6f37460f2405e6cdacfed7531f01fd5486034ead
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1) ## translation metadata
Roger Dingledine looks like we never set the...

Roger Dingledine authored 13 years ago

2) # Revision: $Revision$
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

3) # Translation-Priority: 4-optional
4) 
5) #include "head.wmi" TITLE="Tor: Volunteer" CHARSET="UTF-8"
6) <div id="content" class="clearfix">
7)   <div id="breadcrumbs">
Andrew Lewman change all of the breadcrum...

Andrew Lewman authored 13 years ago

8)     <a href="<page index>">Home &raquo; </a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

9)     <a href="<page getinvolved/volunteer>">Volunteer</a>
10)   </div>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

11)   <div id="maincol">
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

12)     <!-- PUT CONTENT AFTER THIS TAG -->
13)     <h1>A few things everyone can do now:</h1>
14)     <ol>
15)     <li>Please consider <a href="<page docs/tor-doc-relay>">running
16)     a relay</a> to help the Tor network grow.</li>
17)     <li>Tell your friends! Get them to run relays. Get them to run hidden
18)     services. Get them to tell their friends.</li>
19)     <li>If you like Tor's goals, please <a href="<page donate/donate>">take a moment
20)     to donate to support further Tor development</a>. We're also looking
21)     for more sponsors &mdash; if you know any companies, NGOs, agencies,
22)     or other organizations that want anonymity / privacy / communications
23)     security, let them know about us.</li>
24)     <li>We're looking for more <a href="<page about/torusers>">good examples of Tor
25)     users and Tor use cases</a>. If you use Tor for a scenario or purpose not
26)     yet described on that page, and you're comfortable sharing it with us,
27)     we'd love to hear from you.</li>
28)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

29) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

30)     <a id="Documentation"></a>
31)     <h2><a class="anchor" href="#Documentation">Documentation</a></h2>
32)     <ol>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

33)     <li>Help translate the
34) <!-- web page and -->
35)     documentation into other
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

36)     languages. See the <a href="<page getinvolved/translation>">translation
37)     guidelines</a> if you want to help out. We especially need Arabic or
38)     Farsi translations, for the many Tor users in censored areas.</li>
39)     <li>Evaluate and document
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

40)     <a href="<wiki>doc/TorifyHOWTO">our
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

41)     list of programs</a> that can be configured to use Tor.</li>
42)     <li>We have a huge list of <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

43)     href="<wiki>doc/SupportPrograms">potentially useful
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

44)     programs that interface with Tor</a>. Which ones are useful in which
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

45)     situations? Please help us test them out and document your results.</li>
46)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

47) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

48)     <a id="Advocacy"></a>
49)     <h2><a class="anchor" href="#Advocacy">Advocacy</a></h2>
50)     <ol>
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

51)     <li>Monitor some of our <a 
52)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo">public mailing 
53)     lists</a>, like <a 
54)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk">tor-talk</a>, <a 
55)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays">tor-relays</a>, <a 
56)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev">tor-dev</a>, or <a 
57)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tbb-dev">tbb-dev</a>, 
58)     and summarize noteworthy exchanges into articles for <a 
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

59)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-news">Tor 
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

60)     Weekly News</a>.</li>
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

61)     <li>Create a presentation that can be used for various user group
62) meetings around the world.</li>
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

63)     <li>Create a video about the positive uses of Tor, what Tor is,
64)     or how to use it.  Some have already started on <a
Robert Ransom HTTPS-ify links to media.tp...

Robert Ransom authored 13 years ago

65)     href="https://media.torproject.org/video/">Tor's Media server</a>,
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

66)     <a
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

67)     href="http://www.howcast.com/videos/90601-How-To-Circumvent-an-Internet-Proxy">Howcast</a>,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

68)     and <a href="http://www.youtube.com/thetorproject">YouTube</a>.</li>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

69)     <li>Create a poster around a theme, such as "Tor for Freedom!"</li>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

70)     <li>Create a t-shirt design that incorporates "<a
71)     href="https://check.torproject.org/">Congratulations! You are using
72)     Tor!</a>" in any language.</li>
Karsten Loesing Add link to Tor brochures t...

Karsten Loesing authored 8 years ago

73)     <li>Spread the word about Tor at a symposium or conference and use these
74)     <a href="https://media.torproject.org/misc/2015-03-tor-brochure/">Tor
75)     brochures</a> in PDF and ODG format and translated to at least ten
76)     different languages as conversation starter.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

77)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

78) 
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

79) <!--
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

80)     <a id="gsoc"></a>
81)     <h2><a class="anchor" href="#gsoc">Google Summer of Code</a></h2>
82) 
83)     <p>
84)     Tor is also taking part in this year's <a
85)     href="https://www.google-melange.com/gsoc/homepage/google/gsoc2013">Google
86)     Summer of Code</a>! The criteria for this is a little different - either
87)     gender can apply but you need to be either <a
88)     href="https://www.google-melange.com/gsoc/document/show/gsoc_program/google/gsoc2013/help_page#2._Whos_eligible_to_participate_as_a">a
89)     present student or just graduated</a>.
90)     </p>
91) 
92)     <p>
93)     As mentioned above if you're eligible for either program then please apply
94)     for both! Google Summer of Code is a far, far larger program for us than
95)     OPW so your chances of being applied that way are considerably better.
96)     </p>
97) 
98)     <p>
99)     <b>See our page for <a href="<page about/gsoc>">Google Summer of Code</a>
100)     for more information.</b>
101)     </p>
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

102) -->
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

103) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

104)     <a id="Projects"></a>
105)     <h2><a class="anchor" href="#Projects">Projects</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

106) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

107)     <p>
108)     Below are a list of Tor related projects we're developing and/or
109)     maintaining. Most discussions happen on IRC so if you're interested in any
110)     of these (or you have a project idea of your own), then please <a
Sebastian Hahn Project members aren't list...

Sebastian Hahn authored 13 years ago

111)     href="<page about/contact>#irc">join us in #tor-dev</a>. Don't be shy
112)     to ask questions, and don't hesitate to ask even if the main contributors
113)     aren't active at that moment.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

114)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

115) 
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

116)     <p>
117)     For a presentation summarizing many of these projects see...
118)     </p>
119) 
120)     <div id="ecosystem_presentation">
Damian Johnson Link to youtube Tor Ecosyst...

Damian Johnson authored 9 years ago

121)       <a href="https://www.youtube.com/watch?v=fb6iqZcQsSg">Tor Ecosystem</a> (<a href="https://media.torproject.org/video/2013-11-t3am-damian-johnson.mp4">mp4</a>, <a href="https://svn.torproject.org/svn/projects/presentations/2013-11-t3am-tor-ecosystem.pdf">slides</a>)
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

122)     </div>
123) 
124)     <br /></br />
125) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

126)     <table id="projects">
127)       <tr>
128)         <th>Name</th>
129)         <th>Category</th>
130)         <th>Language</th>
131)         <th>Activity</th>
132)         <th>Contributors</th>
133)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

134) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

135)       <tr>
136)         <td><a href="#project-tor">Tor</a></td>
137)         <td>Core</td>
138)         <td>C</td>
139)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

140)         <td>nickm, athena, arma</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

141)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

142) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

143)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

144)         <td><a href="#project-torbrowser">Tor Browser</a></td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

145)         <td>Bundle</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

146)         <td>Javascript, XUL, Scripting</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

147)         <td>Heavy</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

148)         <td>mikeperry, Pearl Crescent</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

149)       </tr>
150) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

151)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

152)         <td><a href="#project-httpseverywhere">HTTPS Everywhere</a></td>
153)         <td>Browser Add-on</td>
154)         <td>Javascript</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

155)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

156)         <td>pde, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

157)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

158) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

159)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

160)         <td><a href="#project-arm">Arm</a></td>
161)         <td>User Interface</td>
162)         <td>Python, Curses</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

163)         <td>Light</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

164)         <td>atagar</td>
165)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

166) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

167)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

168)         <td><a href="#project-orbot">Orbot</a></td>
169)         <td>User Interface</td>
170)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

171)         <td>Moderage</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

172)         <td>n8fr8</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

173)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

174) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

175)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

176)         <td><a href="#project-tails">Tails</a></td>
177)         <td>OS image</td>
178)         <td>Sys Admin</td>
179)         <td>Heavy</td>
180)         <td><a href="https://tails.boum.org/">#tails</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

181)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

182) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

183)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

184)         <td><a href="#project-torramdisk">tor-ramdisk</a></td>
185)         <td>OS image</td>
186)         <td>Sys Admin</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

187)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

188)         <td>blueness</td>
189)       </tr>
190) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

191)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

192)         <td><a href="#project-torsocks">Torsocks</a></td>
193)         <td>Usability</td>
194)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

195)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

196)         <td>David Goulet</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

197)       </tr>
198) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

199)       <tr>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

200)         <td><a href="#project-torbirdy">TorBirdy</a></td>
201)         <td>Browser Add-on</td>
202)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

203)         <td>Light</td>
204)         <td>sukhe</td>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

205)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

206) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

207)       <tr>
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

208)         <td><a href="#project-obfsproxy">Obfsproxy</a></td>
209)         <td>Client Add-on</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

210)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

211)         <td>Light</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

212)         <td>asn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

213)       </tr>
214) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

215)       <tr>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

216)         <td><a href="#project-flash-proxy">Flash Proxy</a></td>
217)         <td>Client Add-on</td>
218)         <td>Python, JavaScript, Go</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

219)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

220)         <td>dcf, infinity0, Arlo Breault</td>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

221)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

222) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

223)       <tr>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

224)         <td><a href="#project-shadow">Shadow</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

225)         <td>Simulator</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

226)         <td>C, Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

227)         <td>Heavy</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

228)         <td>robgjansen</td>
229)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

230) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

231)       <tr>
232)         <td><a href="#project-chutney">Chutney</a></td>
233)         <td>Simulator</td>
234)         <td>Python</td>
235)         <td>Light</td>
236)         <td>nickm</td>
237)       </tr>
238) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

239)       <tr>
Damian Johnson Dropping alpha flag from stem

Damian Johnson authored 11 years ago

240)         <td><a href="#project-stem">Stem</a></td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

241)         <td>Library</td>
242)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

243)         <td>Moderate</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

244)         <td>atagar</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

245)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

246) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

247)       <tr>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

248)         <td><a href="#project-txtorcon">Txtorcon</a></td>
249)         <td>Library</td>
250)         <td>Python, Twisted</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

251)         <td>Light</td>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

252)         <td>meejah</td>
253)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

254) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

255)       <tr>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

256)         <td><a href="#project-tlsdate">Tlsdate</a></td>
257)         <td>Utility</td>
258)         <td>C</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

259)         <td>Light</td>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

260)         <td>ioerror</td>
261)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

262) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

263)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

264)         <td><a href="#project-metrics">Metrics</a></td>
265)         <td>Client Service</td>
266)         <td>Java</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

267)         <td>Light</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

268)         <td>karsten</td>
269)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

270) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

271)       <tr>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

272)         <td><a href="#project-atlas">Atlas</a></td>
273)         <td>Client Service</td>
274)         <td>JavaScript</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

275)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

276)         <td></td>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

277)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

278) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

279)       <tr>
280)         <td><a href="#project-globe">Globe</a></td>
281)         <td>Client Service</td>
282)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

283)         <td>None</td>
284)         <td></td>
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

285)       </tr>
286) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

287)       <tr>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

288)         <td><a href="#project-compass">Compass</a></td>
289)         <td>Client Service</td>
290)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

291)         <td>None</td>
292)         <td></td>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

293)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

294) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

295)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

296)         <td><a href="#project-onionoo">Onionoo</a></td>
297)         <td>Backend Service</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

298)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

299)         <td>Light</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

300)         <td>karsten</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

301)       </tr>
302) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

303)       <tr>
304)         <td><a href="#project-exitmap">ExitMap</a></td>
305)         <td>Backend Service</td>
306)         <td>Python</td>
307)         <td>Moderate</td>
308)         <td>phw</td>
309)       </tr>
310) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

311)       <tr>
312)         <td><a href="#project-doctor">DocTor</a></td>
313)         <td>Backend Service</td>
314)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

315)         <td>None</td>
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

316)         <td>atagar</td>
317)       </tr>
318) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

319)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

320)         <td><a href="#project-weather">Weather</a></td>
321)         <td>Client Service</td>
322)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

323)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

324)         <td>kaner</td>
325)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

326) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

327)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

328)         <td><a href="#project-gettor">GetTor</a></td>
329)         <td>Client Service</td>
330)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

331)         <td>None</td>
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

332)         <td>kaner</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

333)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

334) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

335)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

336)         <td><a href="#project-torcheck">TorCheck</a></td>
337)         <td>Client Service</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

338)         <td>Go</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

339)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

340)         <td>Arlo</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

341)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

342) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

343)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

344)         <td><a href="#project-bridgedb">BridgeDB</a></td>
345)         <td>Backend Service</td>
346)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

347)         <td>Heavy</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

348)         <td>isis</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

349)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

350) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

351)       <tr>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

352)         <td><a href="#project-ooni-probe">Ooni Probe</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

353)         <td>Scanner</td>
354)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

355)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

356)         <td>hellais, aagbsn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

357)       </tr>
358) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

359)       <tr>
360)         <td><a href="#project-torps">TorPS</a></td>
361)         <td>Backend Service</td>
362)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

363)         <td>None</td>
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

364)         <td>Aaron Johnson</td>
365)       </tr>
366) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

367)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

368)         <td><a href="#project-torflow">TorFlow</a></td>
369)         <td>Backend Service</td>
370)         <td>Python</td>
Damian Johnson Few minor tweaks for the vo...

Damian Johnson authored 11 years ago

371)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

372)         <td>aagbsn</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

373)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

374) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

375)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

376)         <td>*<a href="#project-torbel">TorBEL</a></td>
377)         <td>Backend Service</td>
378)         <td>Python</td>
379)         <td>None</td>
380)         <td>Sebastian</td>
381)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

382) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

383)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

384)         <td><a href="#project-tor2web">Tor2web</a></td>
385)         <td>Client Service</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

386)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

387)         <td>Light</td>
Damian Johnson Noting evilaliv3 as a Tor2w...

Damian Johnson authored 10 years ago

388)         <td>evilaliv3, hellais</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

389)       </tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

390) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

391)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

392)         <td><a href="#project-anonbib">Anonbib</a></td>
393)         <td>Website</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

394)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

395)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

396)         <td>arma, nickm</td>
397)       </tr>
398) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

399)     </table>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

400) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

401)     <sub>
402)     * Project is still in an alpha state.
403)     </sub>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

404) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

405)     <br /><br />
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

406) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

407)     <a id="project-tor"></a>
408)     <h3>Tor (<a href="https://gitweb.torproject.org/tor.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

409)     href="https://trac.torproject.org/projects/tor/report/12">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

410)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

411) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

412)     <p>
413)     Central project, providing the core software for using and participating in
414)     the Tor network. Numerous people contribute to the project to varying
415)     extents, but the chief architects are Nick Mathewson and Roger Dingledine.
416)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

417) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

418)     <p>
419)     <b>Project Ideas:</b><br />
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

420)     <i><a href="#torCleanup">Tor Codebase Cleanup</a></i><br />
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

421)     <i><a href="#improveTorTestCoverage">Improve test coverage in Tor</a></i><br />
422)     <i><a href="#useMoreCores">Have the Tor daemon use more cores</a></i><br />
423)     <i><a href="#improveHiddenServices">Help improve Tor hidden services</a></i><br />
Damian Johnson Drop the 'Help improve Tor...

Damian Johnson authored 9 years ago

424)     <i><a href="#improvedDnsSupport">Improved DNS support for Tor</a></i>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

425)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

426) 
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

427)     <a id="project-torbrowser"></a>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

428)     <h3><a href="<page projects/torbrowser>">Tor Browser</a> (<a
Sebastian Hahn Fix link to torbrowser repo...

Sebastian Hahn authored 8 years ago

429)     href="https://gitweb.torproject.org/tor-browser.git">code</a>, <a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

430)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torbutton&component=Tor+Launcher&component=Tor+Browser&component=Tor+bundles%2Finstallation&col=id&col=summary&col=status&col=owner&col=type&col=priority&col=milestone&order=priority">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

431)     tracker</a>, <a href="https://www.torproject.org/projects/torbrowser/design/">design doc</a>)</h3>
432) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

433)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

434)     Tor Browser is an easy-to-use, portable package of Tor, HTTPS-Everywhere, 
435)     NoScript, TorLauncher, Torbutton, and a Firefox fork, all  preconfigured 
436)     to work together out of
437)     the box. The modified copy of Firefox aims to resolve the
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

438)     privacy and security issues in mainline version.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

439)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

440) 
441)     <a id="project-httpseverywhere"></a>
442)     <h3><a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> (<a
443)     href="https://gitweb.torproject.org/https-everywhere.git">code</a>, <a
444)     href="https://trac.torproject.org/projects/tor/report/19">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

445)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

446) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

447)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

448)     HTTPS Everywhere is a Firefox and Chrome extension that encrypts
449)     your communications with many major websites, making your browsing
450)     more secure.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

451)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

452) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

453)     <a id="project-arm"></a>
Damian Johnson Switching to https links fo...

Damian Johnson authored 10 years ago

454)     <h3><a href="https://www.atagar.com/arm/">Arm</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

455)     href="https://gitweb.torproject.org/arm.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

456)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=arm&order=priority">bug
457)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

458) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

459)     <p>
Peter Palfrader Use atagar's new text for arm

Peter Palfrader authored 11 years ago

460)     The anonymizing relay monitor (arm) is a terminal status monitor for Tor,
461)     intended for command-line aficionados, ssh connections, and anyone with a
462)     tty terminal. This works much like top does for system usage, providing
463)     real time statistics for bandwidth, resource usage, connections, and quite
464)     a bit more.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

465)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

466) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

467)     <a id="project-orbot"></a>
468)     <h3><a href="https://guardianproject.info/apps/orbot/">Orbot</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

469)     href="https://gitweb.torproject.org/orbot.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

470)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Orbot&order=priority">bug
471)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

472) 
473)     <p>
Matt Pagan Updated Orbot project descr...

Matt Pagan authored 10 years ago

474)     Provides Tor on the Android platform. The project is under active 
475)     development, updates to latest Tor releases, and working to stay up to 
476)     date with all changes in Android and mobile threats.
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

477)     </p>
478) 
479)     <a id="project-tails"></a>
480)     <h3><a href="https://tails.boum.org/">The Amnesic Incognito Live System</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

481)     href="https://git-tails.immerda.ch/tails/">code</a>, <a
482)     href="https://labs.riseup.net/code/projects/tails">bug
Damian Johnson Additional links for Tails

Damian Johnson authored 9 years ago

483)     tracker</a>, <a href="https://tails.boum.org/doc">documentation</a>, <a
484)     href="https://tails.boum.org/contribute/design/">design</a>, <a
485)     href="https://tails.boum.org/contribute">contribute</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

486) 
487)     <p>
488)     The Amnesic Incognito Live System is a live CD/USB distribution
489)     preconfigured so that everything is safely routed through Tor and leaves no
490)     trace on the local system. This is a merger of the Amnesia and <a
491)     href="http://www.anonymityanywhere.com/incognito/">Incognito</a> projects,
492)     and still under very active development.
493)     </p>
494) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

495)     <a id="project-torramdisk"></a>
496)     <h3><a href="http://opensource.dyc.edu/tor-ramdisk">Tor-ramdisk</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

497)     href="https://gitweb.torproject.org/tor-ramdisk.git">code</a>, <a
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

498)     href="http://opensource.dyc.edu/tor-ramdisk-documentation">documentation</a>)</h3>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

499) 
500)     <p>
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

501)     Tor-ramdisk is a uClibc-based micro Linux distribution whose sole
502)     purpose is to securely host a Tor server purely in RAM.
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

503)     </p>
504) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

505)     <a id="project-torsocks"></a>
Roger Dingledine stop linking to google code...

Roger Dingledine authored 10 years ago

506)     <h3>Torsocks (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

507)     href="https://gitweb.torproject.org/torsocks.git">code</a>, <a
508)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torify&order=priority">bug
509)     tracker</a>)</h3>
510) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

511)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

512)     Utility for adapting other applications to work with Tor. Development has
513)     slowed and compatibility issues remain with some platforms, but it's
514)     otherwise feature complete.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

515)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

516) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

517)     <a id="project-torbirdy"></a>
518)     <h3>TorBirdy (<a
519)     href="https://github.com/ioerror/torbirdy">code</a>, <a
520)     href="https://trac.torproject.org/projects/tor/wiki/torbirdy/dev">bug
521)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

522) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

523)     <p>
524)     TorBirdy is Torbutton for Thunderbird and related Mozilla mail clients.
525)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

526) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

527)     <p>
528)     <b>Project Ideas:</b><br />
529)     <i><a href="#makeTorbirdyBetter">Make TorBirdy Better</a></i>
530)     </p>
531) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

532)     <a id="project-obfsproxy"></a>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

533)     <h3><a href="<page projects/obfsproxy>">Obfsproxy</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

534)     href="https://gitweb.torproject.org/pluggable-transports/obfsproxy.git">code</a>,
535)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Pluggable+transport&order=priority">bug
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

536)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

537) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

538)     <p>
539)     A proxy that shapes Tor traffic, making it harder for censors to detect and
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

540)     block Tor. This has both a C and python implementation.
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

541)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

542) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

543)     <p>
544)     <b>Project Ideas:</b><br />
George Kadianakis Link to some obfsproxy codi...

George Kadianakis authored 9 years ago

545)     <i><a href="https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports#Helpneeded">Various coding tasks</a></i> <br/>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

546)     <i><a href="#betterPluggableTransports">Build Better Pluggable Transports</a></i>
547)     </p>
548) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

549)     <a id="project-flash-proxy"></a>
550)     <h3><a href="https://crypto.stanford.edu/flashproxy/">Flash Proxy</a> (<a
551)     href="https://gitweb.torproject.org/flashproxy.git">code</a>, <a
552)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Flashproxy">bug
553)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

554) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

555)     <p>
556)     Pluggable transport using proxies running in web browsers to defeat
557)     address-based blocking.
558)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

559) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

560)     <a id="project-chutney"></a>
561)     <h3>Chutney (<a href="https://gitweb.torproject.org/chutney.git">code</a>,
562)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Chutney">bug
563)     tracker</a>)</h3>
564) 
565)     <p>
566)     Integration test suite that spawns a local tor network, checking the
567)     interactions of its components.
568)     </p>
569) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

570)     <a id="project-shadow"></a>
571)     <h3><a href="https://shadow.cs.umn.edu/">Shadow</a> (<a
572)     href="https://github.com/shadow">code</a>, <a
573)     href="https://github.com/shadow/shadow/issues">bug
574)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

575) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

576)     <p>
577)     Shadow is a discrete-event network simulator that runs the real
578)     Tor software as a plug-in. Shadow is open-source software that enables
579)     accurate, efficient, controlled, and repeatable Tor experimentation.
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

580)     For another simulator, see <a
581)     href="http://crysp.uwaterloo.ca/software/exptor/">ExperimenTor</a>.
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

582)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

583) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

584)     <a id="project-stem"></a>
Damian Johnson Updating stem's url

Damian Johnson authored 11 years ago

585)     <h3><a href="https://stem.torproject.org/">Stem</a> (<a
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

586)     href="https://gitweb.torproject.org/stem.git">code</a>, <a
Damian Johnson Adding stem to the projects...

Damian Johnson authored 11 years ago

587)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">bug
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

588)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

589) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

590)     <p>
Damian Johnson Dropping TorCtl from the pr...

Damian Johnson authored 11 years ago

591)     Python controller library for scripts and controller applications using
592)     Tor.
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

593)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

594) 
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

595)     <p>
596)     <b>Project Ideas:</b><br />
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

597)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i><br />
Damian Johnson Adding Panopticlick project...

Damian Johnson authored 10 years ago

598)     <i><a href="#relayWebPanel">Relay Web Status Panel</a></i><br />
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

599)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

600) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

601)     <a id="project-txtorcon"></a>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

602)     <h3><a href="https://txtorcon.readthedocs.org">Txtorcon</a> (<a
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

603)     href="https://github.com/meejah/txtorcon">code</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

604)     href="https://github.com/meejah/txtorcon/issues">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

605) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

606)     <p>
607)     Twisted-based asynchronous Tor control protocol implementation. Includes
608)     unit-tests, examples, state-tracking code and configuration abstraction.
609)     Used by OONI and APAF.
610)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

611) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

612)     <p>
613)     <b>Project Ideas:</b><br />
614)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i>
615)     </p>
616) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

617)     <a id="project-tlsdate"></a>
618)     <h3>Tlsdate (<a href="https://github.com/ioerror/tlsdate">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

619) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

620)     <p>
621)     tlsdate: secure parasitic rdate replacement
622)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

623) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

624)     <p>
625)     tlsdate sets the local clock by securely connecting with TLS to remote
626)     servers and extracting the remote time out of the secure handshake. Unlike
627)     ntpdate, tlsdate uses TCP, for instance connecting to a remote HTTPS or TLS
628)     enabled service, and provides some protection against adversaries that try
629)     to feed you malicious time information.
630)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

631) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

632)     <a id="project-metrics"></a>
633)     <h3><a href="https://metrics.torproject.org/">Metrics</a> (code: <a
634)     href="https://gitweb.torproject.org/metrics-db.git">db</a>, <a
635)     href="https://gitweb.torproject.org/metrics-utils.git">utils</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

636)     href="https://gitweb.torproject.org/metrics-web.git">web</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

637) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

638)     <p>
639)     Processing and analytics of consensus data, provided to users via the
640)     metrics portal. This has been under active development for several years by
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

641)     Karsten Loesing. See also <a
642)     href="https://gitweb.torproject.org/torperf.git">TorPerf</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

643)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

644) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

645)     <a id="project-atlas"></a>
646)     <h3><a href="https://atlas.torproject.org/">Atlas</a> (<a
647)     href="https://gitweb.torproject.org/atlas.git">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

648) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

649)     <p>
650)     Atlas is a web application to discover Tor relays and bridges. It provides
651)     useful information on how relays are configured along with graphics about
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

652)     their past usage.
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

653)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

654) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

655)     <p>
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

656)     This is the spiritual successor to <a
657)     href="https://gitweb.torproject.org/torstatus.git">TorStatus</a>, the <a
Damian Johnson Noting the django torstatus...

Damian Johnson authored 12 years ago

658)     href="https://svn.torproject.org/svn/torstatus/trunk/">original
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

659)     codebase</a> for which was written in PHP, and rewritten by students from
660)     Wesleyan as Django.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

661)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

662) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

663)     <a id="project-globe"></a>
664)     <h3><a href="http://globe.rndm.de/">Globe</a> (<a
665)     href="https://github.com/makepanic/globe">code</a>, <a
666)     href="https://github.com/makepanic/globe/issues">bug tracker</a>)</h3>
667) 
668)     <p>
669)     Globe is a web application that allows you to search for Tor relays and
670)     bridges. It gives you a detailed overview of properties and configurations
671)     of a relay or bridge.
672)     </p>
673) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

674)     <a id="project-compass"></a>
675)     <h3><a href="https://compass.torproject.org/">Compass</a> (<a
676)     href="https://gitweb.torproject.org/compass.git">code</a>, <a
677)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Compass&order=priority">bug
678)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

679) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

680)     <p>
681)     Compass is a web and command line application that filters and
682)     aggregates the Tor relays based on various attributes.
683)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

684) 
685)     <a id="project-onionoo"></a>
Karsten Loesing Delete Onionoo project page...

Karsten Loesing authored 9 years ago

686)     <h3><a href="https://onionoo.torproject.org/">Onionoo</a> (<a
687)     href="https://gitweb.torproject.org/onionoo.git">code</a>,
688)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Onionoo&order=priority">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

689) 
690)     <p>
691)     Onionoo is a JSON based protocol to learn information about currently
692)     running Tor relays and bridges.
693)     </p>
694) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

695)     <a id="project-exitmap"></a>
696)     <h3><a href="http://www.cs.kau.se/philwint/spoiled_onions/">ExitMap</a> (<a
697)     href="https://github.com/NullHypothesis/exitmap">code</a>, <a
698)     href="https://github.com/NullHypothesis/exitmap/issues">bug tracker</a>)</h3>
699) 
700)     <p>
Damian Johnson Adjust ExitMap links

Damian Johnson authored 8 years ago

701)     Scanner for the Tor network by Philipp Winter to detect malicious and
702)     misconfigured exits. For more information about how it works see his <a
703)     href="http://www.cs.kau.se/philwint/spoiled_onions/pets2014.pdf">Spoiled
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

704)     Onions</a> research paper.
705)     </p>
706) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

707)     <a id="project-doctor"></a>
708)     <h3>DocTor (<a
709)     href="https://gitweb.torproject.org/doctor.git">code</a>, <a
710)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=DocTor&order=priority">bug
711)     tracker</a>)</h3>
712) 
713)     <p>
714)     DocTor is a notification service that monitors newly published descriptor
715)     information for issues. This is primarily a service to help the tor
716)     directory authority operators, but it also checks for a handful of other
717)     issues like sybil attacks.
718)     </p>
719) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

720)     <a id="project-weather"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

721)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/Weather">Weather</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

722)     href="https://gitweb.torproject.org/weather.git">code</a>, <a
723)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Weather&order=priority">bug
724)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

725) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

726)     <p>
727)     Provides automatic notification to subscribed relay operators when their
728)     relay's unreachable. This underwent a rewrite by the <a
729)     href="http://hfoss.wesleyan.edu/">Wesleyan HFOSS team</a>, which went live
730)     in early 2011.
731)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

732) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

733)     <a id="project-gettor"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

734)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/GetTor">GetTor</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

735)     href="https://gitweb.torproject.org/gettor.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

736)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=GetTor&order=priority">bug
737)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

738) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

739)     <p>
740)     E-mail autoresponder providing Tor's packages over SMTP. This has been
741)     relatively unchanged for quite a while.
742)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

743) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

744)     <a id="project-torcheck"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

745)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorCheck">TorCheck</a> (<a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

746)     href="https://gitweb.torproject.org/check.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

747)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Check&order=priority">bug
748)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

749) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

750)     <p>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

751)     Site for determining if the visitor is using Tor or not.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

752)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

753) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

754)     <a id="project-bridgedb"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

755)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/BridgeDB">BridgeDB</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

756)     href="https://gitweb.torproject.org/bridgedb.git">code</a>, <a
757)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=BridgeDB&order=priority">bug
758)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

759) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

760)     <p>
761)     Backend bridge distributor, handling the various pools they're distributed
762)     in. This was actively developed until Fall of 2010.
763)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

764) 
765)     <a id="project-ooni-probe"></a>
Damian Johnson Linking to Ooni Probe's sit...

Damian Johnson authored 11 years ago

766)     <h3><a href="https://ooni.torproject.org/">Ooni Probe</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

767)     href="https://gitweb.torproject.org/ooni-probe.git">code</a>, <a
768)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Ooni&order=priority">bug
769)     tracker</a>)</h3>
770) 
771)     <p>
772)     Censorship scanner, checking your local connection for blocked or modified
773)     content.
774)     </p>
775) 
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

776)     <p>
777)     <b>Project Ideas:</b><br />
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

778)     <i><a href="#censorshipAnalyzer">Develop a Censorship Analyzer</a></i><br />
779)     <i><a href="#ooniprobePcapsSupport">Add Support for Reporting Pcaps to OoniBackend and OoniProbe</a></i>
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

780)     </p>
781) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

782)     <a id="project-torps"></a>
783)     <h3>TorPS</a> (<a href="https://github.com/torps/torps">code</a>)</h3>
784) 
785)     <p>
786)     The Tor Path Simulator (TorPS) is a tool for efficiently simulating
787)     path selection in Tor. It chooses circuits and assigns user streams to
788)     those circuits in the same way that Tor does. TorPS is fast enough to
789)     perform thousands of simulations over periods of months.
790)     </p>
791) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

792)     <a id="project-torflow"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

793)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorFlow">TorFlow</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

794)     href="https://gitweb.torproject.org/torflow.git">code</a>, <a
795)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torflow&order=priority">bug
796)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

797) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

798)     <p>
799)     Library and collection of services for actively monitoring the Tor network.
800)     These include the Bandwidth Scanners (measuring throughput of relays) and
801)     SoaT (scans for malicious or misconfigured exit nodes). SoaT was last
802)     actively developed in the Summer of 2010, and the Bandwidth Scanners a few
803)     months later. Both have been under active use since then, but development
804)     has stopped.
805)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

806) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

807)     <a id="project-torbel"></a>
808)     <h3><a
Sebastian Hahn Update links for torbel on...

Sebastian Hahn authored 12 years ago

809)     href="https://blog.torproject.org/blog/torbel-tor-bulk-exit-list-tools">TorBEL</a> (<a
810)     href="https://gitweb.torproject.org/torbel.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

811)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=TorDNSEL/TorBEL&order=priority">bug
812)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

813) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

814)     <p>
815)     The Tor Bulk Exitlist provides a method of identifying if IPs belong to
816)     exit nodes or not. This is a replacement for TorDNSEL which is a stable
817)     (though unmaintained) Haskell application for this purpose. The initial
818)     version of TorBEL was started in GSOC 2010 but since then the project has
819)     been inactive.
820)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

821) 
822)     <a id="project-tor2web"></a>
823)     <h3><a
824)     href="http://wiki.tor2web.org/index.php/Main_Page">Tor2web</a> (<a
825)     href="https://github.com/globaleaks/tor2web-3.0/wiki">code</a>)</h3>
826) 
827)     <p>
828)     Tor2web allows Internet users to browse websites running in <a
829)     href="<page docs/hidden-services>">Tor hidden services</a>. It trades
830)     user anonymity for usability by allowing anonymous content to be
831)     distributed to non-anonymous users.
832)     </p>
833) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

834)     <a id="project-anonbib"></a>
835)     <h3><a
836)     href="http://freehaven.net/anonbib/">Anonymity Bibliography</a> (<a
837)     href="https://gitweb.torproject.org/anonbib.git">code</a>)</h3>
838) 
839)     <p>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

840)     Anonbib is a list of important papers in the field of anonymity. It's
841)     also a set of scripts to generate the website from Latex (bibtex). If
842)     we're missing any important papers, please let us know!
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

843)     </p>
844) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

845)     <a id="Coding"></a>
846)     <a id="Summer"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

847)     <h2><a class="anchor" href="#Coding">Project Ideas</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

848) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

849)     <p>
Damian Johnson Suggested OPW revisions

Damian Johnson authored 11 years ago

850)     You may find some of these projects to be good ideas for <a href="<page
851)     about/gsoc>">Google Summer of Code</a> and the <a
852)     href="https://live.gnome.org/OutreachProgramForWomen">Outreach Program for
Damian Johnson Dropping mention of priorit...

Damian Johnson authored 11 years ago

853)     Women</a>. We have labelled each idea with how much work we expect it would
854)     be (effort level), how much clue you should start with (skill level),
855)     and which of our <a href="<page about/corepeople>">core developers</a>
856)     would be good mentors. If one or more of these ideas looks promising to
857)     you, please <a href="<page about/contact>">contact us</a> to discuss your
858)     plans rather than sending blind applications. You may also want to propose
859)     your own project idea &mdash; which often results in the best applications.
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

860)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

861) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

862)     <ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

863) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

864)     <a id="txtorcon-stemIntegration"></a>
865)     <li>
866)     <b>Txtorcon/Stem Integration</b>
867)     <br>
868)     Effort Level: <i>Medium</i>
869)     <br>
870)     Skill Level: <i>Medium</i>
871)     <br>
872)     Likely Mentors: <i>meejah, Damian (atagar)</i>
873)     <p>Txtorcon is a Twisted-based Python controller library, and Stem is a
874)     synchronous (threaded) one, also in Python. There is no need to have
875)     two implementations of (at least) the protocol parsing code. This
876)     project would entail eliminating duplication by leveraging Stem's
877)     parsing in txtorcon while keeping txtorcon's API the same (or at least
878)     close).</p>
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

879)     <p>Besides this you should identify some additional tasks to improve our
880)     controller space across these two libraries. Some ideas are...</p>
881)     <ul>
882)       <li>Write a tutorial for <a
883)       href="https://stem.torproject.org/tutorials.html">stem's tutorial
884)       page</a> demonstrating cross txtorcon/stem usage.</li>
885)       <li>Expand the txtorcon API to include functionality of <a
Matt Pagan cgit version of blob_plain/...

Matt Pagan authored 9 years ago

886)       href="https://gitweb.torproject.org/stem.git/tree/stem/control.py">stem's
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

887)       controller</a> that would be of interest to twisted users. All additions
888)       should include tests!</li>
889)       <li>Come up with some ideas of your own! We'd love to discuss them with
890)       you.</li>
891)     </ul>
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

892)     <p>This would very likely involve changes to both libraries, although
893)     most would be expected to be in txtorcon. meejah is available to
894)     mentor txtorcon changes, and Damian (atagar) can help with Stem.</p>
895)     <p>It would help if you're already familiar with event-based programming,
896)     bonus points if it's Twisted.</p>
897)     </li>
898) 
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

899)     <a id="relayWebPanel"></a>
900)     <li>
Damian Johnson Noting Torouter as a potent...

Damian Johnson authored 10 years ago

901)     <b>Relay Web Status Dashboard</b>
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

902)     <br>
903)     Effort Level: <i>Medium</i>
904)     <br>
905)     Skill Level: <i>Medium</i>
906)     <br>
907)     Likely Mentors: <i>Damian (atagar)</i>
908)     <p>
Sebastian Hahn Remove vidalia-related docs...

Sebastian Hahn authored 9 years ago

909)     Relay operators presently have a good option for monitoring the status
910)     of their relay:
911)     <a href="https://www.atagar.com/arm/">arm</a> which uses
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

912)     curses. This project would be to make a new kind of monitor specifically
913)     for relay operators that provides a status dashboard site on localhost.
914)     </p>
915)     <p>
916)     The interface will likely <a
917)     href="https://www.atagar.com/arm/screenshots.php">borrow heavily from
918)     arm</a>, except of course in areas where we can improve upon it. Two
919)     important design constraints is that a localhost controller provides a
920)     bigger attack surface than guis or curses, so we should be a little more
921)     wary of what it does. This should be a read-only controller (ie, you can't
922)     *do* anything to the relay) and by default not surface any sensitive
Damian Johnson Adding a note to look at nt...

Damian Johnson authored 10 years ago

923)     information (such as arm's connection panel). Also take a peek at <a
924)     href="http://www.ntop.org/products/ntop/">ntop</a> for ideas on what we can
925)     do with a web interface.
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

926)     </p>
927)     <p>
928)     This project will likely include two parts: an AJAX site and a localhost
929)     daemon to fulfill those requests. <a
930)     href="https://stem.torproject.org/">Stem</a> is the backend of arm, and can
931)     be used to get everything you see in arm's interface (making it a natural
932)     choice for the daemon). That said, this project might entail some Stem
933)     improvements if we run across any gaps.
934)     </p>
935)     <p>
936)     Applicants should be familiar with Python, JavaScript, and learn about
937)     <a href="https://stem.torproject.org/">Stem</a>. <b>As part of your
938)     application for this project please make both mockups of the interface and
939)     a proof of concept demo application using JS to surface something with
940)     Stem. <a
941)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">Involvement
942)     with Stem development</a> during the application process is also a big
943)     plus.</b>
944)     </p>
945)     </li>
946) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

947)     <a id="torCleanup"></a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

948)     <li>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

949)     <b>Tor Codebase Cleanup</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

950)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

951)     Effort Level: <i>Low to High, depending on subproject chosen</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

952)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

953)     Skill Level: <i>Medium to High</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

954)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

955)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

956)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

957)     The Tor code is more than 10 years old in places, and we haven't always had
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

958)     enough time or wisdom to write things as well as we could have.  Our unit
959)     test coverage is shamefully low, and the dependency graph of our modules is
960)     shamefully convoluted . We could use refactoring and unit tests!  Please
961)     look through the Tor source code and look for ugly or tricky code or
962)     dependencies -- the uglier and trickier the better -- and think about how
963)     you could make the code look better, read better, and (subject to testing)
964)     work better.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

965)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

966) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

967)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

968)     If this is for a fun side-project, it would be great for you to work on
969)     anything that can be made better and more tested.  For an internship-level
970)     position, we'd hope that you could find a number of particularly tricky or
971)     knotty piece of the code to clean up, and aim for resolving the ugliest
972)     problems, not necessarily the easiest.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

973)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

974) 
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

975)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

976)     For a big project here, it would be great to pick one of the major
977)     "submodules" of Tor -- path selection, node discovery, directory authority
978)     operations, directory service -- and refactor its interface completely, to
979)     minify and codify its points of contact with the rest of Tor.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

980)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

981) 
982)     <p>
983)     <b>As part of your application for this project please identify one of the
984)     thorniest Tor functions and submit a patch refactoring it to be better. If
985)     you find this to be difficult then this likely isn't the project for
986)     you.</b>
987)     </p>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

988)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

989) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

990)     <a id="betterPluggableTransports"></a>
991)     <li>
992)     <b>Build Better Pluggable Transports</b>
993)     <br>
994)     Effort Level: <i>Medium to High</i>
995)     <br>
996)     Skill Level: <i>Medium</i>
997)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

998)     Likely Mentors: <i>Ximin (infinity0)</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

999)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1000)     For Tor users in censored countries, we have a <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

1001)     href="<page docs/pluggable-transports>">
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1002)     pluggable transports</a> framework that uses external programs to bypass
1003)     censorship in different ways. Each of these have their own strengths and
1004)     weaknesses.
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1005)     </p>
1006) 
1007)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1008)     We have deployed <a
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

1009)     href="<page projects/obfsproxy>">obfsproxy</a>, 
1010)     <a href="http://crypto.stanford.edu/flashproxy/">flashproxy</a>, 
1011)     <a href="http://www.cs.kau.se/philwint/scramblesuit/">scramblesuit</a>, 
1012)     <a href="https://trac.torproject.org/projects/tor/wiki/doc/meek">meek</a>,
1013)     and <a href="https://fteproxy.org/about">FTE</a> bridges into the main 
1014)     Tor Browser.</a>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1015)     </p>
1016) 
1017)     <p>
1018)     There are several possible directions for this project. Ideas include:
1019)       <ol>
1020)         <li>Address gaps or weaknesses in our existing pluggable transports
1021)           <ul>
1022)             <li>Flashproxy: Add WebRTC support to traverse NATs.</li>
1023)             <li>Flashproxy: Improve the facilitator's resistance against DoS
1024)             and poisoning attacks.</li>
1025)           </ul>
1026)         </li>
Damian Johnson s/build/finish for 'Build B...

Damian Johnson authored 9 years ago

1027)         <li>Finish and release our pluggable transport combiner, that chains
1028)         several transports together to take advantage of orthogonal types of
1029)         blocking resistance.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1030)         <li>Improve the UX for selecting the appropriate pluggable transport in
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

1031)         the new Tor Browser, whilst maintaining user security.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1032)         <li>Implement a new pluggable transport that resists blocking in a
1033)         novel way.
1034)         <ul>
1035)           <li>Impersonate a voice-over-IP protocol</li>
1036)           <li>Impersonate HTTP <a
1037)           href="http://www.cs.utexas.edu/~amir/papers/parrot.pdf">sufficiently
1038)           well</a> that traffic will go through a HTTP-only proxy</li>
1039)           <li>Implement <a
1040)           href="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-21.pdf">scanning
1041)           resistance</a></li>
1042)         </ul>
1043)         </li>
1044)       </ol>
1045)     </p>
1046) 
1047)     <p>
1048)     Applicants should be familiar with asynchronous/reactive programming, in
1049)     particular the <a href="https://twistedmatrix.com/">Twisted framework</a>
1050)     or something related. Most of the existing code is written in Python, with
1051)     some parts in JavaScript and Go, so you should know at least one of these.
1052)     You are invited to talk to us and ask questions, via our mailing lists
1053)     or IRC. <b>As part of your application, please contribute a patch that
1054)     implements a small feature or fixes a bug related to this area, e.g. <a
1055)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Pluggable+transport">1</a>,
1056)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Obfsproxy">2</a>,
1057)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Flashproxy">3</a>.
1058)     </b>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1059)     </p>
1060) 
1061)     <a id="profileUDPTransport"></a>
1062)     <li>
1063)     <b>Profile UDP transport protocols</b>
1064)     <br>
1065)     Effort Level: <i>Medium to High</i>
1066)     <br>
1067)     Skill Level: <i>High</i>
1068)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1069)     Likely Mentors: <i>Yawning</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1070)     <p>
1071)     There are <a
1072)     href="https://research.torproject.org/techreports/datagram-comparison-2011-11-07.pdf">lots
1073)     of options</a> as to how Tor could send its data over UDP rather than TCP,
1074)     and some will likely perform significantly better than others. This project
1075)     will evaluate these options, so as to decide which should be used in future
1076)     versions of Tor. A first step will be to benchmark the various transport
1077)     protocols being considered, in terms of performance and also code quality,
1078)     including userspace TCP, <a
1079)     href="https://github.com/bittorrent/libutp">&mu;TP</a>, <a
1080)     href="http://en.wikipedia.org/wiki/Stream_Control_Transmission_Protocol">SCTP</a>
1081)     and <a href="http://curvecp.org/">CurveCP</a>. Initially these transport
1082)     protocols will be examined in isolation, but if the project progresses well
1083)     one or more could be integrated in Tor.
1084)     </p>
1085)     </li>
1086) 
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1087)     <a id="censorshipAnalyzer"></a>
1088)     <li>
1089)     <b>Develop a Censorship Analyzer</b>
1090)     <br>
1091)     Effort Level: <i>Medium</i>
1092)     <br>
1093)     Skill Level: <i>Medium to High (depends on the implemented tests)</i>
1094)     <br>
1095)     Likely Mentors: <i>Philipp (phw)</i>
1096)     <p>
1097) Tor is documented to be blocked in <a
1098) href="https://censorshipwiki.torproject.org">several countries</a>. Analyzing
1099) these censorship incidents can be a tedious task; especially without access to
1100) machines inside the censoring networks. To make analysis easier, it would be
1101) great to have a lightweight analysis tool which can be run by censored users.
1102) This tool would conduct a number of networking tests and figure out if and how
1103) Tor could be blocked. The tool's final report should then somehow make it back
1104) to the Tor project.
1105)     </p>
1106) 
1107)     <p>
1108) The theory behind this tool is already <a
Roger Dingledine fix broken link to philipp'...

Roger Dingledine authored 10 years ago

1109) href="http://www.cs.kau.se/philwint/pdf/foci2013.pdf">documented
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1110) in a research paper</a>. What we now need is code! Implementing it would first
1111) mean getting familiar with <a href="https://ooni.torproject.org">OONI</a> and
1112) <a href="http://twistedmatrix.com/trac/">Twisted</a>. After that, the tool
1113) should be implemented as a number of OONI-specific networking tests.
1114)     </p>
Damian Johnson Notice on 'Develop a Censor...

Damian Johnson authored 9 years ago

1115) 
1116)     <p>
1117) Applicants should be familiar with Python and asynchronous programming,
1118) e.g., as it is used in Twisted.  As part of your application for this
1119) project please contribute a patch for a bug in <a
1120) href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Ooni">OONI</a>.
1121)     </p>
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1122)     </li>
1123) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1124)     <a id="makeTorbirdyBetter"></a>
1125)     <li>
1126)     <b>Make TorBirdy Better</b>
1127)     <br>
1128)     Effort Level: <i>High</i>
1129)     <br>
1130)     Skill Level: <i>Medium</i>
1131)     <br>
1132)     Likely Mentors: <i>Sukhbir Singh (sukhe), Jacob Appelbaum (ioerror)</i>
1133)     <p>
1134) TorBirdy is an extension that configures Thunderbird to make connections over
1135) the Tor anonymity network. TorBirdy has been under development for quite a
1136) while but there are two known leaks that prevent it from being used by a wider
1137) audience. As part of this project, you will be working on plugging the known
1138) leaks and implementing a HTTP proxy.
1139)     </p>
1140) 
1141)     <p>
1142) <b>Part 1:</b> There are two patches pending with Mozilla that will plug the two known
1143) leaks in Thunderbird where the local time is disclosed through the date and the
1144) message-ID header. As part of your project, you will work on getting these
1145) patches finished/reimplemented and getting them merged with Mozilla. Please
1146) look at tickets <a
1147) href="https://trac.torproject.org/projects/tor/ticket/6314">#6314</a> and <a
1148) href="https://trac.torproject.org/projects/tor/ticket/6315">#6315</a> for more
1149) information.
1150)     </p>
1151) 
1152)     <p>
1153) <b>Part 2:</b> TorBirdy needs a HTTP proxy or a HTTP -&gt; SOCKS5 shim. Please look at
1154) ticket <a href="https://trac.torproject.org/projects/tor/ticket/6958">#6958</a>
1155) for more information. Note: this has to be done using JavaScript and not using
1156) an external proxy.
1157)     </p>
1158) 
1159)     <p>
1160) If time permits and you are awesome enough to finish the above two tasks, you
1161) will be working on the remaining TorBirdy tickets.
1162)     </p>
1163) 
1164)     <p>
1165) Applicants should be familiar with C++ and JavaScript. As part of your
1166) application for this project, please submit code samples for previous C++ and
1167) JavaScript projects that you have developed or point us to projects you have
1168) been involved with (links to a public Git/GitHub repository preferred). Prior
1169) extension development is a big plus and will be given preference during
1170) application ranking.
1171)     </p>
1172) 
1173)     <p>
Damian Johnson Last line of torbirdy idea...

Damian Johnson authored 10 years ago

1174) You may contact the mentors on IRC for more information. (sukhe on #tor-dev, #tor on irc.oftc.net)
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1175)     </p>
1176)     </li>
1177) 
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1178)     <a id="ooniprobePcapsSupport"></a>
1179)     <li>
1180)     <b>Add Support for Reporting Pcaps to OoniBackend and OoniProbe</b>
1181)     <br>
1182)     Effort Level: <i>Medium</i>
1183)     <br>
1184)     Skill Level: <i>Medium</i>
1185)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1186)     Likely Mentors: <i>Arturo (hellais)</i>
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1187)     <p>
1188) The feature should also add support for including only packet capture data that
1189) is relevant to the test being run. This means that the pcap should not contain
1190) all the data sniffed on the users machine, but only that which was generated
1191) and intended to be received by ooniprobe.
1192)     </p>
1193) 
1194)     <p>
1195) This can probably be implemented by setting up a tun/tap device and routing all
1196) the ooniprobe traffic through it and only capturing data sent and received from
1197) that device. The task for the student will also be that of doing research into
1198) what are possible strategies for doing this. <b><a
1199) href="https://trac.torproject.org/projects/tor/ticket/7416">For more
1200) information see ticket 7416.</a></b>
1201)     </p>
1202)     </li>
1203) 
Damian Johnson Hide 'Orbot Android VPN' pr...

Damian Johnson authored 9 years ago

1204) <!--
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1205)     <a id="orbotVPN"></a>
1206)     <li>
1207)     <b>Orbot Android VPN</b>
1208)     <br>
1209)     Effort Level: <i>Medium</i>
1210)     <br>
1211)     Skill Level: <i>High</i>
1212)     <br>
1213)     Likely Mentors: <i>Nathan (n8fr8)</i>
1214)     <p>
1215) Android offers the ability for any application to establish a
1216) VPNService through which all traffic on the device is sent. We want to
1217) implement this type of service in order to route all traffic through
1218) the Tor network. This is a feature that will be implemented directly
1219) into Orbot: Tor for Android if successfully implemented.
1220)     </p>
1221) 
1222)     <p>
1223) The deliverables for the project will be a working Android VPN
1224) implementation that routes traffic through Tor, and integration of VPN
1225) code into the Orbot app. There must also be time made for reporting on
1226) the project through blog posts, network auditing of tracking to ensure
1227) leakage is not occurring.
1228)     </p>
1229) 
1230)     <p>
1231) Useful links and documentation to study:
1232)     </p>
1233) 
1234)     <ul>
1235)       <li><a href="https://gitweb.torproject.org/orbot.git">Orbot</a></li>
1236)       <li><a href="http://developer.android.com/reference/android/net/VpnService.html">Android VPNService API</a></li>
1237)       <li><a href="https://github.com/guardianproject/OrbotVPN">Existing work on Orbot VPN</a></li>
1238)     </ul>
1239) 
1240)     <p>
1241) Applicant should have the ability to build Orbot application from
1242) source using Android SDK and NDK tools. A solid understanding of IP
1243) routing, iptables, netfilter and VPN protocols would also be very
1244) helpful. The ability to use Wireshark or other network monitoring
1245) software to test and verify solution is something that can be taught,
1246) but if you already know how, bonus! Finally, understanding how the
1247) exiting Tor software can be used with various transparent proxying
1248) configurations is a good first step to understanding this problem.
1249)     </p>
1250)     </li>
Damian Johnson Hide 'Orbot Android VPN' pr...

Damian Johnson authored 9 years ago

1251) -->
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1252) 
1253)     <a id="improveTorTestCoverage"></a>
1254)     <li>
1255)     <b>Improve test coverage in Tor</b>
1256)     <br>
1257)     Effort Level: <i>Medium</i>
1258)     <br>
1259)     Skill Level: <i>Medium</i>
1260)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1261)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1262)     <p>
1263) Right now, our unit test coverage with the tests we ship is around 30%
1264) -- only 30% of the executable lines in our source are reached by the
1265) unit tests.  Improving this test coverage could make Tor development
1266) much more reliable.
1267)     </p>
1268) 
1269)     <p>
1270) So we need better unit tests, and we need better integration tests too.
1271)     </p>
1272) 
1273)     <p>
1274) Improving unit tests would would involve refactoring functions to be more
1275) testable, and writing a bunch of unit tests.
1276)     </p>
1277) 
1278)     <p>
Roger Dingledine is that some 22nd century s...

Roger Dingledine authored 9 years ago

1279) Improving integration tests would involve refactoring and improving
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1280) the "chutney" program that launches a test tor network, and writing a
1281) bunch of tests to see what works and what doesn't work on such a
1282) network.  It could also involve writing tests using the library "<a
1283) href="https://stem.torproject.org/">stem</a>" to script individual clients on a
1284) Chutney network.
1285)     </p>
1286) 
1287)     <p>
1288) To get a feel for how testing works in Tor today, download Tor and
1289) Chutney, and make sure you can build Tor and use Chutney.  See how the
1290) unit tests work by skimming some of the test code in the src/test
1291) subdirectory.  Try computing test coverage (according to the
1292) instructions in the doc/HACKING file.
1293)     </p>
1294) 
1295)     <p>
1296) Also, have a look at the one current integration test that works on
1297) chutney today: it is a shell script distributed with Tor as
1298) src/test/test-tor-network.sh .  We probably don't want to have all of
1299) our integration tests be written as shell scripts, but it's interesting
1300) to see how one works.
1301)     </p>
1302) 
1303)     <p>
1304) If working on designs for an improved or refactored Chutney, watch out for <a
1305) href="http://www.joelonsoftware.com/articles/fog0000000018.html">"archicture
1306) astronautics"</a>: while it's important that we have a well-designed and
1307) maintainable Chutney architecture, it wouldn't be very useful if a good
1308) architecture were the <em>only</em> outcome here: we need tests too.
1309)     </p>
1310) 
1311)     <p>
1312) As part of the application process, please contribute a patch that makes
1313) a non-trivial improvement to chutney, and/or include a new test for some
1314) interesting Tor function. (Please pick a function that isn't completely
1315) easy to test.)
1316)     </p>
1317)     </li>
1318) 
1319)     <a id="useMoreCores"></a>
1320)     <li>
1321)     <b>Have the Tor daemon use more cores</b>
1322)     <br>
1323)     Effort Level: <i>Medium</i>
1324)     <br>
1325)     Skill Level: <i>Medium</i>
1326)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1327)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1328)     <p>
1329) Right now, if you run a busy Tor server on a multicore computer, most of
1330) the cores are mostly unused.  We have a "cpuworker" mechanism to move
1331) expensive computations into worker threads, but that mechanism is
1332) currently only used for a small fraction of our cryptography.  Moving
1333) more work into the worker threads could improve performance immensely.
1334)     </p>
1335) 
1336)     <p>
1337) So it would be great to parallelize our cryptography more in order to
1338) better handle more cores.  See
1339) <a href="https://trac.torproject.org/projects/tor/wiki/org/projects/Tor/MultithreadedCrypto">MultithreadedCrypto</a>
1340) for some background info, and
1341) <a href="https://trac.torproject.org/projects/tor/ticket/7572">ticket 7572</a> for some subtickets
1342) on our tracker.
1343)     </p>
1344) 
1345)     <p>
1346) (If you're reading through the code to see how it works today, you will
1347) also want to have a look at the new implementation for cpuworkers
1348) described in <a href="https://trac.torproject.org/projects/tor/ticket/9682">9682</a>.)
1349)     </p>
1350) 
1351)     <p>
1352) Completing the implementation of ticket #7572 --which would move our
1353) circuit crypto onto separate threads-- could be a good summer project.
1354) Alternatively, moving all of the signature generation and verification
1355) code onto the cpuworkers could be fun.  In either case, you will have
1356) some important architectural decisions to make about how to minimize
1357) shared data between the main thread and the workers, how to avoid
1358) race conditions between them, and how to test it all to make sure it has
1359) no hidden failure cases.
1360)     </p>
1361) 
1362)     <p>
1363) As part of the application process for this project, please contribute a
1364) nontrivial patch to Tor -- ideally, one that will affect some part of
1365) the codebase that you want to work on.
1366)     </p>
1367)     </li>
1368) 
1369)     <a id="improveHiddenServices"></a>
1370)     <li>
1371)     <b>Help improve Tor hidden services</b>
1372)     <br>
1373)     Effort Level: <i>Medium</i>
1374)     <br>
1375)     Skill Level: <i>Medium</i>
1376)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1377)     Likely Mentors: <i>Nick (nickm), David (dgoulet), George (asn)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1378)     <p>
1379) We're working on a revamp of the entire Tor hidden service design to
1380) improve the security and reliability of the hidden service system.
1381)     </p>
1382) 
1383)     <p>
1384) This is a big project: see
1385) <a href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/proposals/224-rend-spec-ng.txt">proposal
1386) 224</a> for the latest design.  Are you interested in implementing some
1387) part of that?
1388)     </p>
1389) 
1390)     <p>
1391) This is a very ambitious project, so we're deliberately not suggesting
1392) particular sub-topics.  If you're interested in participating, try to
1393) read and understand the <a
1394) href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/rend-spec.txt">existing
1395) design</a> and the design proposal for the new design, and then talk to
1396) us about what part you want to work on.
1397)     </p>
1398) 
1399)     <p>
1400) As part of the application process for this project, please contribute a
1401) nontrivial patch to Tor -- ideally, one that will affect some part of
1402) the codebase that you want to work on.
1403)     </p>
1404)     </li>
1405) 
1406)     <a id="improvedDnsSupport"></a>
1407)     <li>
1408)     <b>Improved DNS support for Tor</b>
1409)     <br>
1410)     Effort Level: <i>Medium</i>
1411)     <br>
1412)     Skill Level: <i>Medium</i>
1413)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1414)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1415)     <p>
1416) Right now, you can only use Tor's DNS support to look up IPv4 and IPv6
1417) addresses, and to fetch PTR records.  But DNS can do so much more!
1418)     </p>
1419) 
1420)     <p>
1421) <a
1422) href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/proposals/219-expanded-dns.txt">Proposal
1423) 219</a> describes some new cell types that Tor could use to support
1424) more types of DNS over Tor.
1425)     </p>
1426) 
1427)     <p>
1428) To see how Tor implements its existing DNS lookups, start by tracing the
1429) the connection_exit_begin_resolve() function in src/or/connection_edge.c ,
1430) and see how we pass these requests downwards through src/or/dns.c to the
1431) underlying resolver.  It's not too complicated, but there are some
1432) tricky parts to understand.
1433)     </p>
1434) 
1435)     <p>
1436) As part of the application process for this project, please contribute a
1437) nontrivial patch to Tor -- ideally, one that will affect some part of
1438) the codebase that you want to work on.
1439)     </p>
1440)     </li>
1441) 
Damian Johnson Adding project idea "Ahmia...

Damian Johnson authored 9 years ago

1442)     <a id="ahmiaSearch"></a>
1443)     <li>
1444)     <b>Ahmia - Hidden Service Search</b>
1445)     <br>
1446)     Effort Level: <i>Medium</i>
1447)     <br>
1448)     Skill Level: <i>Medium</i>
1449)     <br>
1450)     Likely Mentors: <i>Juha Nurmi (numes), George (asn)</i>
1451)     <p>
1452) Ahmia is open-source search engine software for Tor hidden service deep dark web sites. You can test the running search engine at ahmia.fi. For more information see our <a href="https://blog.torproject.org/category/tags/ahmiafi">blog post about Ahmia's GSoC2014 development</a>.
1453)     </p>
1454) 
1455)     <p>
1456) Ahmia is a working search engine that indexes, searches, and catalogs content published on Tor Hidden Services. Furthermore, it is an environment to share meaningful insights, statistics, insights, and news about the Tor network itself. In this context, there is a lot of work to do.
1457)     </p>
1458) 
1459)     <p>
1460) The Ahmia web service is written using the Django web framework. As a result, the server-side language is Python. On the client-side, most of the pages are plain HTML. There are some pages that require JavaScript, but the search itself works without client-side JavaScript.
1461)     </p>
1462) 
1463)     <p>
1464) There are several possible directions for this project, including...
1465)     </p>
1466) 
1467)     <ol>
1468)       <li>Improving the search results (very important)<br />
1469)         <ul>
1470)           <li>Tweaking search algorithms</li>
1471)           <li>Adjust Apache Solr</li>
1472)           <li>Enrich the data that is used to rank the search results</li>
1473)         </ul>
1474)       </li>
1475)       <li>Improving UX and UI (very important)<br />
1476)         <ul>
1477)           <li>Showing relevant knowledge</li>
1478)           <li>Design the navigation and information architecture</li>
1479)           <li>HTML5, CSS and Django development</li>
1480)         </ul>
1481)       </li>
1482)       <li>Review code and infrastructure<br />
1483)         <ul>
1484)           <li>Review code and fix bugs</li>
1485)           <li>Writing Django test cases</li>
1486)           <li>Linux configurations, automatizations</li>
1487)         </ul>
1488)       </li>
1489)       <li>Gather statistics over time and publish them<br />
1490)         <ul>
1491)           <li>Gather different kind of stats about Hidden Services</li>
1492)           <li>Publish these stats using HTTP REST API</li>
1493)           <li>Using this API show meaningful tables, charts and visualizations</li>
1494)         </ul>
1495)       </li>
1496)     </ol>
1497)     </p>
1498)     </li>
Damian Johnson Exitmap Improvements projec...

Damian Johnson authored 9 years ago

1499) 
1500)     <a id="exitmap_improvements"></a>
1501)     <li>
1502)     <b>Exitmap Improvements</b>
1503)     <br>
1504)     Effort Level: <i>Medium</i>
1505)     <br>
1506)     Skill Level: <i>Medium</i>
1507)     <br>
1508)     Likely Mentors: <i>Philipp (phw)</i>
1509)     <p>
1510) The Tor Project makes use of the Python tool <a
1511) href="https://gitweb.torproject.org/user/phw/exitmap.git/">Exitmap</a> to
1512) systematically scan for malicious and misbehaving exit relays.  Once such a
1513) relay is found, it is assigned the BadExit flag which prevents clients from
1514) selecting the relay as last hop in their circuit.
1515)     </p>
1516) 
1517)     <p>
1518) Exitmap supports scanning modules which implement a specific scan over
1519) exit relays.  Examples are the DNS module which checks for DNS poisoning
1520) or the patching check module which looks out for tampered file
1521) downloads.
1522)     </p>
1523) 
1524)     <p>
1525) This project is meant to extend exitmap in several ways.  First, it
1526) should be made fully autonomous.  That means that exitmap should be able
1527) to run in the background, periodically fetch new relay descriptors, and
1528) have a smart algorithm which keeps scanning all exit relays
1529) periodically.  Second, exitmap should be able to emulate some user
1530) interaction and dynamically "explore" the web in order to detect
1531) tampering.  Third, unit tests should be added for existing and new code
1532) in order to make the code base more robust.
1533)     </p>
1534)     </li>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1535) <!--
Damian Johnson Adding Weather and Stegotor...

Damian Johnson authored 10 years ago

1536)     <a id="improveStegotorus"></a>
1537)     <li>
1538)     <b>Improve Stegotorus</b>
1539)     <br>
1540)     Effort Level: <i>Medium</i>
1541)     <br>
1542)     Skill Level: <i>Medium</i>
1543)     <br>
1544)     Likely Mentors: <i>vmon</i>
1545)     <p>
1546) Stegotorus is a fork of obfsproxy which helps developers to write more intelligent pluggable transports which can hide easier from deep packet inspector (DPI) system.
1547)     </p>
1548) 
1549)     <p>
1550) For example, Stegotorus is equipped with a "chopper module" which takes care of following aspects:
1551)     </p>
1552) 
1553)     <ol>
1554)       <li>It randomize the packet size so it is harder for the DPI system to detect the traffic base on the distribution of the packet size.</li>
1555)       <li>It makes sure that it only handle as much (or as less) information as the transport module can handle.</li>
1556)       <li>Chopper is equipped with it is own acknowledge/retransmit protocol. If the censor trying to disturb the connection by dropping or disturbing some of packets, it can recover the data by sending them many times.</li>
1557)     </ol>
1558) 
1559)     <p>
1560) More importantly, Stegotorus is coming with its own HTTP transport module which obfuscates Tor or any other encrypted traffic in HTTP content such as Javascript code or images. HTTP transport module is also written in a way which new module developers can easily add new obfuscation modules for new contents or improve current obfuscation algorithms without the need of dealing with networking aspect of the problem.
1561)     </p>
1562) 
1563)     <p>
1564) Stegotorus is written in C++. you can find the latest code <a href="https://github.com/zackw/stegotorus/tree/tor-improve">here</a>.
1565)     </p>
1566) 
1567)     <p>
1568) In this regard, Stegotorus is offering one of the most complete and sophisticated platforms for writing stealthy pluggable transports.
1569)     </p>
1570) 
1571)     <p>
1572) If you know C++ and interested in Stegotorus and excited about battling censorship, there are many ways that you can contribute to Stegotorus. Here are few important tasks. Your proposal might contain a good number of them:
1573)     </p>
1574) 
1575)     <ol>
1576)       <li>Currently Stegotorus handshake is encrypted using the symmetric secret key of the Stegotorus bridge. However, we would like to implement a totally random handshake and considering that some transports suffer badly from "bandwidth shortage", our best choice currently is to implement <a href="http://elligator.cr.yp.to/">this algorithm</a>.</li>
1577)       <li>Stegotorus defense against active probing is to authenticate the header of the received packet. If the authentication fails Stegotorus turns into a transparent proxy. The capability of Stegotorus as a transparent proxy needs improvement and further testing.</li>
1578)       <li>Stegotorus has a new framework for writing Steg module. However some of the Steg modules (PDF, SWF and JS) are written in the old framework, we need to refactor their code in the new framework.</li>
1579)       <li>As writting new Steg modules in python is easier and safer, it is desirable to write an Steg module interface for Stegotorus which can accept and interact with Steg modules written in python/cython.</li>
1580)       <li>To make detection of anomalies in the traffic harder, Stegotorus hands a noise-to-signal ratio to each Steg modules. Steg modules' algorithms need to use more intelligent way of embedding to use this ratio.</li>
1581)       <li>Stegotorus has several parameters to tweak its behavior. Currently all these parameters are given in command line. We would like to have a config file to store these parameters as an alternative method.</li>
1582)       <li>The general security of the code needs to be reviewed and audited for buffer overflow, memory leak etc.</li>
1583)       <li>Steg modules for new file format for the HTTP transport are always welcome to reflect the actual traffic of the Internet.</li>
1584)       <li>Packaging Stegotorus for windows.</li>
1585)       <li>There is a parallel efforts to improve Stegotorus at SRI. We would like to merge the useful feature developed by SRI in our branch of Stegotorus.</li>
1586)       <li>Stegotorus needs to support SOCKS protocol to be able to receive the initial parameters from Tor through SOCKS handshake.</li>
1587)     </ol>
1588) 
1589)     <p>
1590) You can find a list of open issues concerning Stegotorus <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Stegotorus&order=priority">here</a>.
1591)     </p>
1592) 
1593)     <p>
1594) You also can think of lots of other awesome creative ways of improving Stegotorus and include those in your proposal.
1595)     </p>
1596)     </li>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1597) -->
Damian Johnson Adding Weather and Stegotor...

Damian Johnson authored 10 years ago

1598) 
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1599) <!--
Damian Johnson Adding 'New BridgeDB Distri...

Damian Johnson authored 10 years ago

1600)     <a id="newBridgedbDistributor"></a>
1601)     <li>
1602)     <b>New BridgeDB Distributor</b>
1603)     <br>
1604)     Effort Level: <i>Medium</i>
1605)     <br>
1606)     Skill Level: <i>Medium to High</i>
1607)     <br>
1608)     Likely Mentors: <i>isis, sysrqb</i>
1609)     <p>
1610) BridgeDB is a Twisted Python system which runs a number of servers, in order
1611) to distribute Tor bridge relays to users in potentially censored regions. Each
1612) of BridgeDB's Distributors uses some unique channel to communicate bridge
1613) addresses to users, currently there is an <a href="https://bridges.torproject.org">
1614) HTTPS Distributor</a>, and an Email Distributor. This project would involve
1615) designing and creating a new Distributor for BridgeDB. Some ideas for new
1616) Distributors:
1617)     </p>
1618) 
1619)     <ul>
1620)       <li>A Twitter bot which interacts with Chinese and Farsi speaking Twitter users through PMs.</li>
1621)       <li>A distributor which uses XMPP+OTR to give bridges to users.</li>
1622)     </ul>
1623) 
1624)     <p>
1625) It's helpful if you already have some knowledge of Twisted. As part of your
1626) application, please submit a design for a Distributor, as well as supply a
1627) patch for a ticket which demonstrates knowledge of Twisted and Python ―
1628) preferably for BridgeDB, see the
1629) <a href="https://trac.torproject.org/projects/tor/query?status=!closed&keywords=~bridgedb-gsoc-application">
1630) 'bridgedb-gsoc-application' Trac tag</a> for some examples of good tickets to
1631) try, or contact isis or sysrqb on IRC to ask for ticket suggestions or advice.
1632)     </p>
1633)     </li>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1634) -->
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1635) <!--
1636)     <a id=""></a>
1637)     <li>
1638)     <b></b>
1639)     <br>
1640)     Effort Level: <i>Medium</i>
1641)     <br>
1642)     Skill Level: <i>Medium</i>
1643)     <br>
1644)     Likely Mentors: <i>Damian (atagar)</i>
1645)     <p>
1646) 
1647)     </p>
1648) 
1649)     <p>
1650) 
1651)     </p>
1652)     </li>
1653) -->
1654) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1655)     <li>
1656)     <b>Bring up new ideas!</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1657)     <br>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1658)     Don't like any of these? Look at the <a
Andrew Lewman why did anyone think the ro...

Andrew Lewman authored 13 years ago

1659)     href="/press/presskit/2008-12-19-roadmap-full.pdf">Tor development
Sebastian Hahn Remove vidalia-related docs...

Sebastian Hahn authored 9 years ago

1660)     roadmap</a> for more ideas, or just try out Tor and Tor Browser,
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1661)     and find out what you think needs fixing.
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1662)     Some of the <a href="<spectree>proposals">current proposals</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1663)     might also be short on developers.
1664)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1665) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1666)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1667) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1668)     <a id="OtherCoding"></a>
1669)     <h2><a class="anchor" href="#OtherCoding">Other Coding and Design related ideas</a></h2>
1670)     <ol>
1671)     <li>Tor relays don't work well on Windows XP. On
1672)     Windows, Tor uses the standard <tt>select()</tt> system
1673)     call, which uses space in the non-page pool. This means
1674)     that a medium sized Tor relay will empty the non-page pool, <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

1675)     href="<wiki>doc/WindowsBufferProblems">causing
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1676)     havoc and system crashes</a>. We should probably be using overlapped IO
1677)     instead. One solution would be to teach <a
1678)     href="http://www.monkey.org/~provos/libevent/">libevent</a> how to use
1679)     overlapped IO rather than select() on Windows, and then adapt Tor to
1680)     the new libevent interface. Christian King made a
1681)     <a href="https://svn.torproject.org/svn/libevent-urz/trunk/">good
1682)     start</a> on this in the summer of 2007.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1683) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1684)     <li>We need a flexible simulator framework for studying end-to-end
1685)     traffic confirmation attacks. Many researchers have whipped up ad hoc
1686)     simulators to support their intuition either that the attacks work
1687)     really well or that some defense works great. Can we build a simulator
1688)     that's clearly documented and open enough that everybody knows it's
1689)     giving a reasonable answer? This will spur a lot of new research.
1690)     See the entry <a href="#Research">below</a> on confirmation attacks for
1691)     details on the research side of this task &mdash; who knows, when it's
1692)     done maybe you can help write a paper or three also.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1693) 
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1694)     <li>Tor 0.1.1.x and later include support for hardware crypto
1695)     accelerators via OpenSSL. It has been lightly tested and is
1696)     possibly very buggy.  We're looking for more rigorous testing,
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

1697)     performance analysis, and optimally, code fixes to OpenSSL and
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1698)     Tor if needed.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1699) 
George Kadianakis Rephrase the volunteer entr...

George Kadianakis authored 11 years ago

1700)     <li>Write a <a
1701)     href="https://secure.wikimedia.org/wikipedia/en/wiki/Fuzz_testing">fuzzer</a>
1702)     for Tor to discover security vulnerabilities. Determine if there
1703)     are good fuzzing frameworks out there for what we want. Win fame by
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1704)     getting credit when we put out a new release because of you!</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1705) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1706)     <li>Tor uses TCP for transport and TLS for link
1707)     encryption. This is nice and simple, but it means all cells
1708)     on a link are delayed when a single packet gets dropped, and
1709)     it means we can only reasonably support TCP streams. We have a <a
Roger Dingledine revise TransportIPnotTCP an...

Roger Dingledine authored 13 years ago

1710)     href="<page docs/faq>#TransportIPnotTCP">list
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1711)     of reasons why we haven't shifted to UDP transport</a>, but it would
1712)     be great to see that list get shorter. We also have a proposed <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1713)     href="<specblob>proposals/100-tor-spec-udp.txt">specification
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1714)     for Tor and
1715)     UDP</a> &mdash; please let us know what's wrong with it.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1716) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1717)     <li>We're not that far from having IPv6 support for destination addresses
1718)     (at exit nodes). If you care strongly about IPv6, that's probably the
1719)     first place to start.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1720) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1721)     <li>We need a way to generate the website diagrams (for example, the "How
1722)     Tor Works" pictures on the <a href="<page about/overview>">overview page</a>
1723)     from source, so we can translate them as UTF-8 text rather than edit
1724)     them by hand with Gimp. We might want to
1725)     integrate this as an wml file so translations are easy and images are
1726)     generated in multiple languages whenever we build the website.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1727) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1728)     <li>How can we make the various LiveCD/USB systems easier
1729)     to maintain, improve, and document?  One example is <a
Damian Johnson More changes requested by i...

Damian Johnson authored 13 years ago

1730)     href="https://tails.boum.org/">The Amnesic Incognito Live
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1731)     System</a>.
1732)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1733) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1734)     <li>
1735)     Another anti-censorship project is to try to make Tor
1736)     more scanning-resistant.  Right now, an adversary can identify <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1737)     href="<specblob>proposals/125-bridges.txt">Tor bridges</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1738)     just by trying to connect to them, following the Tor protocol,
1739)     and seeing if they respond.  To solve this, bridges could <a
1740)     href="<svnprojects>design-paper/blocking.html#tth_sEc9.3">act like
1741)     webservers</a> (HTTP or HTTPS) when contacted by port-scanning tools,
1742)     and not act like bridges until the user provides a bridge-specific key.
1743)     To start, check out Shane Pope's <a
1744)     href="http://dl.dropbox.com/u/37735/index.html">thesis and prototype</a>.
1745)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1746) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1747)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1748) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1749)     <a id="Research"></a>
1750)     <h2><a class="anchor" href="#Research">Research</a></h2>
1751)     <ol>
1752)     <li>The "end-to-end traffic confirmation attack":
1753)     by watching traffic at Alice and at Bob, we can <a
1754)     href="http://freehaven.net/anonbib/#danezis:pet2004">compare
1755)     traffic signatures and become convinced that we're watching the same
1756)     stream</a>. So far Tor accepts this as a fact of life and assumes this
1757)     attack is trivial in all cases. First of all, is that actually true? How
1758)     much traffic of what sort of distribution is needed before the adversary
1759)     is confident he has won? Are there scenarios (e.g. not transmitting much)
1760)     that slow down the attack? Do some traffic padding or traffic shaping
1761)     schemes work better than others?</li>
1762)     <li>A related question is: Does running a relay/bridge provide additional
1763)     protection against these timing attacks? Can an external adversary that can't
1764)     see inside TLS links still recognize individual streams reliably?
1765)     Does the amount of traffic carried degrade this ability any? What if the
1766)     client-relay deliberately delayed upstream relayed traffic to create a queue
1767)     that could be used to mimic timings of client downstream traffic to make it
1768)     look like it was also relayed? This same queue could also be used for masking
1769)     timings in client upstream traffic with the techniques from <a
1770)     href="http://www.freehaven.net/anonbib/#ShWa-Timing06">adaptive padding</a>,
1771)     but without the need for additional traffic. Would such an interleaving of
1772)     client upstream traffic obscure timings for external adversaries? Would the
1773)     strategies need to be adjusted for asymmetric links? For example, on
1774)     asymmetric links, is it actually possible to differentiate client traffic from
1775)     natural bursts due to their asymmetric capacity? Or is it easier than
1776)     symmetric links for some other reason?</li>
1777)     <li>Repeat Murdoch and Danezis's <a
1778)     href="http://www.cl.cam.ac.uk/~sjm217/projects/anon/#torta">attack from
1779)     Oakland 05</a> on the current Tor network. See if you can learn why it
1780)     works well on some nodes and not well on others. (My theory is that the
1781)     fast nodes with spare capacity resist the attack better.) If that's true,
1782)     then experiment with the RelayBandwidthRate and RelayBandwidthBurst
1783)     options to run a relay that is used as a client while relaying the
1784)     attacker's traffic: as we crank down the RelayBandwidthRate, does the
1785)     attack get harder? What's the right ratio of RelayBandwidthRate to
1786)     actually capacity? Or is it a ratio at all? While we're at it, does a
1787)     much larger set of candidate relays increase the false positive rate
1788)     or other complexity for the attack? (The Tor network is now almost two
1789)     orders of magnitude larger than it was when they wrote their paper.) Be
1790)     sure to read <a href="http://freehaven.net/anonbib/#clog-the-queue">Don't
1791)     Clog the Queue</a> too.</li>
1792)     <li>The "routing zones attack": most of the literature thinks of
1793)     the network path between Alice and her entry node (and between the
1794)     exit node and Bob) as a single link on some graph. In practice,
1795)     though, the path traverses many autonomous systems (ASes), and <a
1796)     href="http://freehaven.net/anonbib/#feamster:wpes2004">it's not uncommon
1797)     that the same AS appears on both the entry path and the exit path</a>.
1798)     Unfortunately, to accurately predict whether a given Alice, entry,
1799)     exit, Bob quad will be dangerous, we need to download an entire Internet
1800)     routing zone and perform expensive operations on it. Are there practical
1801)     approximations, such as avoiding IP addresses in the same /8 network?</li>
1802)     <li>Other research questions regarding geographic diversity consider
1803)     the tradeoff between choosing an efficient circuit and choosing a random
1804)     circuit. Look at Stephen Rollyson's <a
1805)     href="http://swiki.cc.gatech.edu:8080/ugResearch/uploads/7/ImprovingTor.pdf">position
1806)     paper</a> on how to discard particularly slow choices without hurting
1807)     anonymity "too much". This line of reasoning needs more work and more
1808)     thinking, but it looks very promising.</li>
1809)     <li>Tor doesn't work very well when relays have asymmetric bandwidth
1810)     (e.g. cable or DSL). Because Tor has separate TCP connections between
1811)     each hop, if the incoming bytes are arriving just fine and the outgoing
1812)     bytes are all getting dropped on the floor, the TCP push-back mechanisms
1813)     don't really transmit this information back to the incoming streams.
1814)     Perhaps Tor should detect when it's dropping a lot of outgoing packets,
1815)     and rate-limit incoming streams to regulate this itself? I can imagine
1816)     a build-up and drop-off scheme where we pick a conservative rate-limit,
1817)     slowly increase it until we get lost packets, back off, repeat. We
1818)     need somebody who's good with networks to simulate this and help design
1819)     solutions; and/or we need to understand the extent of the performance
1820)     degradation, and use this as motivation to reconsider UDP transport.</li>
1821)     <li>A related topic is congestion control. Is our
1822)     current design sufficient once we have heavy use? Maybe
1823)     we should experiment with variable-sized windows rather
1824)     than fixed-size windows? That seemed to go well in an <a
Andrew Lewman correct link, fixes #6627.

Andrew Lewman authored 11 years ago

1825)     href="http://www.psc.edu/index.php/hpn-ssh/638">ssh
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1826)     throughput experiment</a>. We'll need to measure and tweak, and maybe
1827)     overhaul if the results are good.</li>
1828)     <li>Our censorship-resistance goals include preventing
1829)     an attacker who's looking at Tor traffic on the wire from <a
1830)     href="<svnprojects>design-paper/blocking.html#sec:network-fingerprint">distinguishing
1831)     it from normal SSL traffic</a>. Obviously we can't achieve perfect
1832)     steganography and still remain usable, but for a first step we'd like to
1833)     block any attacks that can win by observing only a few packets. One of
1834)     the remaining attacks we haven't examined much is that Tor cells are 512
1835)     bytes, so the traffic on the wire may well be a multiple of 512 bytes.
1836)     How much does the batching and overhead in TLS records blur this on the
1837)     wire? Do different buffer flushing strategies in Tor affect this? Could
1838)     a bit of padding help a lot, or is this an attack we must accept?</li>
1839)     <li>Tor circuits are built one hop at a time, so in theory we have the
1840)     ability to make some streams exit from the second hop, some from the
1841)     third, and so on. This seems nice because it breaks up the set of exiting
1842)     streams that a given relay can see. But if we want each stream to be safe,
1843)     the "shortest" path should be at least 3 hops long by our current logic, so
1844)     the rest will be even longer. We need to examine this performance / security
1845)     tradeoff.</li>
1846)     <li>It's not that hard to DoS Tor relays or directory authorities. Are client
1847)     puzzles the right answer? What other practical approaches are there? Bonus
1848)     if they're backward-compatible with the current Tor protocol.</li>
1849)     <li>Programs like <a
Andrew Lewman more torbutton references t...

Andrew Lewman authored 10 years ago

1850)     href="<page docs/torbutton/index>">Torbutton</a> aim to hide
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1851)     your browser's UserAgent string by replacing it with a uniform answer for
1852)     every Tor user. That way the attacker can't splinter Tor's anonymity set
1853)     by looking at that header. It tries to pick a string that is commonly used
1854)     by non-Tor users too, so it doesn't stand out. Question one: how badly
1855)     do we hurt ourselves by periodically updating the version of Firefox
1856)     that Torbutton claims to be? If we update it too often, we splinter the
1857)     anonymity sets ourselves. If we don't update it often enough, then all the
1858)     Tor users stand out because they claim to be running a quite old version
1859)     of Firefox. The answer here probably depends on the Firefox versions seen
1860)     in the wild. Question two: periodically people ask us to cycle through N
1861)     UserAgent strings rather than stick with one. Does this approach help,
1862)     hurt, or not matter? Consider: cookies and recognizing Torbutton users
1863)     by their rotating UserAgents; malicious websites who only attack certain
1864)     browsers; and whether the answers to question one impact this answer.
1865)     </li>
1866)     <li>How many bridge relays do you need to know to maintain
1867)     reachability? We should measure the churn in our bridges. If there is
1868)     lots of churn, are there ways to keep bridge users more likely to stay
1869)     connected?
1870)     </li>
1871)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1872) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1873)     <p>
1874)     <a href="<page about/contact>">Let us know</a> if you've made progress on any
1875)     of these!
1876)     </p>
1877)   </div>
1878)   <!-- END MAINCOL -->
1879)   <div id = "sidecol">
1880) #include "side.wmi"
1881) #include "info.wmi"
1882)   </div>
1883)   <!-- END SIDECOL -->
1884) </div>
1885) <!-- END CONTENT -->