taking part in this year's <a
85)     href="https://www.google-melange.com/gsoc/homepage/google/gsoc2013">Google
86)     Summer of Code</a>! The criteria for this is a little different - either
87)     gender can apply but you need to be either <a
88)     href="https://www.google-melange.com/gsoc/document/show/gsoc_program/google/gsoc2013/help_page#2._Whos_eligible_to_participate_as_a">a
89)     present student or just graduated</a>.
90)     </p>
91) 
92)     <p>
93)     As mentioned above if you're eligible for either program then please apply
94)     for both! Google Summer of Code is a far, far larger program for us than
95)     OPW so your chances of being applied that way are considerably better.
96)     </p>
97) 
98)     <p>
99)     <b>See our page for <a href="<page about/gsoc>">Google Summer of Code</a>
100)     for more information.</b>
101)     </p>
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 11 years ago

102) -->
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

103) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

104)     <a id="Projects"></a>
105)     <h2><a class="anchor" href="#Projects">Projects</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

106) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

107)     <p>
108)     Below are a list of Tor related projects we're developing and/or
109)     maintaining. Most discussions happen on IRC so if you're interested in any
110)     of these (or you have a project idea of your own), then please <a
Sebastian Hahn Project members aren't list...

Sebastian Hahn authored 13 years ago

111)     href="<page about/contact>#irc">join us in #tor-dev</a>. Don't be shy
112)     to ask questions, and don't hesitate to ask even if the main contributors
113)     aren't active at that moment.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

114)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

115) 
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

116)     <p>
117)     For a presentation summarizing many of these projects see...
118)     </p>
119) 
120)     <div id="ecosystem_presentation">
Damian Johnson Link to youtube Tor Ecosyst...

Damian Johnson authored 9 years ago

121)       <a href="https://www.youtube.com/watch?v=fb6iqZcQsSg">Tor Ecosystem</a> (<a href="https://media.torproject.org/video/2013-11-t3am-damian-johnson.mp4">mp4</a>, <a href="https://svn.torproject.org/svn/projects/presentations/2013-11-t3am-tor-ecosystem.pdf">slides</a>)
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

122)     </div>
123) 
124)     <br /></br />
125) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

126)     <table id="projects">
127)       <tr>
128)         <th>Name</th>
129)         <th>Category</th>
130)         <th>Language</th>
131)         <th>Activity</th>
132)         <th>Contributors</th>
133)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

134) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

135)       <tr>
136)         <td><a href="#project-tor">Tor</a></td>
137)         <td>Core</td>
138)         <td>C</td>
139)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

140)         <td>nickm, athena, arma</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

141)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

142) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

143)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

144)         <td><a href="#project-torbrowser">Tor Browser</a></td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

145)         <td>Bundle</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

146)         <td>Javascript, XUL, Scripting</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

147)         <td>Heavy</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

148)         <td>mikeperry, Pearl Crescent</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

149)       </tr>
150) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

151)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

152)         <td><a href="#project-httpseverywhere">HTTPS Everywhere</a></td>
153)         <td>Browser Add-on</td>
154)         <td>Javascript</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

155)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

156)         <td>pde, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

157)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

158) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

159)       <tr>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

160)         <td><a href="#project-nyx">Nyx</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

161)         <td>User Interface</td>
162)         <td>Python, Curses</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

163)         <td>Heavy</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

164)         <td>atagar</td>
165)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

166) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

167)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

168)         <td><a href="#project-orbot">Orbot</a></td>
169)         <td>User Interface</td>
170)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

171)         <td>Moderage</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

172)         <td>n8fr8</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

173)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

174) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

175)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

176)         <td><a href="#project-tails">Tails</a></td>
177)         <td>OS image</td>
178)         <td>Sys Admin</td>
179)         <td>Heavy</td>
180)         <td><a href="https://tails.boum.org/">#tails</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

181)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

182) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

183)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

184)         <td><a href="#project-torramdisk">tor-ramdisk</a></td>
185)         <td>OS image</td>
186)         <td>Sys Admin</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

187)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

188)         <td>blueness</td>
189)       </tr>
190) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

191)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

192)         <td><a href="#project-torsocks">Torsocks</a></td>
193)         <td>Usability</td>
194)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

195)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

196)         <td>David Goulet</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

197)       </tr>
198) 
Sukhbir Singh Add Tor Messenger to volunt...

Sukhbir Singh authored 8 years ago

199)       <tr>
200)         <td><a href="#project-tormessenger">Tor Messenger</a></td>
201)         <td>Bundle</td>
202)         <td>JavaScript, XUL, Scripting</td>
203)         <td>Heavy</td>
204)         <td>arlolra, boklm, sukhe</td>
205)       </tr>
206) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

207)       <tr>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

208)         <td><a href="#project-torbirdy">TorBirdy</a></td>
209)         <td>Browser Add-on</td>
210)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

211)         <td>Light</td>
212)         <td>sukhe</td>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

213)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

214) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

215)       <tr>
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

216)         <td><a href="#project-obfsproxy">Obfsproxy</a></td>
217)         <td>Client Add-on</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

218)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

219)         <td>None</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

220)         <td>asn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

221)       </tr>
222) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

223)       <tr>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

224)         <td><a href="#project-flash-proxy">Flash Proxy</a></td>
225)         <td>Client Add-on</td>
226)         <td>Python, JavaScript, Go</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

227)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

228)         <td>dcf, infinity0, Arlo Breault</td>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

229)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

230) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

231)       <tr>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

232)         <td><a href="#project-shadow">Shadow</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

233)         <td>Simulator</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

234)         <td>C, Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

235)         <td>Heavy</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

236)         <td>robgjansen</td>
237)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

238) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

239)       <tr>
240)         <td><a href="#project-chutney">Chutney</a></td>
241)         <td>Simulator</td>
242)         <td>Python</td>
243)         <td>Light</td>
244)         <td>nickm</td>
245)       </tr>
246) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

247)       <tr>
Damian Johnson Dropping alpha flag from stem

Damian Johnson authored 11 years ago

248)         <td><a href="#project-stem">Stem</a></td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

249)         <td>Library</td>
250)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

251)         <td>Heavy</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

252)         <td>atagar</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

253)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

254) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

255)       <tr>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

256)         <td><a href="#project-txtorcon">Txtorcon</a></td>
257)         <td>Library</td>
258)         <td>Python, Twisted</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

259)         <td>Light</td>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

260)         <td>meejah</td>
261)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

262) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

263)       <tr>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

264)         <td><a href="#project-tlsdate">Tlsdate</a></td>
265)         <td>Utility</td>
266)         <td>C</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

267)         <td>None</td>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

268)         <td>ioerror</td>
269)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

270) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

271)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

272)         <td><a href="#project-metrics">Metrics</a></td>
273)         <td>Client Service</td>
274)         <td>Java</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

275)         <td>Moderate</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

276)         <td>karsten</td>
277)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

278) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

279)       <tr>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

280)         <td><a href="#project-atlas">Atlas</a></td>
281)         <td>Client Service</td>
282)         <td>JavaScript</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

283)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

284)         <td></td>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

285)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

286) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

287)       <tr>
288)         <td><a href="#project-globe">Globe</a></td>
289)         <td>Client Service</td>
290)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

291)         <td>None</td>
292)         <td></td>
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

293)       </tr>
294) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

295)       <tr>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

296)         <td><a href="#project-compass">Compass</a></td>
297)         <td>Client Service</td>
298)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

299)         <td>None</td>
300)         <td></td>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

301)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

302) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

303)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

304)         <td><a href="#project-onionoo">Onionoo</a></td>
305)         <td>Backend Service</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

306)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

307)         <td>Light</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

308)         <td>karsten</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

309)       </tr>
310) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

311)       <tr>
312)         <td><a href="#project-exitmap">ExitMap</a></td>
313)         <td>Backend Service</td>
314)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

315)         <td>Light</td>
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

316)         <td>phw</td>
317)       </tr>
318) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

319)       <tr>
320)         <td><a href="#project-doctor">DocTor</a></td>
321)         <td>Backend Service</td>
322)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

323)         <td>Light</td>
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

324)         <td>atagar</td>
325)       </tr>
326) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

327)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

328)         <td><a href="#project-weather">Weather</a></td>
329)         <td>Client Service</td>
330)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

331)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

332)         <td>kaner</td>
333)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

334) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

335)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

336)         <td><a href="#project-gettor">GetTor</a></td>
337)         <td>Client Service</td>
338)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

339)         <td>Light</td>
340)         <td>ilv</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

341)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

342) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

343)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

344)         <td><a href="#project-torcheck">TorCheck</a></td>
345)         <td>Client Service</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

346)         <td>Go</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

347)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

348)         <td>Arlo</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

349)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

350) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

351)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

352)         <td><a href="#project-bridgedb">BridgeDB</a></td>
353)         <td>Backend Service</td>
354)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

355)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

356)         <td>isis</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

357)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

358) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

359)       <tr>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

360)         <td><a href="#project-ooni-probe">Ooni Probe</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

361)         <td>Scanner</td>
362)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

363)         <td>Moderate</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

364)         <td>hellais, aagbsn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

365)       </tr>
366) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

367)       <tr>
368)         <td><a href="#project-torps">TorPS</a></td>
369)         <td>Backend Service</td>
370)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

371)         <td>None</td>
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

372)         <td>Aaron Johnson</td>
373)       </tr>
374) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

375)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

376)         <td><a href="#project-torflow">TorFlow</a></td>
377)         <td>Backend Service</td>
378)         <td>Python</td>
Damian Johnson Few minor tweaks for the vo...

Damian Johnson authored 11 years ago

379)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

380)         <td>aagbsn</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

381)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

382) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

383)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

384)         <td><a href="#project-tor2web">Tor2web</a></td>
385)         <td>Client Service</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

386)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

387)         <td>Heavy</td>
Damian Johnson Noting evilaliv3 as a Tor2w...

Damian Johnson authored 10 years ago

388)         <td>evilaliv3, hellais</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

389)       </tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

390) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

391)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

392)         <td><a href="#project-anonbib">Anonbib</a></td>
393)         <td>Website</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

394)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

395)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

396)         <td>arma, nickm</td>
397)       </tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

398)     </table>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

399) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

400)     <sub>
401)     * Project is still in an alpha state.
402)     </sub>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

403) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

404)     <br /><br />
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

405) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

406)     <a id="project-tor"></a>
407)     <h3>Tor (<a href="https://gitweb.torproject.org/tor.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

408)     href="https://trac.torproject.org/projects/tor/report/12">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

409)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

410) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

411)     <p>
412)     Central project, providing the core software for using and participating in
413)     the Tor network. Numerous people contribute to the project to varying
414)     extents, but the chief architects are Nick Mathewson and Roger Dingledine.
415)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

416) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

417)     <p>
418)     <b>Project Ideas:</b><br />
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

419)     <i><a href="#torCleanup">Tor Codebase Cleanup</a></i><br />
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

420)     <i><a href="#improveTorTestCoverage">Improve test coverage in Tor</a></i><br />
421)     <i><a href="#useMoreCores">Have the Tor daemon use more cores</a></i><br />
422)     <i><a href="#improveHiddenServices">Help improve Tor hidden services</a></i><br />
Damian Johnson Drop the 'Help improve Tor...

Damian Johnson authored 9 years ago

423)     <i><a href="#improvedDnsSupport">Improved DNS support for Tor</a></i>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

424)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

425) 
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

426)     <a id="project-torbrowser"></a>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

427)     <h3><a href="<page projects/torbrowser>">Tor Browser</a> (<a
Sebastian Hahn Fix link to torbrowser repo...

Sebastian Hahn authored 8 years ago

428)     href="https://gitweb.torproject.org/tor-browser.git">code</a>, <a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

429)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torbutton&component=Tor+Launcher&component=Tor+Browser&component=Tor+bundles%2Finstallation&col=id&col=summary&col=status&col=owner&col=type&col=priority&col=milestone&order=priority">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

430)     tracker</a>, <a href="https://www.torproject.org/projects/torbrowser/design/">design doc</a>)</h3>
431) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

432)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

433)     Tor Browser is an easy-to-use, portable package of Tor, HTTPS-Everywhere, 
434)     NoScript, TorLauncher, Torbutton, and a Firefox fork, all  preconfigured 
435)     to work together out of
436)     the box. The modified copy of Firefox aims to resolve the
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

437)     privacy and security issues in mainline version.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

438)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

439) 
440)     <a id="project-httpseverywhere"></a>
441)     <h3><a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> (<a
442)     href="https://gitweb.torproject.org/https-everywhere.git">code</a>, <a
443)     href="https://trac.torproject.org/projects/tor/report/19">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

444)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

445) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

446)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

447)     HTTPS Everywhere is a Firefox and Chrome extension that encrypts
448)     your communications with many major websites, making your browsing
449)     more secure.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

450)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

451) 
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

452)     <a id="project-nyx"></a>
453)     <h3><a href="https://www.atagar.com/arm/">Nyx</a> (<a
454)     href="https://gitweb.torproject.org/nyx.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

455)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=arm&order=priority">bug
456)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

457) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

458)     <p>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

459)     Nyx (previously <i>arm</i>) is a terminal status monitor for Tor
Peter Palfrader Use atagar's new text for arm

Peter Palfrader authored 11 years ago

460)     intended for command-line aficionados, ssh connections, and anyone with a
461)     tty terminal. This works much like top does for system usage, providing
462)     real time statistics for bandwidth, resource usage, connections, and quite
463)     a bit more.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

464)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

465) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

466)     <a id="project-orbot"></a>
467)     <h3><a href="https://guardianproject.info/apps/orbot/">Orbot</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

468)     href="https://gitweb.torproject.org/orbot.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

469)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Orbot&order=priority">bug
470)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

471) 
472)     <p>
Matt Pagan Updated Orbot project descr...

Matt Pagan authored 10 years ago

473)     Provides Tor on the Android platform. The project is under active 
474)     development, updates to latest Tor releases, and working to stay up to 
475)     date with all changes in Android and mobile threats.
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

476)     </p>
477) 
478)     <a id="project-tails"></a>
479)     <h3><a href="https://tails.boum.org/">The Amnesic Incognito Live System</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

480)     href="https://git-tails.immerda.ch/tails/">code</a>, <a
481)     href="https://labs.riseup.net/code/projects/tails">bug
Damian Johnson Additional links for Tails

Damian Johnson authored 9 years ago

482)     tracker</a>, <a href="https://tails.boum.org/doc">documentation</a>, <a
483)     href="https://tails.boum.org/contribute/design/">design</a>, <a
484)     href="https://tails.boum.org/contribute">contribute</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

485) 
486)     <p>
487)     The Amnesic Incognito Live System is a live CD/USB distribution
488)     preconfigured so that everything is safely routed through Tor and leaves no
489)     trace on the local system. This is a merger of the Amnesia and <a
490)     href="http://www.anonymityanywhere.com/incognito/">Incognito</a> projects,
491)     and still under very active development.
492)     </p>
493) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

494)     <a id="project-torramdisk"></a>
495)     <h3><a href="http://opensource.dyc.edu/tor-ramdisk">Tor-ramdisk</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

496)     href="https://gitweb.torproject.org/tor-ramdisk.git">code</a>, <a
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

497)     href="http://opensource.dyc.edu/tor-ramdisk-documentation">documentation</a>)</h3>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

498) 
499)     <p>
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

500)     Tor-ramdisk is a uClibc-based micro Linux distribution whose sole
501)     purpose is to securely host a Tor server purely in RAM.
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

502)     </p>
503) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

504)     <a id="project-torsocks"></a>
Roger Dingledine stop linking to google code...

Roger Dingledine authored 11 years ago

505)     <h3>Torsocks (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

506)     href="https://gitweb.torproject.org/torsocks.git">code</a>, <a
507)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torify&order=priority">bug
508)     tracker</a>)</h3>
509) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

510)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

511)     Utility for adapting other applications to work with Tor. Development has
512)     slowed and compatibility issues remain with some platforms, but it's
513)     otherwise feature complete.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

514)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

515) 
Sukhbir Singh Add Tor Messenger to volunt...

Sukhbir Singh authored 8 years ago

516)     <a id="project-tormessenger"></a>
517)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/doc/TorMessenger">Tor Messenger</a> (<a
518)     href="https://gitweb.torproject.org/tor-messenger-build.git">code</a>, <a
519)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Tor+Messenger">bug tracker</a>)</h3>
520) 
521)     <p>
522)     Tor Messenger is a cross-platform chat program that aims to be secure by default and sends all of its traffic over Tor.
523)     </p>
524) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

525)     <a id="project-torbirdy"></a>
526)     <h3>TorBirdy (<a
Sukhbir Singh Add Tor Messenger to volunt...

Sukhbir Singh authored 8 years ago

527)     href="https://gitweb.torproject.org/torbirdy.git">code</a>, <a
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

528)     href="https://trac.torproject.org/projects/tor/wiki/torbirdy/dev">bug
529)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

530) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

531)     <p>
532)     TorBirdy is Torbutton for Thunderbird and related Mozilla mail clients.
533)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

534) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

535)     <p>
536)     <b>Project Ideas:</b><br />
537)     <i><a href="#makeTorbirdyBetter">Make TorBirdy Better</a></i>
538)     </p>
539) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

540)     <a id="project-obfsproxy"></a>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

541)     <h3><a href="<page projects/obfsproxy>">Obfsproxy</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

542)     href="https://gitweb.torproject.org/pluggable-transports/obfsproxy.git">code</a>,
543)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Pluggable+transport&order=priority">bug
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

544)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

545) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

546)     <p>
547)     A proxy that shapes Tor traffic, making it harder for censors to detect and
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

548)     block Tor. This has both a C and python implementation.
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

549)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

550) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

551)     <p>
552)     <b>Project Ideas:</b><br />
George Kadianakis Link to some obfsproxy codi...

George Kadianakis authored 10 years ago

553)     <i><a href="https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports#Helpneeded">Various coding tasks</a></i> <br/>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

554)     <i><a href="#betterPluggableTransports">Build Better Pluggable Transports</a></i>
555)     </p>
556) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

557)     <a id="project-flash-proxy"></a>
558)     <h3><a href="https://crypto.stanford.edu/flashproxy/">Flash Proxy</a> (<a
559)     href="https://gitweb.torproject.org/flashproxy.git">code</a>, <a
560)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Flashproxy">bug
561)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

562) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

563)     <p>
564)     Pluggable transport using proxies running in web browsers to defeat
565)     address-based blocking.
566)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

567) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

568)     <a id="project-chutney"></a>
569)     <h3>Chutney (<a href="https://gitweb.torproject.org/chutney.git">code</a>,
570)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Chutney">bug
571)     tracker</a>)</h3>
572) 
573)     <p>
574)     Integration test suite that spawns a local tor network, checking the
575)     interactions of its components.
576)     </p>
577) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

578)     <a id="project-shadow"></a>
579)     <h3><a href="https://shadow.cs.umn.edu/">Shadow</a> (<a
580)     href="https://github.com/shadow">code</a>, <a
581)     href="https://github.com/shadow/shadow/issues">bug
582)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

583) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

584)     <p>
585)     Shadow is a discrete-event network simulator that runs the real
586)     Tor software as a plug-in. Shadow is open-source software that enables
587)     accurate, efficient, controlled, and repeatable Tor experimentation.
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

588)     For another simulator, see <a
589)     href="http://crysp.uwaterloo.ca/software/exptor/">ExperimenTor</a>.
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

590)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

591) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

592)     <a id="project-stem"></a>
Damian Johnson Updating stem's url

Damian Johnson authored 11 years ago

593)     <h3><a href="https://stem.torproject.org/">Stem</a> (<a
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

594)     href="https://gitweb.torproject.org/stem.git">code</a>, <a
Damian Johnson Adding stem to the projects...

Damian Johnson authored 11 years ago

595)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">bug
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

596)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

597) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

598)     <p>
Damian Johnson Dropping TorCtl from the pr...

Damian Johnson authored 11 years ago

599)     Python controller library for scripts and controller applications using
600)     Tor.
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

601)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

602) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

603)     <a id="project-txtorcon"></a>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

604)     <h3><a href="https://txtorcon.readthedocs.org">Txtorcon</a> (<a
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

605)     href="https://github.com/meejah/txtorcon">code</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

606)     href="https://github.com/meejah/txtorcon/issues">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

607) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

608)     <p>
609)     Twisted-based asynchronous Tor control protocol implementation. Includes
610)     unit-tests, examples, state-tracking code and configuration abstraction.
611)     Used by OONI and APAF.
612)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

613) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

614)     <a id="project-tlsdate"></a>
615)     <h3>Tlsdate (<a href="https://github.com/ioerror/tlsdate">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

616) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

617)     <p>
618)     tlsdate: secure parasitic rdate replacement
619)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

620) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

621)     <p>
622)     tlsdate sets the local clock by securely connecting with TLS to remote
623)     servers and extracting the remote time out of the secure handshake. Unlike
624)     ntpdate, tlsdate uses TCP, for instance connecting to a remote HTTPS or TLS
625)     enabled service, and provides some protection against adversaries that try
626)     to feed you malicious time information.
627)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

628) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

629)     <a id="project-metrics"></a>
630)     <h3><a href="https://metrics.torproject.org/">Metrics</a> (code: <a
631)     href="https://gitweb.torproject.org/metrics-db.git">db</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

632)     href="https://gitweb.torproject.org/metrics-web.git">web</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

633) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

634)     <p>
635)     Processing and analytics of consensus data, provided to users via the
636)     metrics portal. This has been under active development for several years by
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

637)     Karsten Loesing. See also <a
638)     href="https://gitweb.torproject.org/torperf.git">TorPerf</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

639)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

640) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

641)     <a id="project-atlas"></a>
642)     <h3><a href="https://atlas.torproject.org/">Atlas</a> (<a
643)     href="https://gitweb.torproject.org/atlas.git">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

644) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

645)     <p>
646)     Atlas is a web application to discover Tor relays and bridges. It provides
647)     useful information on how relays are configured along with graphics about
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

648)     their past usage.
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

649)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

650) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

651)     <p>
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

652)     This is the spiritual successor to <a
653)     href="https://gitweb.torproject.org/torstatus.git">TorStatus</a>, the <a
Damian Johnson Noting the django torstatus...

Damian Johnson authored 12 years ago

654)     href="https://svn.torproject.org/svn/torstatus/trunk/">original
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

655)     codebase</a> for which was written in PHP, and rewritten by students from
656)     Wesleyan as Django.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

657)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

658) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

659)     <a id="project-globe"></a>
660)     <h3><a href="http://globe.rndm.de/">Globe</a> (<a
661)     href="https://github.com/makepanic/globe">code</a>, <a
662)     href="https://github.com/makepanic/globe/issues">bug tracker</a>)</h3>
663) 
664)     <p>
665)     Globe is a web application that allows you to search for Tor relays and
666)     bridges. It gives you a detailed overview of properties and configurations
667)     of a relay or bridge.
668)     </p>
669) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

670)     <a id="project-compass"></a>
671)     <h3><a href="https://compass.torproject.org/">Compass</a> (<a
672)     href="https://gitweb.torproject.org/compass.git">code</a>, <a
673)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Compass&order=priority">bug
674)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

675) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

676)     <p>
677)     Compass is a web and command line application that filters and
678)     aggregates the Tor relays based on various attributes.
679)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

680) 
681)     <a id="project-onionoo"></a>
Karsten Loesing Delete Onionoo project page...

Karsten Loesing authored 10 years ago

682)     <h3><a href="https://onionoo.torproject.org/">Onionoo</a> (<a
683)     href="https://gitweb.torproject.org/onionoo.git">code</a>,
684)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Onionoo&order=priority">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

685) 
686)     <p>
687)     Onionoo is a JSON based protocol to learn information about currently
688)     running Tor relays and bridges.
689)     </p>
690) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

691)     <a id="project-exitmap"></a>
692)     <h3><a href="http://www.cs.kau.se/philwint/spoiled_onions/">ExitMap</a> (<a
693)     href="https://github.com/NullHypothesis/exitmap">code</a>, <a
694)     href="https://github.com/NullHypothesis/exitmap/issues">bug tracker</a>)</h3>
695) 
696)     <p>
Damian Johnson Adjust ExitMap links

Damian Johnson authored 8 years ago

697)     Scanner for the Tor network by Philipp Winter to detect malicious and
698)     misconfigured exits. For more information about how it works see his <a
699)     href="http://www.cs.kau.se/philwint/spoiled_onions/pets2014.pdf">Spoiled
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

700)     Onions</a> research paper.
701)     </p>
702) 
Damian Johnson List GSoC idea under the pr...

Damian Johnson authored 8 years ago

703)     <p>
704)     <b>Project Ideas:</b><br />
705)     <i><a href="#exitmap_improvements">Exitmap Improvements</a></i>
706)     </p>
707) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

708)     <a id="project-doctor"></a>
709)     <h3>DocTor (<a
710)     href="https://gitweb.torproject.org/doctor.git">code</a>, <a
711)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=DocTor&order=priority">bug
712)     tracker</a>)</h3>
713) 
714)     <p>
715)     DocTor is a notification service that monitors newly published descriptor
716)     information for issues. This is primarily a service to help the tor
717)     directory authority operators, but it also checks for a handful of other
718)     issues like sybil attacks.
719)     </p>
720) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

721)     <a id="project-weather"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

722)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/Weather">Weather</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

723)     href="https://gitweb.torproject.org/weather.git">code</a>, <a
724)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Weather&order=priority">bug
725)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

726) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

727)     <p>
728)     Provides automatic notification to subscribed relay operators when their
729)     relay's unreachable. This underwent a rewrite by the <a
730)     href="http://hfoss.wesleyan.edu/">Wesleyan HFOSS team</a>, which went live
731)     in early 2011.
732)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

733) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

734)     <a id="project-gettor"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

735)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/GetTor">GetTor</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

736)     href="https://gitweb.torproject.org/gettor.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

737)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=GetTor&order=priority">bug
738)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

739) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

740)     <p>
741)     E-mail autoresponder providing Tor's packages over SMTP. This has been
742)     relatively unchanged for quite a while.
743)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

744) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

745)     <a id="project-torcheck"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

746)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorCheck">TorCheck</a> (<a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

747)     href="https://gitweb.torproject.org/check.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

748)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Check&order=priority">bug
749)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

750) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

751)     <p>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

752)     Site for determining if the visitor is using Tor or not.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

753)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

754) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

755)     <a id="project-bridgedb"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

756)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/BridgeDB">BridgeDB</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

757)     href="https://gitweb.torproject.org/bridgedb.git">code</a>, <a
758)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=BridgeDB&order=priority">bug
759)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

760) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

761)     <p>
762)     Backend bridge distributor, handling the various pools they're distributed
763)     in. This was actively developed until Fall of 2010.
764)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

765) 
766)     <a id="project-ooni-probe"></a>
Damian Johnson Linking to Ooni Probe's sit...

Damian Johnson authored 11 years ago

767)     <h3><a href="https://ooni.torproject.org/">Ooni Probe</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

768)     href="https://gitweb.torproject.org/ooni-probe.git">code</a>, <a
769)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Ooni&order=priority">bug
770)     tracker</a>)</h3>
771) 
772)     <p>
773)     Censorship scanner, checking your local connection for blocked or modified
774)     content.
775)     </p>
776) 
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

777)     <p>
778)     <b>Project Ideas:</b><br />
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

779)     <i><a href="#ooniprobePcapsSupport">Add Support for Reporting Pcaps to OoniBackend and OoniProbe</a></i>
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

780)     </p>
781) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

782)     <a id="project-torps"></a>
783)     <h3>TorPS</a> (<a href="https://github.com/torps/torps">code</a>)</h3>
784) 
785)     <p>
786)     The Tor Path Simulator (TorPS) is a tool for efficiently simulating
787)     path selection in Tor. It chooses circuits and assigns user streams to
788)     those circuits in the same way that Tor does. TorPS is fast enough to
789)     perform thousands of simulations over periods of months.
790)     </p>
791) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

792)     <a id="project-torflow"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

793)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorFlow">TorFlow</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

794)     href="https://gitweb.torproject.org/torflow.git">code</a>, <a
795)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torflow&order=priority">bug
796)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

797) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

798)     <p>
799)     Library and collection of services for actively monitoring the Tor network.
800)     These include the Bandwidth Scanners (measuring throughput of relays) and
801)     SoaT (scans for malicious or misconfigured exit nodes). SoaT was last
802)     actively developed in the Summer of 2010, and the Bandwidth Scanners a few
803)     months later. Both have been under active use since then, but development
804)     has stopped.
805)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

806) 
807)     <a id="project-tor2web"></a>
808)     <h3><a
809)     href="http://wiki.tor2web.org/index.php/Main_Page">Tor2web</a> (<a
810)     href="https://github.com/globaleaks/tor2web-3.0/wiki">code</a>)</h3>
811) 
812)     <p>
813)     Tor2web allows Internet users to browse websites running in <a
814)     href="<page docs/hidden-services>">Tor hidden services</a>. It trades
815)     user anonymity for usability by allowing anonymous content to be
816)     distributed to non-anonymous users.
817)     </p>
818) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

819)     <a id="project-anonbib"></a>
820)     <h3><a
821)     href="http://freehaven.net/anonbib/">Anonymity Bibliography</a> (<a
822)     href="https://gitweb.torproject.org/anonbib.git">code</a>)</h3>
823) 
824)     <p>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

825)     Anonbib is a list of important papers in the field of anonymity. It's
826)     also a set of scripts to generate the website from Latex (bibtex). If
827)     we're missing any important papers, please let us know!
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

828)     </p>
829) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

830)     <a id="Coding"></a>
831)     <a id="Summer"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

832)     <h2><a class="anchor" href="#Coding">Project Ideas</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

833) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

834)     <p>
Damian Johnson Suggested OPW revisions

Damian Johnson authored 11 years ago

835)     You may find some of these projects to be good ideas for <a href="<page
836)     about/gsoc>">Google Summer of Code</a> and the <a
837)     href="https://live.gnome.org/OutreachProgramForWomen">Outreach Program for
Damian Johnson Dropping mention of priorit...

Damian Johnson authored 11 years ago

838)     Women</a>. We have labelled each idea with how much work we expect it would
839)     be (effort level), how much clue you should start with (skill level),
840)     and which of our <a href="<page about/corepeople>">core developers</a>
841)     would be good mentors. If one or more of these ideas looks promising to
842)     you, please <a href="<page about/contact>">contact us</a> to discuss your
843)     plans rather than sending blind applications. You may also want to propose
844)     your own project idea &mdash; which often results in the best applications.
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

845)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

846) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

847)     <ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

848) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

849)     <a id="torCleanup"></a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

850)     <li>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

851)     <b>Tor Codebase Cleanup</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

852)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

853)     Effort Level: <i>Low to High, depending on subproject chosen</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

854)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

855)     Skill Level: <i>Medium to High</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

856)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

857)     Likely Mentors: <i>David (dgoulet)</i>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

858)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

859)     The Tor code is more than 10 years old in places, and we haven't always had
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

860)     enough time or wisdom to write things as well as we could have.  Our unit
861)     test coverage is shamefully low, and the dependency graph of our modules is
862)     shamefully convoluted . We could use refactoring and unit tests!  Please
863)     look through the Tor source code and look for ugly or tricky code or
864)     dependencies -- the uglier and trickier the better -- and think about how
865)     you could make the code look better, read better, and (subject to testing)
866)     work better.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

867)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

868) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

869)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

870)     If this is for a fun side-project, it would be great for you to work on
871)     anything that can be made better and more tested.  For an internship-level
872)     position, we'd hope that you could find a number of particularly tricky or
873)     knotty piece of the code to clean up, and aim for resolving the ugliest
874)     problems, not necessarily the easiest.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

875)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

876) 
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

877)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

878)     For a big project here, it would be great to pick one of the major
879)     "submodules" of Tor -- path selection, node discovery, directory authority
880)     operations, directory service -- and refactor its interface completely, to
881)     minify and codify its points of contact with the rest of Tor.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

882)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

883) 
884)     <p>
885)     <b>As part of your application for this project please identify one of the
886)     thorniest Tor functions and submit a patch refactoring it to be better. If
887)     you find this to be difficult then this likely isn't the project for
888)     you.</b>
889)     </p>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

890)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

891) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

892)     <a id="betterPluggableTransports"></a>
893)     <li>
894)     <b>Build Better Pluggable Transports</b>
895)     <br>
896)     Effort Level: <i>Medium to High</i>
897)     <br>
898)     Skill Level: <i>Medium</i>
899)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

900)     Likely Mentors: <i>Ximin (infinity0)</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

901)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

902)     For Tor users in censored countries, we have a <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

903)     href="<page docs/pluggable-transports>">
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

904)     pluggable transports</a> framework that uses external programs to bypass
905)     censorship in different ways. Each of these have their own strengths and
906)     weaknesses.
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

907)     </p>
908) 
909)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

910)     We have deployed <a
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

911)     href="<page projects/obfsproxy>">obfsproxy</a>, 
912)     <a href="http://crypto.stanford.edu/flashproxy/">flashproxy</a>, 
913)     <a href="http://www.cs.kau.se/philwint/scramblesuit/">scramblesuit</a>, 
914)     <a href="https://trac.torproject.org/projects/tor/wiki/doc/meek">meek</a>,
915)     and <a href="https://fteproxy.org/about">FTE</a> bridges into the main 
916)     Tor Browser.</a>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

917)     </p>
918) 
919)     <p>
920)     There are several possible directions for this project. Ideas include:
921)       <ol>
922)         <li>Address gaps or weaknesses in our existing pluggable transports
923)           <ul>
924)             <li>Flashproxy: Add WebRTC support to traverse NATs.</li>
925)             <li>Flashproxy: Improve the facilitator's resistance against DoS
926)             and poisoning attacks.</li>
927)           </ul>
928)         </li>
Damian Johnson s/build/finish for 'Build B...

Damian Johnson authored 9 years ago

929)         <li>Finish and release our pluggable transport combiner, that chains
930)         several transports together to take advantage of orthogonal types of
931)         blocking resistance.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

932)         <li>Improve the UX for selecting the appropriate pluggable transport in
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

933)         the new Tor Browser, whilst maintaining user security.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

934)         <li>Implement a new pluggable transport that resists blocking in a
935)         novel way.
936)         <ul>
937)           <li>Impersonate a voice-over-IP protocol</li>
938)           <li>Impersonate HTTP <a
939)           href="http://www.cs.utexas.edu/~amir/papers/parrot.pdf">sufficiently
940)           well</a> that traffic will go through a HTTP-only proxy</li>
941)           <li>Implement <a
942)           href="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-21.pdf">scanning
943)           resistance</a></li>
944)         </ul>
945)         </li>
946)       </ol>
947)     </p>
948) 
949)     <p>
950)     Applicants should be familiar with asynchronous/reactive programming, in
951)     particular the <a href="https://twistedmatrix.com/">Twisted framework</a>
952)     or something related. Most of the existing code is written in Python, with
953)     some parts in JavaScript and Go, so you should know at least one of these.
954)     You are invited to talk to us and ask questions, via our mailing lists
955)     or IRC. <b>As part of your application, please contribute a patch that
956)     implements a small feature or fixes a bug related to this area, e.g. <a
957)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Pluggable+transport">1</a>,
958)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Obfsproxy">2</a>,
959)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Flashproxy">3</a>.
960)     </b>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

961)     </p>
962) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

963)     <a id="makeTorbirdyBetter"></a>
964)     <li>
965)     <b>Make TorBirdy Better</b>
966)     <br>
967)     Effort Level: <i>High</i>
968)     <br>
969)     Skill Level: <i>Medium</i>
970)     <br>
971)     Likely Mentors: <i>Sukhbir Singh (sukhe), Jacob Appelbaum (ioerror)</i>
972)     <p>
973) TorBirdy is an extension that configures Thunderbird to make connections over
974) the Tor anonymity network. TorBirdy has been under development for quite a
975) while but there are two known leaks that prevent it from being used by a wider
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

976) audience. As part of this project, you will be working on implementing a HTTP
977) proxy.
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

978)     </p>
979) 
980)     <p>
981) 
982)     <p>
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

983) <b>HTTP Proxy</b> TorBirdy needs a HTTP proxy or a HTTP -&gt; SOCKS5 shim. Please look at
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

984) ticket <a href="https://trac.torproject.org/projects/tor/ticket/6958">#6958</a>
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

985) for more information. Note: this has to be done using JavaScript and without using
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

986) an external proxy.
987)     </p>
988) 
989)     <p>
990) If time permits and you are awesome enough to finish the above two tasks, you
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

991) will be working on the <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=TorBirdy">
992) remaining TorBirdy tickets</a>.
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

993)     </p>
994) 
995)     <p>
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

996) Applicants should be familiar with JavaScript (and preferably C++ as well). As
997) part of your application for this project, please submit code samples for
998) previous JavaScript projects that you have developed, or point us to projects
999) you have been involved with (links to a public Git/GitHub repository
1000) preferred).  Prior extension development is a big plus and will be given
1001) preference during application ranking.
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1002)     </p>
1003) 
1004)     <p>
Damian Johnson Last line of torbirdy idea...

Damian Johnson authored 10 years ago

1005) You may contact the mentors on IRC for more information. (sukhe on #tor-dev, #tor on irc.oftc.net)
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1006)     </p>
1007)     </li>
1008) 
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1009)     <a id="ooniprobePcapsSupport"></a>
1010)     <li>
1011)     <b>Add Support for Reporting Pcaps to OoniBackend and OoniProbe</b>
1012)     <br>
1013)     Effort Level: <i>Medium</i>
1014)     <br>
1015)     Skill Level: <i>Medium</i>
1016)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1017)     Likely Mentors: <i>Arturo (hellais)</i>
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1018)     <p>
1019) The feature should also add support for including only packet capture data that
1020) is relevant to the test being run. This means that the pcap should not contain
1021) all the data sniffed on the users machine, but only that which was generated
1022) and intended to be received by ooniprobe.
1023)     </p>
1024) 
1025)     <p>
1026) This can probably be implemented by setting up a tun/tap device and routing all
1027) the ooniprobe traffic through it and only capturing data sent and received from
1028) that device. The task for the student will also be that of doing research into
1029) what are possible strategies for doing this. <b><a
1030) href="https://trac.torproject.org/projects/tor/ticket/7416">For more
1031) information see ticket 7416.</a></b>
1032)     </p>
1033)     </li>
1034) 
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1035)     <a id="improveTorTestCoverage"></a>
1036)     <li>
1037)     <b>Improve test coverage in Tor</b>
1038)     <br>
1039)     Effort Level: <i>Medium</i>
1040)     <br>
1041)     Skill Level: <i>Medium</i>
1042)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

1043)     Likely Mentors: <i>David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1044)     <p>
1045) Right now, our unit test coverage with the tests we ship is around 30%
1046) -- only 30% of the executable lines in our source are reached by the
1047) unit tests.  Improving this test coverage could make Tor development
1048) much more reliable.
1049)     </p>
1050) 
1051)     <p>
1052) So we need better unit tests, and we need better integration tests too.
1053)     </p>
1054) 
1055)     <p>
Nick Mathewson would would -> would; from...

Nick Mathewson authored 8 years ago

1056) Improving unit tests would involve refactoring functions to be more
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1057) testable, and writing a bunch of unit tests.
1058)     </p>
1059) 
1060)     <p>
Roger Dingledine is that some 22nd century s...

Roger Dingledine authored 9 years ago

1061) Improving integration tests would involve refactoring and improving
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1062) the "chutney" program that launches a test tor network, and writing a
1063) bunch of tests to see what works and what doesn't work on such a
1064) network.  It could also involve writing tests using the library "<a
1065) href="https://stem.torproject.org/">stem</a>" to script individual clients on a
1066) Chutney network.
1067)     </p>
1068) 
1069)     <p>
1070) To get a feel for how testing works in Tor today, download Tor and
1071) Chutney, and make sure you can build Tor and use Chutney.  See how the
1072) unit tests work by skimming some of the test code in the src/test
1073) subdirectory.  Try computing test coverage (according to the
1074) instructions in the doc/HACKING file.
1075)     </p>
1076) 
1077)     <p>
1078) Also, have a look at the one current integration test that works on
1079) chutney today: it is a shell script distributed with Tor as
1080) src/test/test-tor-network.sh .  We probably don't want to have all of
1081) our integration tests be written as shell scripts, but it's interesting
1082) to see how one works.
1083)     </p>
1084) 
1085)     <p>
1086) If working on designs for an improved or refactored Chutney, watch out for <a
1087) href="http://www.joelonsoftware.com/articles/fog0000000018.html">"archicture
1088) astronautics"</a>: while it's important that we have a well-designed and
1089) maintainable Chutney architecture, it wouldn't be very useful if a good
1090) architecture were the <em>only</em> outcome here: we need tests too.
1091)     </p>
1092) 
1093)     <p>
1094) As part of the application process, please contribute a patch that makes
1095) a non-trivial improvement to chutney, and/or include a new test for some
1096) interesting Tor function. (Please pick a function that isn't completely
1097) easy to test.)
1098)     </p>
1099)     </li>
1100) 
1101)     <a id="useMoreCores"></a>
1102)     <li>
1103)     <b>Have the Tor daemon use more cores</b>
1104)     <br>
1105)     Effort Level: <i>Medium</i>
1106)     <br>
1107)     Skill Level: <i>Medium</i>
1108)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

1109)     Likely Mentors: <i>David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1110)     <p>
1111) Right now, if you run a busy Tor server on a multicore computer, most of
1112) the cores are mostly unused.  We have a "cpuworker" mechanism to move
1113) expensive computations into worker threads, but that mechanism is
1114) currently only used for a small fraction of our cryptography.  Moving
1115) more work into the worker threads could improve performance immensely.
1116)     </p>
1117) 
1118)     <p>
1119) So it would be great to parallelize our cryptography more in order to
1120) better handle more cores.  See
1121) <a href="https://trac.torproject.org/projects/tor/wiki/org/projects/Tor/MultithreadedCrypto">MultithreadedCrypto</a>
1122) for some background info, and
1123) <a href="https://trac.torproject.org/projects/tor/ticket/7572">ticket 7572</a> for some subtickets
1124) on our tracker.
1125)     </p>
1126) 
1127)     <p>
1128) (If you're reading through the code to see how it works today, you will
1129) also want to have a look at the new implementation for cpuworkers
1130) described in <a href="https://trac.torproject.org/projects/tor/ticket/9682">9682</a>.)
1131)     </p>
1132) 
1133)     <p>
1134) Completing the implementation of ticket #7572 --which would move our
1135) circuit crypto onto separate threads-- could be a good summer project.
1136) Alternatively, moving all of the signature generation and verification
1137) code onto the cpuworkers could be fun.  In either case, you will have
1138) some important architectural decisions to make about how to minimize
1139) shared data between the main thread and the workers, how to avoid
1140) race conditions between them, and how to test it all to make sure it has
1141) no hidden failure cases.
1142)     </p>
1143) 
1144)     <p>
1145) As part of the application process for this project, please contribute a
1146) nontrivial patch to Tor -- ideally, one that will affect some part of
1147) the codebase that you want to work on.
1148)     </p>
1149)     </li>
1150) 
1151)     <a id="improveHiddenServices"></a>
1152)     <li>
1153)     <b>Help improve Tor hidden services</b>
1154)     <br>
1155)     Effort Level: <i>Medium</i>
1156)     <br>
1157)     Skill Level: <i>Medium</i>
1158)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

1159)     Likely Mentors: <i>David (dgoulet), George (asn)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1160)     <p>
1161) We're working on a revamp of the entire Tor hidden service design to
1162) improve the security and reliability of the hidden service system.
1163)     </p>
1164) 
1165)     <p>
1166) This is a big project: see
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1167) <a href="https://gitweb.torproject.org/torspec.git/tree/proposals/224-rend-spec-ng.txt">proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1168) 224</a> for the latest design.  Are you interested in implementing some
1169) part of that?
1170)     </p>
1171) 
1172)     <p>
1173) This is a very ambitious project, so we're deliberately not suggesting
1174) particular sub-topics.  If you're interested in participating, try to
1175) read and understand the <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1176) href="https://gitweb.torproject.org/torspec.git/tree/rend-spec.txt">existing
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1177) design</a> and the design proposal for the new design, and then talk to
1178) us about what part you want to work on.
1179)     </p>
1180) 
1181)     <p>
1182) As part of the application process for this project, please contribute a
1183) nontrivial patch to Tor -- ideally, one that will affect some part of
1184) the codebase that you want to work on.
1185)     </p>
1186)     </li>
1187) 
1188)     <a id="improvedDnsSupport"></a>
1189)     <li>
1190)     <b>Improved DNS support for Tor</b>
1191)     <br>
1192)     Effort Level: <i>Medium</i>
1193)     <br>
1194)     Skill Level: <i>Medium</i>
1195)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

1196)     Likely Mentors: <i>David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1197)     <p>
1198) Right now, you can only use Tor's DNS support to look up IPv4 and IPv6
1199) addresses, and to fetch PTR records.  But DNS can do so much more!
1200)     </p>
1201) 
1202)     <p>
1203) <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1204) href="https://gitweb.torproject.org/torspec.git/tree/proposals/219-expanded-dns.txt">Proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1205) 219</a> describes some new cell types that Tor could use to support
1206) more types of DNS over Tor.
1207)     </p>
1208) 
1209)     <p>
1210) To see how Tor implements its existing DNS lookups, start by tracing the
1211) the connection_exit_begin_resolve() function in src/or/connection_edge.c ,
1212) and see how we pass these requests downwards through src/or/dns.c to the
1213) underlying resolver.  It's not too complicated, but there are some
1214) tricky parts to understand.
1215)     </p>
1216) 
1217)     <p>
1218) As part of the application process for this project, please contribute a
1219) nontrivial patch to Tor -- ideally, one that will affect some part of
1220) the codebase that you want to work on.
1221)     </p>
1222)     </li>
1223) 
Damian Johnson Exitmap Improvements projec...

Damian Johnson authored 9 years ago

1224)     <a id="exitmap_improvements"></a>
1225)     <li>
1226)     <b>Exitmap Improvements</b>
1227)     <br>
1228)     Effort Level: <i>Medium</i>
1229)     <br>
1230)     Skill Level: <i>Medium</i>
1231)     <br>
1232)     Likely Mentors: <i>Philipp (phw)</i>
1233)     <p>
1234) The Tor Project makes use of the Python tool <a
1235) href="https://gitweb.torproject.org/user/phw/exitmap.git/">Exitmap</a> to
1236) systematically scan for malicious and misbehaving exit relays.  Once such a
1237) relay is found, it is assigned the BadExit flag which prevents clients from
1238) selecting the relay as last hop in their circuit.
1239)     </p>
1240) 
1241)     <p>
1242) Exitmap supports scanning modules which implement a specific scan over
1243) exit relays.  Examples are the DNS module which checks for DNS poisoning
1244) or the patching check module which looks out for tampered file
1245) downloads.
1246)     </p>
1247) 
1248)     <p>
1249) This project is meant to extend exitmap in several ways.  First, it
1250) should be made fully autonomous.  That means that exitmap should be able
1251) to run in the background, periodically fetch new relay descriptors, and
1252) have a smart algorithm which keeps scanning all exit relays
1253) periodically.  Second, exitmap should be able to emulate some user
1254) interaction and dynamically "explore" the web in order to detect
1255) tampering.  Third, unit tests should be added for existing and new code
1256) in order to make the code base more robust.
1257)     </p>
1258)     </li>
Damian Johnson Add 'Implement and Integrat...

Damian Johnson authored 8 years ago

1259) 
1260)     <a id="coniks_in_messenger"></a>
1261)     <li>
1262)     <b>Implement and Integrate CONIKS for Tor Messenger</b>
1263)     <br>
1264)     Effort Level: <i>Medium</i>
1265)     <br>
1266)     Skill Level: <i>Medium</i>
1267)     <br>
1268)     Likely Mentors: <i>Marcela, Arlo (arlolra)</i>
1269)     <p>
1270) CONIKS is an end-user key management and verification system for end-to-end
1271) secure communication services, which improves upon existing key management
1272) systems by providing both strong security and better usability using a model
1273) called key transparency. CONIKS does this by requiring providers to manage
1274) tamper-evident, publicly-auditable key directories, which contain mappings from
1275) usernames to public keys, on behalf of their users. This design makes it easier
1276) for users (both "default" users and power users) to establish trust since they
1277) don't have to worry about or even see keys, but users also don't have to
1278) trust the provider to be well-behaved because the CONIKS client can run as
1279) part of the secure messaging app and automatically check that the service
1280) provider doesn’t map spurious keys to their users' usernames, and it can
1281) verify that observed name-to-key mappings are consistent with what other
1282) clients in the system are seeing. Unlike existing key transparency solutions,
1283) CONIKS also provides strong privacy guarantees by employing cryptographic
1284) primitives for robust data obfuscation.
1285)     </p>
1286) 
1287)     <p>
1288) The CONIKS system design, protocols, and proof-of-concept are described in
1289) great detail in the <a
1290) href="https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-melara.pdf">CONIKS
1291) research paper</a>, and basic reference implementations of a CONIKS key server
1292) and a CONIKS client are avialable on <a
1293) href="https://github.com/coniks-sys/coniks-ref-implementation">Github</a>.
1294)     </p>
1295) 
1296)     <p>
1297) This project has two main components: (1) designing and implementing a CONIKS
1298) key server tailored to Tor Messenger users, and (2) building a CONIKS client
1299) which integrates with the Tor Messenger client. One challenge the applicant
1300) will face is ensuring that the key server design is efficient and scalable for
1301) large volumes of users, concurrent traffic and guarantees this scalability even
1302) as Tor Messenger's user base grows. On the client side, the main challenges
1303) will be to focus on space efficiency as well as minimizing computational
1304) overhead when implementing the CONIKS consistency checks, and determining how
1305) to best communicate CONIKS consistency check results to users in the UI. Since
1306) Tor Messenger does not hand out online identities per se, as most online
1307) communication services do (like, say, Twitter, in which each user has a unique
1308) handle), the CONIKS key server for Tor Messenger will have to map usernames
1309) from third-party communication services to the encryption keys used in Tor
1310) Messenger. One additional important challenge that the applicant will have to
1311) help address is ensuring that each such third-party username remains unique in
1312) the Tor Messenger space and that such external, third-party identities are
1313) indeed controlled by the expected user of that third-party communication
1314) service.
1315)     </p>
1316) 
1317)     <p>
1318) Some design and implementation questions have been discussed in <a
1319) href="https://trac.torproject.org/projects/tor/ticket/17961">Ticket #17961</a>.
1320)     </p>
1321) 
1322)     <p>
1323) The applicant should have some familiarity with well-known crypto primitives
1324) and algorithms, as well as have a basic understanding of the key transparency
1325) model. Client side integration will require some basic use of JavaScript.
1326) Consider submitting a patch for <a
1327) href="https://github.com/arlolra/ctypes-otr/issues">one of the open key
1328) verification issues</a> as part of the application process.
1329)     </p>
1330)     </li>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1331) <!--
1332)     <a id=""></a>
1333)     <li>
1334)     <b></b>
1335)     <br>
1336)     Effort Level: <i>Medium</i>
1337)     <br>
1338)     Skill Level: <i>Medium</i>
1339)     <br>
1340)     Likely Mentors: <i>Damian (atagar)</i>
1341)     <p>
1342) 
1343)     </p>
1344) 
1345)     <p>
1346) 
1347)     </p>
1348)     </li>
1349) -->
1350) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1351)     <li>
1352)     <b>Bring up new ideas!</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1353)     <br>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1354)     Don't like any of these? Look at the <a
Andrew Lewman why did anyone think the ro...

Andrew Lewman authored 13 years ago

1355)     href="/press/presskit/2008-12-19-roadmap-full.pdf">Tor development
Sebastian Hahn Remove vidalia-related docs...

Sebastian Hahn authored 9 years ago

1356)     roadmap</a> for more ideas, or just try out Tor and Tor Browser,
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1357)     and find out what you think needs fixing.
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1358)     Some of the <a href="<spectree>proposals">current proposals</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1359)     might also be short on developers.
1360)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1361) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1362)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1363) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1364)     <a id="OtherCoding"></a>
1365)     <h2><a class="anchor" href="#OtherCoding">Other Coding and Design related ideas</a></h2>
1366)     <ol>
1367)     <li>Tor relays don't work well on Windows XP. On
1368)     Windows, Tor uses the standard <tt>select()</tt> system
1369)     call, which uses space in the non-page pool. This means
1370)     that a medium sized Tor relay will empty the non-page pool, <a
Karsten Loesing Update wiki links

Karsten Loesing authored 13 years ago

1371)     href="<wiki>doc/WindowsBufferProblems">causing
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1372)     havoc and system crashes</a>. We should probably be using overlapped IO
1373)     instead. One solution would be to teach <a
1374)     href="http://www.monkey.org/~provos/libevent/">libevent</a> how to use
1375)     overlapped IO rather than select() on Windows, and then adapt Tor to
1376)     the new libevent interface. Christian King made a
1377)     <a href="https://svn.torproject.org/svn/libevent-urz/trunk/">good
1378)     start</a> on this in the summer of 2007.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1379) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1380)     <li>We need a flexible simulator framework for studying end-to-end
1381)     traffic confirmation attacks. Many researchers have whipped up ad hoc
1382)     simulators to support their intuition either that the attacks work
1383)     really well or that some defense works great. Can we build a simulator
1384)     that's clearly documented and open enough that everybody knows it's
1385)     giving a reasonable answer? This will spur a lot of new research.
1386)     See the entry <a href="#Research">below</a> on confirmation attacks for
1387)     details on the research side of this task &mdash; who knows, when it's
1388)     done maybe you can help write a paper or three also.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1389) 
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1390)     <li>Tor 0.1.1.x and later include support for hardware crypto
1391)     accelerators via OpenSSL. It has been lightly tested and is
1392)     possibly very buggy.  We're looking for more rigorous testing,
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

1393)     performance analysis, and optimally, code fixes to OpenSSL and
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1394)     Tor if needed.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1395) 
George Kadianakis Rephrase the volunteer entr...

George Kadianakis authored 11 years ago

1396)     <li>Write a <a
1397)     href="https://secure.wikimedia.org/wikipedia/en/wiki/Fuzz_testing">fuzzer</a>
1398)     for Tor to discover security vulnerabilities. Determine if there
1399)     are good fuzzing frameworks out there for what we want. Win fame by
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1400)     getting credit when we put out a new release because of you!</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1401) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1402)     <li>Tor uses TCP for transport and TLS for link
1403)     encryption. This is nice and simple, but it means all cells
1404)     on a link are delayed when a single packet gets dropped, and
1405)     it means we can only reasonably support TCP streams. We have a <a
Roger Dingledine revise TransportIPnotTCP an...

Roger Dingledine authored 13 years ago

1406)     href="<page docs/faq>#TransportIPnotTCP">list
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1407)     of reasons why we haven't shifted to UDP transport</a>, but it would
1408)     be great to see that list get shorter. We also have a proposed <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1409)     href="<specblob>proposals/100-tor-spec-udp.txt">specification
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1410)     for Tor and
1411)     UDP</a> &mdash; please let us know what's wrong with it.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1412) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1413)     <li>We're not that far from having IPv6 support for destination addresses
1414)     (at exit nodes). If you care strongly about IPv6, that's probably the
1415)     first place to start.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1416) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1417)     <li>We need a way to generate the website diagrams (for example, the "How
1418)     Tor Works" pictures on the <a href="<page about/overview>">overview page</a>
1419)     from source, so we can translate them as UTF-8 text rather than edit
1420)     them by hand with Gimp. We might want to
1421)     integrate this as an wml file so translations are easy and images are
1422)     generated in multiple languages whenever we build the website.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1423) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1424)     <li>How can we make the various LiveCD/USB systems easier
1425)     to maintain, improve, and document?  One example is <a
Damian Johnson More changes requested by i...

Damian Johnson authored 13 years ago

1426)     href="https://tails.boum.org/">The Amnesic Incognito Live
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1427)     System</a>.
1428)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1429) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1430)     <li>
1431)     Another anti-censorship project is to try to make Tor
1432)     more scanning-resistant.  Right now, an adversary can identify <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1433)     href="<specblob>proposals/125-bridges.txt">Tor bridges</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1434)     just by trying to connect to them, following the Tor protocol,
1435)     and seeing if they respond.  To solve this, bridges could <a
1436)     href="<svnprojects>design-paper/blocking.html#tth_sEc9.3">act like
1437)     webservers</a> (HTTP or HTTPS) when contacted by port-scanning tools,
1438)     and not act like bridges until the user provides a bridge-specific key.
1439)     To start, check out Shane Pope's <a
1440)     href="http://dl.dropbox.com/u/37735/index.html">thesis and prototype</a>.
1441)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1442) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1443)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1444) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1445)     <a id="Research"></a>
1446)     <h2><a class="anchor" href="#Research">Research</a></h2>
1447)     <ol>
1448)     <li>The "end-to-end traffic confirmation attack":
1449)     by watching traffic at Alice and at Bob, we can <a
1450)     href="http://freehaven.net/anonbib/#danezis:pet2004">compare
1451)     traffic signatures and become convinced that we're watching the same
1452)     stream</a>. So far Tor accepts this as a fact of life and assumes this
1453)     attack is trivial in all cases. First of all, is that actually true? How
1454)     much traffic of what sort of distribution is needed before the adversary
1455)     is confident he has won? Are there scenarios (e.g. not transmitting much)
1456)     that slow down the attack? Do some traffic padding or traffic shaping
1457)     schemes work better than others?</li>
1458)     <li>A related question is: Does running a relay/bridge provide additional
1459)     protection against these timing attacks? Can an external adversary that can't
1460)     see inside TLS links still recognize individual streams reliably?
1461)     Does the amount of traffic carried degrade this ability any? What if the
1462)     client-relay deliberately delayed upstream relayed traffic to create a queue
1463)     that could be used to mimic timings of client downstream traffic to make it
1464)     look like it was also relayed? This same queue could also be used for masking
1465)     timings in client upstream traffic with the techniques from <a
1466)     href="http://www.freehaven.net/anonbib/#ShWa-Timing06">adaptive padding</a>,
1467)     but without the need for additional traffic. Would such an interleaving of
1468)     client upstream traffic obscure timings for external adversaries? Would the
1469)     strategies need to be adjusted for asymmetric links? For example, on
1470)     asymmetric links, is it actually possible to differentiate client traffic from
1471)     natural bursts due to their asymmetric capacity? Or is it easier than
1472)     symmetric links for some other reason?</li>
1473)     <li>Repeat Murdoch and Danezis's <a
1474)     href="http://www.cl.cam.ac.uk/~sjm217/projects/anon/#torta">attack from
1475)     Oakland 05</a> on the current Tor network. See if you can learn why it
1476)     works well on some nodes and not well on others. (My theory is that the
1477)     fast nodes with spare capacity resist the attack better.) If that's true,
1478)     then experiment with the RelayBandwidthRate and RelayBandwidthBurst
1479)     options to run a relay that is used as a client while relaying the
1480)     attacker's traffic: as we crank down the RelayBandwidthRate, does the
1481)     attack get harder? What's the right ratio of RelayBandwidthRate to
1482)     actually capacity? Or is it a ratio at all? While we're at it, does a
1483)     much larger set of candidate relays increase the false positive rate
1484)     or other complexity for the attack? (The Tor network is now almost two
1485)     orders of magnitude larger than it was when they wrote their paper.) Be
1486)     sure to read <a href="http://freehaven.net/anonbib/#clog-the-queue">Don't
1487)     Clog the Queue</a> too.</li>
1488)     <li>The "routing zones attack": most of the literature thinks of
1489)     the network path between Alice and her entry node (and between the
1490)     exit node and Bob) as a single link on some graph. In practice,
1491)     though, the path traverses many autonomous systems (ASes), and <a
1492)     href="http://freehaven.net/anonbib/#feamster:wpes2004">it's not uncommon
1493)     that the same AS appears on both the entry path and the exit path</a>.
1494)     Unfortunately, to accurately predict whether a given Alice, entry,
1495)     exit, Bob quad will be dangerous, we need to download an entire Internet
1496)     routing zone and perform expensive operations on it. Are there practical
1497)     approximations, such as avoiding IP addresses in the same /8 network?</li>
1498)     <li>Other research questions regarding geographic diversity consider
1499)     the tradeoff between choosing an efficient circuit and choosing a random
1500)     circuit. Look at Stephen Rollyson's <a
1501)     href="http://swiki.cc.gatech.edu:8080/ugResearch/uploads/7/ImprovingTor.pdf">position
1502)     paper</a> on how to discard particularly slow choices without hurting
1503)     anonymity "too much". This line of reasoning needs more work and more
1504)     thinking, but it looks very promising.</li>
1505)     <li>Tor doesn't work very well when relays have asymmetric bandwidth
1506)     (e.g. cable or DSL). Because Tor has separate TCP connections between
1507)     each hop, if the incoming bytes are arriving just fine and the outgoing
1508)     bytes are all getting dropped on the floor, the TCP push-back mechanisms
1509)     don't really transmit this information back to the incoming streams.
1510)     Perhaps Tor should detect when it's dropping a lot of outgoing packets,
1511)     and rate-limit incoming streams to regulate this itself? I can imagine
1512)     a build-up and drop-off scheme where we pick a conservative rate-limit,
1513)     slowly increase it until we get lost packets, back off, repeat. We
1514)     need somebody who's good with networks to simulate this and help design
1515)     solutions; and/or we need to understand the extent of the performance
1516)     degradation, and use this as motivation to reconsider UDP transport.</li>
1517)     <li>A related topic is congestion control. Is our
1518)     current design sufficient once we have heavy use? Maybe
1519)     we should experiment with variable-sized windows rather
1520)     than fixed-size windows? That seemed to go well in an <a
Andrew Lewman correct link, fixes #6627.

Andrew Lewman authored 11 years ago

1521)     href="http://www.psc.edu/index.php/hpn-ssh/638">ssh
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1522)     throughput experiment</a>. We'll need to measure and tweak, and maybe
1523)     overhaul if the results are good.</li>
1524)     <li>Our censorship-resistance goals include preventing
1525)     an attacker who's looking at Tor traffic on the wire from <a
1526)     href="<svnprojects>design-paper/blocking.html#sec:network-fingerprint">distinguishing
1527)     it from normal SSL traffic</a>. Obviously we can't achieve perfect
1528)     steganography and still remain usable, but for a first step we'd like to
1529)     block any attacks that can win by observing only a few packets. One of
1530)     the remaining attacks we haven't examined much is that Tor cells are 512
1531)     bytes, so the traffic on the wire may well be a multiple of 512 bytes.
1532)     How much does the batching and overhead in TLS records blur this on the
1533)     wire? Do different buffer flushing strategies in Tor affect this? Could
1534)     a bit of padding help a lot, or is this an attack we must accept?</li>
1535)     <li>Tor circuits are built one hop at a time, so in theory we have the
1536)     ability to make some streams exit from the second hop, some from the
1537)     third, and so on. This seems nice because it breaks up the set of exiting
1538)     streams that a given relay can see. But if we want each stream to be safe,
1539)     the "shortest" path should be at least 3 hops long by our current logic, so
1540)     the rest will be even longer. We need to examine this performance / security
1541)     tradeoff.</li>
1542)     <li>It's not that hard to DoS Tor relays or directory authorities. Are client
1543)     puzzles the right answer? What other practical approaches are there? Bonus
1544)     if they're backward-compatible with the current Tor protocol.</li>
1545)     <li>Programs like <a
Andrew Lewman more torbutton references t...

Andrew Lewman authored 10 years ago

1546)     href="<page docs/torbutton/index>">Torbutton</a> aim to hide
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1547)     your browser's UserAgent string by replacing it with a uniform answer for
1548)     every Tor user. That way the attacker can't splinter Tor's anonymity set
1549)     by looking at that header. It tries to pick a string that is commonly used
1550)     by non-Tor users too, so it doesn't stand out. Question one: how badly
1551)     do we hurt ourselves by periodically updating the version of Firefox
1552)     that Torbutton claims to be? If we update it too often, we splinter the
1553)     anonymity sets ourselves. If we don't update it often enough, then all the
1554)     Tor users stand out because they claim to be running a quite old version
1555)     of Firefox. The answer here probably depends on the Firefox versions seen
1556)     in the wild. Question two: periodically people ask us to cycle through N
1557)     UserAgent strings rather than stick with one. Does this approach help,
1558)     hurt, or not matter? Consider: cookies and recognizing Torbutton users
1559)     by their rotating UserAgents; malicious websites who only attack certain
1560)     browsers; and whether the answers to question one impact this answer.
1561)     </li>
1562)     <li>How many bridge relays do you need to know to maintain
1563)     reachability? We should measure the churn in our bridges. If there is
1564)     lots of churn, are there ways to keep bridge users more likely to stay
1565)     connected?
1566)     </li>
1567)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1568) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1569)     <p>
1570)     <a href="<page about/contact>">Let us know</a> if you've made progress on any
1571)     of these!
1572)     </p>
1573)   </div>
1574)   <!-- END MAINCOL -->
1575)   <div id = "sidecol">
1576) #include "side.wmi"
1577) #include "info.wmi"
1578)   </div>
1579)   <!-- END SIDECOL -->
1580) </div>
1581) <!-- END CONTENT -->