cfd38ff48e4be6fc21f7d0556073c70f6fc37626
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1) ## translation metadata
Roger Dingledine looks like we never set the...

Roger Dingledine authored 13 years ago

2) # Revision: $Revision$
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

3) # Translation-Priority: 4-optional
4) 
5) #include "head.wmi" TITLE="Tor: Volunteer" CHARSET="UTF-8"
6) <div id="content" class="clearfix">
7)   <div id="breadcrumbs">
Andrew Lewman change all of the breadcrum...

Andrew Lewman authored 13 years ago

8)     <a href="<page index>">Home &raquo; </a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

9)     <a href="<page getinvolved/volunteer>">Volunteer</a>
10)   </div>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

11)   <div id="maincol">
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

12)     <!-- PUT CONTENT AFTER THIS TAG -->
13)     <h1>A few things everyone can do now:</h1>
14)     <ol>
15)     <li>Please consider <a href="<page docs/tor-doc-relay>">running
16)     a relay</a> to help the Tor network grow.</li>
17)     <li>Tell your friends! Get them to run relays. Get them to run hidden
18)     services. Get them to tell their friends.</li>
19)     <li>If you like Tor's goals, please <a href="<page donate/donate>">take a moment
20)     to donate to support further Tor development</a>. We're also looking
21)     for more sponsors &mdash; if you know any companies, NGOs, agencies,
22)     or other organizations that want anonymity / privacy / communications
23)     security, let them know about us.</li>
24)     <li>We're looking for more <a href="<page about/torusers>">good examples of Tor
25)     users and Tor use cases</a>. If you use Tor for a scenario or purpose not
26)     yet described on that page, and you're comfortable sharing it with us,
27)     we'd love to hear from you.</li>
28)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

29) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

30)     <a id="Documentation"></a>
31)     <h2><a class="anchor" href="#Documentation">Documentation</a></h2>
32)     <ol>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

33)     <li>Help translate the
34) <!-- web page and -->
35)     documentation into other
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

36)     languages. See the <a href="<page getinvolved/translation>">translation
37)     guidelines</a> if you want to help out. We especially need Arabic or
38)     Farsi translations, for the many Tor users in censored areas.</li>
39)     <li>Evaluate and document
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

40)     <a href="<wiki>doc/TorifyHOWTO">our
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

41)     list of programs</a> that can be configured to use Tor.</li>
42)     <li>We have a huge list of <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

43)     href="<wiki>doc/SupportPrograms">potentially useful
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

44)     programs that interface with Tor</a>. Which ones are useful in which
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

45)     situations? Please help us test them out and document your results.</li>
46)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

47) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

48)     <a id="Advocacy"></a>
49)     <h2><a class="anchor" href="#Advocacy">Advocacy</a></h2>
50)     <ol>
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

51)     <li>Monitor some of our <a 
52)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo">public mailing 
53)     lists</a>, like <a 
54)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk">tor-talk</a>, <a 
55)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays">tor-relays</a>, <a 
56)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev">tor-dev</a>, or <a 
57)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tbb-dev">tbb-dev</a>, 
58)     and summarize noteworthy exchanges into articles for <a 
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

59)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-news">Tor 
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

60)     Weekly News</a>.</li>
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

61)     <li>Create a presentation that can be used for various user group
62) meetings around the world.</li>
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

63)     <li>Create a video about the positive uses of Tor, what Tor is,
64)     or how to use it.  Some have already started on <a
Robert Ransom HTTPS-ify links to media.tp...

Robert Ransom authored 13 years ago

65)     href="https://media.torproject.org/video/">Tor's Media server</a>,
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

66)     <a
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

67)     href="http://www.howcast.com/videos/90601-How-To-Circumvent-an-Internet-Proxy">Howcast</a>,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

68)     and <a href="http://www.youtube.com/thetorproject">YouTube</a>.</li>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

69)     <li>Create a poster around a theme, such as "Tor for Freedom!"</li>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

70)     <li>Create a t-shirt design that incorporates "<a
71)     href="https://check.torproject.org/">Congratulations! You are using
72)     Tor!</a>" in any language.</li>
Karsten Loesing Add link to Tor brochures t...

Karsten Loesing authored 9 years ago

73)     <li>Spread the word about Tor at a symposium or conference and use these
74)     <a href="https://media.torproject.org/misc/2015-03-tor-brochure/">Tor
75)     brochures</a> in PDF and ODG format and translated to at least ten
76)     different languages as conversation starter.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

77)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

78) 
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

79) <!--
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

80)     <a id="gsoc"></a>
81)     <h2><a class="anchor" href="#gsoc">Google Summer of Code</a></h2>
82) 
83)     <p>
84)     Tor is also taking part in this year's <a
85)     href="https://www.google-melange.com/gsoc/homepage/google/gsoc2013">Google
86)     Summer of Code</a>! The criteria for this is a little different - either
87)     gender can apply but you need to be either <a
88)     href="https://www.google-melange.com/gsoc/document/show/gsoc_program/google/gsoc2013/help_page#2._Whos_eligible_to_participate_as_a">a
89)     present student or just graduated</a>.
90)     </p>
91) 
92)     <p>
93)     As mentioned above if you're eligible for either program then please apply
94)     for both! Google Summer of Code is a far, far larger program for us than
95)     OPW so your chances of being applied that way are considerably better.
96)     </p>
97) 
98)     <p>
99)     <b>See our page for <a href="<page about/gsoc>">Google Summer of Code</a>
100)     for more information.</b>
101)     </p>
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

102) -->
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

103) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

104)     <a id="Projects"></a>
105)     <h2><a class="anchor" href="#Projects">Projects</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

106) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

107)     <p>
108)     Below are a list of Tor related projects we're developing and/or
109)     maintaining. Most discussions happen on IRC so if you're interested in any
110)     of these (or you have a project idea of your own), then please <a
Sebastian Hahn Project members aren't list...

Sebastian Hahn authored 13 years ago

111)     href="<page about/contact>#irc">join us in #tor-dev</a>. Don't be shy
112)     to ask questions, and don't hesitate to ask even if the main contributors
113)     aren't active at that moment.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

114)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

115) 
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

116)     <p>
117)     For a presentation summarizing many of these projects see...
118)     </p>
119) 
120)     <div id="ecosystem_presentation">
Damian Johnson Link to youtube Tor Ecosyst...

Damian Johnson authored 9 years ago

121)       <a href="https://www.youtube.com/watch?v=fb6iqZcQsSg">Tor Ecosystem</a> (<a href="https://media.torproject.org/video/2013-11-t3am-damian-johnson.mp4">mp4</a>, <a href="https://svn.torproject.org/svn/projects/presentations/2013-11-t3am-tor-ecosystem.pdf">slides</a>)
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

122)     </div>
123) 
124)     <br /></br />
125) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

126)     <table id="projects">
127)       <tr>
128)         <th>Name</th>
129)         <th>Category</th>
130)         <th>Language</th>
131)         <th>Activity</th>
132)         <th>Contributors</th>
133)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

134) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

135)       <tr>
136)         <td><a href="#project-tor">Tor</a></td>
137)         <td>Core</td>
138)         <td>C</td>
139)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

140)         <td>nickm, athena, arma</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

141)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

142) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

143)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

144)         <td><a href="#project-torbrowser">Tor Browser</a></td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

145)         <td>Bundle</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

146)         <td>Javascript, XUL, Scripting</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

147)         <td>Heavy</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

148)         <td>mikeperry, Pearl Crescent</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

149)       </tr>
150) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

151)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

152)         <td><a href="#project-httpseverywhere">HTTPS Everywhere</a></td>
153)         <td>Browser Add-on</td>
154)         <td>Javascript</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

155)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

156)         <td>pde, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

157)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

158) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

159)       <tr>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

160)         <td><a href="#project-nyx">Nyx</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

161)         <td>User Interface</td>
162)         <td>Python, Curses</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

163)         <td>Heavy</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

164)         <td>atagar</td>
165)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

166) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

167)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

168)         <td><a href="#project-orbot">Orbot</a></td>
169)         <td>User Interface</td>
170)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

171)         <td>Moderage</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

172)         <td>n8fr8</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

173)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

174) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

175)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

176)         <td><a href="#project-tails">Tails</a></td>
177)         <td>OS image</td>
178)         <td>Sys Admin</td>
179)         <td>Heavy</td>
180)         <td><a href="https://tails.boum.org/">#tails</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

181)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

182) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

183)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

184)         <td><a href="#project-torramdisk">tor-ramdisk</a></td>
185)         <td>OS image</td>
186)         <td>Sys Admin</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

187)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

188)         <td>blueness</td>
189)       </tr>
190) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

191)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

192)         <td><a href="#project-torsocks">Torsocks</a></td>
193)         <td>Usability</td>
194)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

195)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

196)         <td>David Goulet</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

197)       </tr>
198) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

199)       <tr>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

200)         <td><a href="#project-torbirdy">TorBirdy</a></td>
201)         <td>Browser Add-on</td>
202)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

203)         <td>Light</td>
204)         <td>sukhe</td>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

205)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

206) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

207)       <tr>
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

208)         <td><a href="#project-obfsproxy">Obfsproxy</a></td>
209)         <td>Client Add-on</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

210)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

211)         <td>None</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

212)         <td>asn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

213)       </tr>
214) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

215)       <tr>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

216)         <td><a href="#project-flash-proxy">Flash Proxy</a></td>
217)         <td>Client Add-on</td>
218)         <td>Python, JavaScript, Go</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

219)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

220)         <td>dcf, infinity0, Arlo Breault</td>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

221)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

222) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

223)       <tr>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

224)         <td><a href="#project-shadow">Shadow</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

225)         <td>Simulator</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

226)         <td>C, Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

227)         <td>Heavy</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

228)         <td>robgjansen</td>
229)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

230) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

231)       <tr>
232)         <td><a href="#project-chutney">Chutney</a></td>
233)         <td>Simulator</td>
234)         <td>Python</td>
235)         <td>Light</td>
236)         <td>nickm</td>
237)       </tr>
238) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

239)       <tr>
Damian Johnson Dropping alpha flag from stem

Damian Johnson authored 11 years ago

240)         <td><a href="#project-stem">Stem</a></td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

241)         <td>Library</td>
242)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

243)         <td>Heavy</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

244)         <td>atagar</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

245)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

246) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

247)       <tr>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

248)         <td><a href="#project-txtorcon">Txtorcon</a></td>
249)         <td>Library</td>
250)         <td>Python, Twisted</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

251)         <td>Light</td>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

252)         <td>meejah</td>
253)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

254) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

255)       <tr>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

256)         <td><a href="#project-tlsdate">Tlsdate</a></td>
257)         <td>Utility</td>
258)         <td>C</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

259)         <td>None</td>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

260)         <td>ioerror</td>
261)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

262) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

263)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

264)         <td><a href="#project-metrics">Metrics</a></td>
265)         <td>Client Service</td>
266)         <td>Java</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

267)         <td>Moderate</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

268)         <td>karsten</td>
269)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

270) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

271)       <tr>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

272)         <td><a href="#project-atlas">Atlas</a></td>
273)         <td>Client Service</td>
274)         <td>JavaScript</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

275)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

276)         <td></td>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

277)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

278) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

279)       <tr>
280)         <td><a href="#project-globe">Globe</a></td>
281)         <td>Client Service</td>
282)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

283)         <td>None</td>
284)         <td></td>
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

285)       </tr>
286) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

287)       <tr>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

288)         <td><a href="#project-compass">Compass</a></td>
289)         <td>Client Service</td>
290)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

291)         <td>None</td>
292)         <td></td>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

293)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

294) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

295)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

296)         <td><a href="#project-onionoo">Onionoo</a></td>
297)         <td>Backend Service</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

298)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

299)         <td>Light</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

300)         <td>karsten</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

301)       </tr>
302) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

303)       <tr>
304)         <td><a href="#project-exitmap">ExitMap</a></td>
305)         <td>Backend Service</td>
306)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

307)         <td>Light</td>
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

308)         <td>phw</td>
309)       </tr>
310) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

311)       <tr>
312)         <td><a href="#project-doctor">DocTor</a></td>
313)         <td>Backend Service</td>
314)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

315)         <td>Light</td>
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

316)         <td>atagar</td>
317)       </tr>
318) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

319)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

320)         <td><a href="#project-weather">Weather</a></td>
321)         <td>Client Service</td>
322)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

323)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

324)         <td>kaner</td>
325)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

326) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

327)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

328)         <td><a href="#project-gettor">GetTor</a></td>
329)         <td>Client Service</td>
330)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

331)         <td>Light</td>
332)         <td>ilv</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

333)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

334) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

335)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

336)         <td><a href="#project-torcheck">TorCheck</a></td>
337)         <td>Client Service</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

338)         <td>Go</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

339)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

340)         <td>Arlo</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

341)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

342) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

343)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

344)         <td><a href="#project-bridgedb">BridgeDB</a></td>
345)         <td>Backend Service</td>
346)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

347)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

348)         <td>isis</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

349)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

350) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

351)       <tr>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

352)         <td><a href="#project-ooni-probe">Ooni Probe</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

353)         <td>Scanner</td>
354)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

355)         <td>Moderate</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

356)         <td>hellais, aagbsn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

357)       </tr>
358) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

359)       <tr>
360)         <td><a href="#project-torps">TorPS</a></td>
361)         <td>Backend Service</td>
362)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

363)         <td>None</td>
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

364)         <td>Aaron Johnson</td>
365)       </tr>
366) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

367)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

368)         <td><a href="#project-torflow">TorFlow</a></td>
369)         <td>Backend Service</td>
370)         <td>Python</td>
Damian Johnson Few minor tweaks for the vo...

Damian Johnson authored 11 years ago

371)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

372)         <td>aagbsn</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

373)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

374) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

375)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

376)         <td><a href="#project-tor2web">Tor2web</a></td>
377)         <td>Client Service</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

378)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

379)         <td>Heavy</td>
Damian Johnson Noting evilaliv3 as a Tor2w...

Damian Johnson authored 10 years ago

380)         <td>evilaliv3, hellais</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

381)       </tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

382) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

383)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

384)         <td><a href="#project-anonbib">Anonbib</a></td>
385)         <td>Website</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

386)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

387)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

388)         <td>arma, nickm</td>
389)       </tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

390)     </table>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

391) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

392)     <sub>
393)     * Project is still in an alpha state.
394)     </sub>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

395) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

396)     <br /><br />
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

397) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

398)     <a id="project-tor"></a>
399)     <h3>Tor (<a href="https://gitweb.torproject.org/tor.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

400)     href="https://trac.torproject.org/projects/tor/report/12">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

401)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

402) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

403)     <p>
404)     Central project, providing the core software for using and participating in
405)     the Tor network. Numerous people contribute to the project to varying
406)     extents, but the chief architects are Nick Mathewson and Roger Dingledine.
407)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

408) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

409)     <p>
410)     <b>Project Ideas:</b><br />
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

411)     <i><a href="#torCleanup">Tor Codebase Cleanup</a></i><br />
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

412)     <i><a href="#improveTorTestCoverage">Improve test coverage in Tor</a></i><br />
413)     <i><a href="#useMoreCores">Have the Tor daemon use more cores</a></i><br />
414)     <i><a href="#improveHiddenServices">Help improve Tor hidden services</a></i><br />
Damian Johnson Drop the 'Help improve Tor...

Damian Johnson authored 9 years ago

415)     <i><a href="#improvedDnsSupport">Improved DNS support for Tor</a></i>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

416)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

417) 
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

418)     <a id="project-torbrowser"></a>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

419)     <h3><a href="<page projects/torbrowser>">Tor Browser</a> (<a
Sebastian Hahn Fix link to torbrowser repo...

Sebastian Hahn authored 8 years ago

420)     href="https://gitweb.torproject.org/tor-browser.git">code</a>, <a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

421)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torbutton&component=Tor+Launcher&component=Tor+Browser&component=Tor+bundles%2Finstallation&col=id&col=summary&col=status&col=owner&col=type&col=priority&col=milestone&order=priority">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

422)     tracker</a>, <a href="https://www.torproject.org/projects/torbrowser/design/">design doc</a>)</h3>
423) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

424)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

425)     Tor Browser is an easy-to-use, portable package of Tor, HTTPS-Everywhere, 
426)     NoScript, TorLauncher, Torbutton, and a Firefox fork, all  preconfigured 
427)     to work together out of
428)     the box. The modified copy of Firefox aims to resolve the
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

429)     privacy and security issues in mainline version.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

430)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

431) 
432)     <a id="project-httpseverywhere"></a>
433)     <h3><a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> (<a
434)     href="https://gitweb.torproject.org/https-everywhere.git">code</a>, <a
435)     href="https://trac.torproject.org/projects/tor/report/19">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

436)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

437) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

438)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

439)     HTTPS Everywhere is a Firefox and Chrome extension that encrypts
440)     your communications with many major websites, making your browsing
441)     more secure.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

442)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

443) 
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

444)     <a id="project-nyx"></a>
445)     <h3><a href="https://www.atagar.com/arm/">Nyx</a> (<a
446)     href="https://gitweb.torproject.org/nyx.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

447)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=arm&order=priority">bug
448)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

449) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

450)     <p>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

451)     Nyx (previously <i>arm</i>) is a terminal status monitor for Tor
Peter Palfrader Use atagar's new text for arm

Peter Palfrader authored 11 years ago

452)     intended for command-line aficionados, ssh connections, and anyone with a
453)     tty terminal. This works much like top does for system usage, providing
454)     real time statistics for bandwidth, resource usage, connections, and quite
455)     a bit more.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

456)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

457) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

458)     <a id="project-orbot"></a>
459)     <h3><a href="https://guardianproject.info/apps/orbot/">Orbot</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

460)     href="https://gitweb.torproject.org/orbot.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

461)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Orbot&order=priority">bug
462)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

463) 
464)     <p>
Matt Pagan Updated Orbot project descr...

Matt Pagan authored 10 years ago

465)     Provides Tor on the Android platform. The project is under active 
466)     development, updates to latest Tor releases, and working to stay up to 
467)     date with all changes in Android and mobile threats.
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

468)     </p>
469) 
470)     <a id="project-tails"></a>
471)     <h3><a href="https://tails.boum.org/">The Amnesic Incognito Live System</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

472)     href="https://git-tails.immerda.ch/tails/">code</a>, <a
473)     href="https://labs.riseup.net/code/projects/tails">bug
Damian Johnson Additional links for Tails

Damian Johnson authored 9 years ago

474)     tracker</a>, <a href="https://tails.boum.org/doc">documentation</a>, <a
475)     href="https://tails.boum.org/contribute/design/">design</a>, <a
476)     href="https://tails.boum.org/contribute">contribute</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

477) 
478)     <p>
479)     The Amnesic Incognito Live System is a live CD/USB distribution
480)     preconfigured so that everything is safely routed through Tor and leaves no
481)     trace on the local system. This is a merger of the Amnesia and <a
482)     href="http://www.anonymityanywhere.com/incognito/">Incognito</a> projects,
483)     and still under very active development.
484)     </p>
485) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

486)     <a id="project-torramdisk"></a>
487)     <h3><a href="http://opensource.dyc.edu/tor-ramdisk">Tor-ramdisk</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

488)     href="https://gitweb.torproject.org/tor-ramdisk.git">code</a>, <a
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

489)     href="http://opensource.dyc.edu/tor-ramdisk-documentation">documentation</a>)</h3>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

490) 
491)     <p>
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

492)     Tor-ramdisk is a uClibc-based micro Linux distribution whose sole
493)     purpose is to securely host a Tor server purely in RAM.
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

494)     </p>
495) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

496)     <a id="project-torsocks"></a>
Roger Dingledine stop linking to google code...

Roger Dingledine authored 11 years ago

497)     <h3>Torsocks (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

498)     href="https://gitweb.torproject.org/torsocks.git">code</a>, <a
499)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torify&order=priority">bug
500)     tracker</a>)</h3>
501) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

502)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

503)     Utility for adapting other applications to work with Tor. Development has
504)     slowed and compatibility issues remain with some platforms, but it's
505)     otherwise feature complete.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

506)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

507) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

508)     <a id="project-torbirdy"></a>
509)     <h3>TorBirdy (<a
510)     href="https://github.com/ioerror/torbirdy">code</a>, <a
511)     href="https://trac.torproject.org/projects/tor/wiki/torbirdy/dev">bug
512)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

513) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

514)     <p>
515)     TorBirdy is Torbutton for Thunderbird and related Mozilla mail clients.
516)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

517) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

518)     <p>
519)     <b>Project Ideas:</b><br />
520)     <i><a href="#makeTorbirdyBetter">Make TorBirdy Better</a></i>
521)     </p>
522) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

523)     <a id="project-obfsproxy"></a>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

524)     <h3><a href="<page projects/obfsproxy>">Obfsproxy</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

525)     href="https://gitweb.torproject.org/pluggable-transports/obfsproxy.git">code</a>,
526)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Pluggable+transport&order=priority">bug
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

527)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

528) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

529)     <p>
530)     A proxy that shapes Tor traffic, making it harder for censors to detect and
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

531)     block Tor. This has both a C and python implementation.
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

532)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

533) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

534)     <p>
535)     <b>Project Ideas:</b><br />
George Kadianakis Link to some obfsproxy codi...

George Kadianakis authored 10 years ago

536)     <i><a href="https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports#Helpneeded">Various coding tasks</a></i> <br/>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

537)     <i><a href="#betterPluggableTransports">Build Better Pluggable Transports</a></i>
538)     </p>
539) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

540)     <a id="project-flash-proxy"></a>
541)     <h3><a href="https://crypto.stanford.edu/flashproxy/">Flash Proxy</a> (<a
542)     href="https://gitweb.torproject.org/flashproxy.git">code</a>, <a
543)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Flashproxy">bug
544)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

545) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

546)     <p>
547)     Pluggable transport using proxies running in web browsers to defeat
548)     address-based blocking.
549)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

550) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

551)     <a id="project-chutney"></a>
552)     <h3>Chutney (<a href="https://gitweb.torproject.org/chutney.git">code</a>,
553)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Chutney">bug
554)     tracker</a>)</h3>
555) 
556)     <p>
557)     Integration test suite that spawns a local tor network, checking the
558)     interactions of its components.
559)     </p>
560) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

561)     <a id="project-shadow"></a>
562)     <h3><a href="https://shadow.cs.umn.edu/">Shadow</a> (<a
563)     href="https://github.com/shadow">code</a>, <a
564)     href="https://github.com/shadow/shadow/issues">bug
565)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

566) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

567)     <p>
568)     Shadow is a discrete-event network simulator that runs the real
569)     Tor software as a plug-in. Shadow is open-source software that enables
570)     accurate, efficient, controlled, and repeatable Tor experimentation.
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

571)     For another simulator, see <a
572)     href="http://crysp.uwaterloo.ca/software/exptor/">ExperimenTor</a>.
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

573)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

574) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

575)     <a id="project-stem"></a>
Damian Johnson Updating stem's url

Damian Johnson authored 11 years ago

576)     <h3><a href="https://stem.torproject.org/">Stem</a> (<a
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

577)     href="https://gitweb.torproject.org/stem.git">code</a>, <a
Damian Johnson Adding stem to the projects...

Damian Johnson authored 11 years ago

578)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">bug
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

579)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

580) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

581)     <p>
Damian Johnson Dropping TorCtl from the pr...

Damian Johnson authored 11 years ago

582)     Python controller library for scripts and controller applications using
583)     Tor.
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

584)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

585) 
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

586)     <p>
587)     <b>Project Ideas:</b><br />
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

588)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i><br />
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

589)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

590) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

591)     <a id="project-txtorcon"></a>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

592)     <h3><a href="https://txtorcon.readthedocs.org">Txtorcon</a> (<a
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

593)     href="https://github.com/meejah/txtorcon">code</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

594)     href="https://github.com/meejah/txtorcon/issues">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

595) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

596)     <p>
597)     Twisted-based asynchronous Tor control protocol implementation. Includes
598)     unit-tests, examples, state-tracking code and configuration abstraction.
599)     Used by OONI and APAF.
600)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

601) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

602)     <p>
603)     <b>Project Ideas:</b><br />
604)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i>
605)     </p>
606) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

607)     <a id="project-tlsdate"></a>
608)     <h3>Tlsdate (<a href="https://github.com/ioerror/tlsdate">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

609) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

610)     <p>
611)     tlsdate: secure parasitic rdate replacement
612)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

613) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

614)     <p>
615)     tlsdate sets the local clock by securely connecting with TLS to remote
616)     servers and extracting the remote time out of the secure handshake. Unlike
617)     ntpdate, tlsdate uses TCP, for instance connecting to a remote HTTPS or TLS
618)     enabled service, and provides some protection against adversaries that try
619)     to feed you malicious time information.
620)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

621) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

622)     <a id="project-metrics"></a>
623)     <h3><a href="https://metrics.torproject.org/">Metrics</a> (code: <a
624)     href="https://gitweb.torproject.org/metrics-db.git">db</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

625)     href="https://gitweb.torproject.org/metrics-web.git">web</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

626) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

627)     <p>
628)     Processing and analytics of consensus data, provided to users via the
629)     metrics portal. This has been under active development for several years by
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

630)     Karsten Loesing. See also <a
631)     href="https://gitweb.torproject.org/torperf.git">TorPerf</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

632)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

633) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

634)     <a id="project-atlas"></a>
635)     <h3><a href="https://atlas.torproject.org/">Atlas</a> (<a
636)     href="https://gitweb.torproject.org/atlas.git">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

637) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

638)     <p>
639)     Atlas is a web application to discover Tor relays and bridges. It provides
640)     useful information on how relays are configured along with graphics about
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

641)     their past usage.
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

642)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

643) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

644)     <p>
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

645)     This is the spiritual successor to <a
646)     href="https://gitweb.torproject.org/torstatus.git">TorStatus</a>, the <a
Damian Johnson Noting the django torstatus...

Damian Johnson authored 12 years ago

647)     href="https://svn.torproject.org/svn/torstatus/trunk/">original
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

648)     codebase</a> for which was written in PHP, and rewritten by students from
649)     Wesleyan as Django.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

650)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

651) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

652)     <a id="project-globe"></a>
653)     <h3><a href="http://globe.rndm.de/">Globe</a> (<a
654)     href="https://github.com/makepanic/globe">code</a>, <a
655)     href="https://github.com/makepanic/globe/issues">bug tracker</a>)</h3>
656) 
657)     <p>
658)     Globe is a web application that allows you to search for Tor relays and
659)     bridges. It gives you a detailed overview of properties and configurations
660)     of a relay or bridge.
661)     </p>
662) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

663)     <a id="project-compass"></a>
664)     <h3><a href="https://compass.torproject.org/">Compass</a> (<a
665)     href="https://gitweb.torproject.org/compass.git">code</a>, <a
666)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Compass&order=priority">bug
667)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

668) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

669)     <p>
670)     Compass is a web and command line application that filters and
671)     aggregates the Tor relays based on various attributes.
672)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

673) 
674)     <a id="project-onionoo"></a>
Karsten Loesing Delete Onionoo project page...

Karsten Loesing authored 9 years ago

675)     <h3><a href="https://onionoo.torproject.org/">Onionoo</a> (<a
676)     href="https://gitweb.torproject.org/onionoo.git">code</a>,
677)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Onionoo&order=priority">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

678) 
679)     <p>
680)     Onionoo is a JSON based protocol to learn information about currently
681)     running Tor relays and bridges.
682)     </p>
683) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

684)     <a id="project-exitmap"></a>
685)     <h3><a href="http://www.cs.kau.se/philwint/spoiled_onions/">ExitMap</a> (<a
686)     href="https://github.com/NullHypothesis/exitmap">code</a>, <a
687)     href="https://github.com/NullHypothesis/exitmap/issues">bug tracker</a>)</h3>
688) 
689)     <p>
Damian Johnson Adjust ExitMap links

Damian Johnson authored 8 years ago

690)     Scanner for the Tor network by Philipp Winter to detect malicious and
691)     misconfigured exits. For more information about how it works see his <a
692)     href="http://www.cs.kau.se/philwint/spoiled_onions/pets2014.pdf">Spoiled
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

693)     Onions</a> research paper.
694)     </p>
695) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

696)     <a id="project-doctor"></a>
697)     <h3>DocTor (<a
698)     href="https://gitweb.torproject.org/doctor.git">code</a>, <a
699)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=DocTor&order=priority">bug
700)     tracker</a>)</h3>
701) 
702)     <p>
703)     DocTor is a notification service that monitors newly published descriptor
704)     information for issues. This is primarily a service to help the tor
705)     directory authority operators, but it also checks for a handful of other
706)     issues like sybil attacks.
707)     </p>
708) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

709)     <a id="project-weather"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

710)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/Weather">Weather</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

711)     href="https://gitweb.torproject.org/weather.git">code</a>, <a
712)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Weather&order=priority">bug
713)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

714) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

715)     <p>
716)     Provides automatic notification to subscribed relay operators when their
717)     relay's unreachable. This underwent a rewrite by the <a
718)     href="http://hfoss.wesleyan.edu/">Wesleyan HFOSS team</a>, which went live
719)     in early 2011.
720)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

721) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

722)     <a id="project-gettor"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

723)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/GetTor">GetTor</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

724)     href="https://gitweb.torproject.org/gettor.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

725)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=GetTor&order=priority">bug
726)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

727) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

728)     <p>
729)     E-mail autoresponder providing Tor's packages over SMTP. This has been
730)     relatively unchanged for quite a while.
731)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

732) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

733)     <a id="project-torcheck"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

734)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorCheck">TorCheck</a> (<a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

735)     href="https://gitweb.torproject.org/check.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

736)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Check&order=priority">bug
737)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

738) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

739)     <p>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

740)     Site for determining if the visitor is using Tor or not.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

741)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

742) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

743)     <a id="project-bridgedb"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

744)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/BridgeDB">BridgeDB</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

745)     href="https://gitweb.torproject.org/bridgedb.git">code</a>, <a
746)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=BridgeDB&order=priority">bug
747)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

748) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

749)     <p>
750)     Backend bridge distributor, handling the various pools they're distributed
751)     in. This was actively developed until Fall of 2010.
752)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

753) 
754)     <a id="project-ooni-probe"></a>
Damian Johnson Linking to Ooni Probe's sit...

Damian Johnson authored 11 years ago

755)     <h3><a href="https://ooni.torproject.org/">Ooni Probe</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

756)     href="https://gitweb.torproject.org/ooni-probe.git">code</a>, <a
757)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Ooni&order=priority">bug
758)     tracker</a>)</h3>
759) 
760)     <p>
761)     Censorship scanner, checking your local connection for blocked or modified
762)     content.
763)     </p>
764) 
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

765)     <p>
766)     <b>Project Ideas:</b><br />
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

767)     <i><a href="#ooniprobePcapsSupport">Add Support for Reporting Pcaps to OoniBackend and OoniProbe</a></i>
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

768)     </p>
769) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

770)     <a id="project-torps"></a>
771)     <h3>TorPS</a> (<a href="https://github.com/torps/torps">code</a>)</h3>
772) 
773)     <p>
774)     The Tor Path Simulator (TorPS) is a tool for efficiently simulating
775)     path selection in Tor. It chooses circuits and assigns user streams to
776)     those circuits in the same way that Tor does. TorPS is fast enough to
777)     perform thousands of simulations over periods of months.
778)     </p>
779) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

780)     <a id="project-torflow"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

781)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorFlow">TorFlow</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

782)     href="https://gitweb.torproject.org/torflow.git">code</a>, <a
783)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torflow&order=priority">bug
784)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

785) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

786)     <p>
787)     Library and collection of services for actively monitoring the Tor network.
788)     These include the Bandwidth Scanners (measuring throughput of relays) and
789)     SoaT (scans for malicious or misconfigured exit nodes). SoaT was last
790)     actively developed in the Summer of 2010, and the Bandwidth Scanners a few
791)     months later. Both have been under active use since then, but development
792)     has stopped.
793)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

794) 
795)     <a id="project-tor2web"></a>
796)     <h3><a
797)     href="http://wiki.tor2web.org/index.php/Main_Page">Tor2web</a> (<a
798)     href="https://github.com/globaleaks/tor2web-3.0/wiki">code</a>)</h3>
799) 
800)     <p>
801)     Tor2web allows Internet users to browse websites running in <a
802)     href="<page docs/hidden-services>">Tor hidden services</a>. It trades
803)     user anonymity for usability by allowing anonymous content to be
804)     distributed to non-anonymous users.
805)     </p>
806) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

807)     <a id="project-anonbib"></a>
808)     <h3><a
809)     href="http://freehaven.net/anonbib/">Anonymity Bibliography</a> (<a
810)     href="https://gitweb.torproject.org/anonbib.git">code</a>)</h3>
811) 
812)     <p>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

813)     Anonbib is a list of important papers in the field of anonymity. It's
814)     also a set of scripts to generate the website from Latex (bibtex). If
815)     we're missing any important papers, please let us know!
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

816)     </p>
817) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

818)     <a id="Coding"></a>
819)     <a id="Summer"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

820)     <h2><a class="anchor" href="#Coding">Project Ideas</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

821) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

822)     <p>
Damian Johnson Suggested OPW revisions

Damian Johnson authored 11 years ago

823)     You may find some of these projects to be good ideas for <a href="<page
824)     about/gsoc>">Google Summer of Code</a> and the <a
825)     href="https://live.gnome.org/OutreachProgramForWomen">Outreach Program for
Damian Johnson Dropping mention of priorit...

Damian Johnson authored 11 years ago

826)     Women</a>. We have labelled each idea with how much work we expect it would
827)     be (effort level), how much clue you should start with (skill level),
828)     and which of our <a href="<page about/corepeople>">core developers</a>
829)     would be good mentors. If one or more of these ideas looks promising to
830)     you, please <a href="<page about/contact>">contact us</a> to discuss your
831)     plans rather than sending blind applications. You may also want to propose
832)     your own project idea &mdash; which often results in the best applications.
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

833)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

834) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

835)     <ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

836) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

837)     <a id="txtorcon-stemIntegration"></a>
838)     <li>
839)     <b>Txtorcon/Stem Integration</b>
840)     <br>
841)     Effort Level: <i>Medium</i>
842)     <br>
843)     Skill Level: <i>Medium</i>
844)     <br>
845)     Likely Mentors: <i>meejah, Damian (atagar)</i>
846)     <p>Txtorcon is a Twisted-based Python controller library, and Stem is a
847)     synchronous (threaded) one, also in Python. There is no need to have
848)     two implementations of (at least) the protocol parsing code. This
849)     project would entail eliminating duplication by leveraging Stem's
850)     parsing in txtorcon while keeping txtorcon's API the same (or at least
851)     close).</p>
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

852)     <p>Besides this you should identify some additional tasks to improve our
853)     controller space across these two libraries. Some ideas are...</p>
854)     <ul>
855)       <li>Write a tutorial for <a
856)       href="https://stem.torproject.org/tutorials.html">stem's tutorial
857)       page</a> demonstrating cross txtorcon/stem usage.</li>
858)       <li>Expand the txtorcon API to include functionality of <a
Matt Pagan cgit version of blob_plain/...

Matt Pagan authored 9 years ago

859)       href="https://gitweb.torproject.org/stem.git/tree/stem/control.py">stem's
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

860)       controller</a> that would be of interest to twisted users. All additions
861)       should include tests!</li>
862)       <li>Come up with some ideas of your own! We'd love to discuss them with
863)       you.</li>
864)     </ul>
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

865)     <p>This would very likely involve changes to both libraries, although
866)     most would be expected to be in txtorcon. meejah is available to
867)     mentor txtorcon changes, and Damian (atagar) can help with Stem.</p>
868)     <p>It would help if you're already familiar with event-based programming,
869)     bonus points if it's Twisted.</p>
870)     </li>
871) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

872)     <a id="torCleanup"></a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

873)     <li>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

874)     <b>Tor Codebase Cleanup</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

875)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

876)     Effort Level: <i>Low to High, depending on subproject chosen</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

877)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

878)     Skill Level: <i>Medium to High</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

879)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

880)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

881)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

882)     The Tor code is more than 10 years old in places, and we haven't always had
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

883)     enough time or wisdom to write things as well as we could have.  Our unit
884)     test coverage is shamefully low, and the dependency graph of our modules is
885)     shamefully convoluted . We could use refactoring and unit tests!  Please
886)     look through the Tor source code and look for ugly or tricky code or
887)     dependencies -- the uglier and trickier the better -- and think about how
888)     you could make the code look better, read better, and (subject to testing)
889)     work better.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

890)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

891) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

892)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

893)     If this is for a fun side-project, it would be great for you to work on
894)     anything that can be made better and more tested.  For an internship-level
895)     position, we'd hope that you could find a number of particularly tricky or
896)     knotty piece of the code to clean up, and aim for resolving the ugliest
897)     problems, not necessarily the easiest.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

898)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

899) 
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

900)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

901)     For a big project here, it would be great to pick one of the major
902)     "submodules" of Tor -- path selection, node discovery, directory authority
903)     operations, directory service -- and refactor its interface completely, to
904)     minify and codify its points of contact with the rest of Tor.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

905)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

906) 
907)     <p>
908)     <b>As part of your application for this project please identify one of the
909)     thorniest Tor functions and submit a patch refactoring it to be better. If
910)     you find this to be difficult then this likely isn't the project for
911)     you.</b>
912)     </p>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

913)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

914) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

915)     <a id="betterPluggableTransports"></a>
916)     <li>
917)     <b>Build Better Pluggable Transports</b>
918)     <br>
919)     Effort Level: <i>Medium to High</i>
920)     <br>
921)     Skill Level: <i>Medium</i>
922)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

923)     Likely Mentors: <i>Ximin (infinity0)</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

924)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

925)     For Tor users in censored countries, we have a <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

926)     href="<page docs/pluggable-transports>">
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

927)     pluggable transports</a> framework that uses external programs to bypass
928)     censorship in different ways. Each of these have their own strengths and
929)     weaknesses.
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

930)     </p>
931) 
932)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

933)     We have deployed <a
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

934)     href="<page projects/obfsproxy>">obfsproxy</a>, 
935)     <a href="http://crypto.stanford.edu/flashproxy/">flashproxy</a>, 
936)     <a href="http://www.cs.kau.se/philwint/scramblesuit/">scramblesuit</a>, 
937)     <a href="https://trac.torproject.org/projects/tor/wiki/doc/meek">meek</a>,
938)     and <a href="https://fteproxy.org/about">FTE</a> bridges into the main 
939)     Tor Browser.</a>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

940)     </p>
941) 
942)     <p>
943)     There are several possible directions for this project. Ideas include:
944)       <ol>
945)         <li>Address gaps or weaknesses in our existing pluggable transports
946)           <ul>
947)             <li>Flashproxy: Add WebRTC support to traverse NATs.</li>
948)             <li>Flashproxy: Improve the facilitator's resistance against DoS
949)             and poisoning attacks.</li>
950)           </ul>
951)         </li>
Damian Johnson s/build/finish for 'Build B...

Damian Johnson authored 9 years ago

952)         <li>Finish and release our pluggable transport combiner, that chains
953)         several transports together to take advantage of orthogonal types of
954)         blocking resistance.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

955)         <li>Improve the UX for selecting the appropriate pluggable transport in
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

956)         the new Tor Browser, whilst maintaining user security.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

957)         <li>Implement a new pluggable transport that resists blocking in a
958)         novel way.
959)         <ul>
960)           <li>Impersonate a voice-over-IP protocol</li>
961)           <li>Impersonate HTTP <a
962)           href="http://www.cs.utexas.edu/~amir/papers/parrot.pdf">sufficiently
963)           well</a> that traffic will go through a HTTP-only proxy</li>
964)           <li>Implement <a
965)           href="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-21.pdf">scanning
966)           resistance</a></li>
967)         </ul>
968)         </li>
969)       </ol>
970)     </p>
971) 
972)     <p>
973)     Applicants should be familiar with asynchronous/reactive programming, in
974)     particular the <a href="https://twistedmatrix.com/">Twisted framework</a>
975)     or something related. Most of the existing code is written in Python, with
976)     some parts in JavaScript and Go, so you should know at least one of these.
977)     You are invited to talk to us and ask questions, via our mailing lists
978)     or IRC. <b>As part of your application, please contribute a patch that
979)     implements a small feature or fixes a bug related to this area, e.g. <a
980)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Pluggable+transport">1</a>,
981)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Obfsproxy">2</a>,
982)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Flashproxy">3</a>.
983)     </b>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

984)     </p>
985) 
986)     <a id="profileUDPTransport"></a>
987)     <li>
988)     <b>Profile UDP transport protocols</b>
989)     <br>
990)     Effort Level: <i>Medium to High</i>
991)     <br>
992)     Skill Level: <i>High</i>
993)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

994)     Likely Mentors: <i>Yawning</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

995)     <p>
996)     There are <a
997)     href="https://research.torproject.org/techreports/datagram-comparison-2011-11-07.pdf">lots
998)     of options</a> as to how Tor could send its data over UDP rather than TCP,
999)     and some will likely perform significantly better than others. This project
1000)     will evaluate these options, so as to decide which should be used in future
1001)     versions of Tor. A first step will be to benchmark the various transport
1002)     protocols being considered, in terms of performance and also code quality,
1003)     including userspace TCP, <a
1004)     href="https://github.com/bittorrent/libutp">&mu;TP</a>, <a
1005)     href="http://en.wikipedia.org/wiki/Stream_Control_Transmission_Protocol">SCTP</a>
1006)     and <a href="http://curvecp.org/">CurveCP</a>. Initially these transport
1007)     protocols will be examined in isolation, but if the project progresses well
1008)     one or more could be integrated in Tor.
1009)     </p>
1010)     </li>
1011) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1012)     <a id="makeTorbirdyBetter"></a>
1013)     <li>
1014)     <b>Make TorBirdy Better</b>
1015)     <br>
1016)     Effort Level: <i>High</i>
1017)     <br>
1018)     Skill Level: <i>Medium</i>
1019)     <br>
1020)     Likely Mentors: <i>Sukhbir Singh (sukhe), Jacob Appelbaum (ioerror)</i>
1021)     <p>
1022) TorBirdy is an extension that configures Thunderbird to make connections over
1023) the Tor anonymity network. TorBirdy has been under development for quite a
1024) while but there are two known leaks that prevent it from being used by a wider
1025) audience. As part of this project, you will be working on plugging the known
1026) leaks and implementing a HTTP proxy.
1027)     </p>
1028) 
1029)     <p>
1030) <b>Part 1:</b> There are two patches pending with Mozilla that will plug the two known
1031) leaks in Thunderbird where the local time is disclosed through the date and the
1032) message-ID header. As part of your project, you will work on getting these
1033) patches finished/reimplemented and getting them merged with Mozilla. Please
1034) look at tickets <a
1035) href="https://trac.torproject.org/projects/tor/ticket/6314">#6314</a> and <a
1036) href="https://trac.torproject.org/projects/tor/ticket/6315">#6315</a> for more
1037) information.
1038)     </p>
1039) 
1040)     <p>
1041) <b>Part 2:</b> TorBirdy needs a HTTP proxy or a HTTP -&gt; SOCKS5 shim. Please look at
1042) ticket <a href="https://trac.torproject.org/projects/tor/ticket/6958">#6958</a>
1043) for more information. Note: this has to be done using JavaScript and not using
1044) an external proxy.
1045)     </p>
1046) 
1047)     <p>
1048) If time permits and you are awesome enough to finish the above two tasks, you
1049) will be working on the remaining TorBirdy tickets.
1050)     </p>
1051) 
1052)     <p>
1053) Applicants should be familiar with C++ and JavaScript. As part of your
1054) application for this project, please submit code samples for previous C++ and
1055) JavaScript projects that you have developed or point us to projects you have
1056) been involved with (links to a public Git/GitHub repository preferred). Prior
1057) extension development is a big plus and will be given preference during
1058) application ranking.
1059)     </p>
1060) 
1061)     <p>
Damian Johnson Last line of torbirdy idea...

Damian Johnson authored 10 years ago

1062) You may contact the mentors on IRC for more information. (sukhe on #tor-dev, #tor on irc.oftc.net)
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1063)     </p>
1064)     </li>
1065) 
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1066)     <a id="ooniprobePcapsSupport"></a>
1067)     <li>
1068)     <b>Add Support for Reporting Pcaps to OoniBackend and OoniProbe</b>
1069)     <br>
1070)     Effort Level: <i>Medium</i>
1071)     <br>
1072)     Skill Level: <i>Medium</i>
1073)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1074)     Likely Mentors: <i>Arturo (hellais)</i>
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1075)     <p>
1076) The feature should also add support for including only packet capture data that
1077) is relevant to the test being run. This means that the pcap should not contain
1078) all the data sniffed on the users machine, but only that which was generated
1079) and intended to be received by ooniprobe.
1080)     </p>
1081) 
1082)     <p>
1083) This can probably be implemented by setting up a tun/tap device and routing all
1084) the ooniprobe traffic through it and only capturing data sent and received from
1085) that device. The task for the student will also be that of doing research into
1086) what are possible strategies for doing this. <b><a
1087) href="https://trac.torproject.org/projects/tor/ticket/7416">For more
1088) information see ticket 7416.</a></b>
1089)     </p>
1090)     </li>
1091) 
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1092)     <a id="improveTorTestCoverage"></a>
1093)     <li>
1094)     <b>Improve test coverage in Tor</b>
1095)     <br>
1096)     Effort Level: <i>Medium</i>
1097)     <br>
1098)     Skill Level: <i>Medium</i>
1099)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1100)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1101)     <p>
1102) Right now, our unit test coverage with the tests we ship is around 30%
1103) -- only 30% of the executable lines in our source are reached by the
1104) unit tests.  Improving this test coverage could make Tor development
1105) much more reliable.
1106)     </p>
1107) 
1108)     <p>
1109) So we need better unit tests, and we need better integration tests too.
1110)     </p>
1111) 
1112)     <p>
Nick Mathewson would would -> would; from...

Nick Mathewson authored 8 years ago

1113) Improving unit tests would involve refactoring functions to be more
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1114) testable, and writing a bunch of unit tests.
1115)     </p>
1116) 
1117)     <p>
Roger Dingledine is that some 22nd century s...

Roger Dingledine authored 9 years ago

1118) Improving integration tests would involve refactoring and improving
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1119) the "chutney" program that launches a test tor network, and writing a
1120) bunch of tests to see what works and what doesn't work on such a
1121) network.  It could also involve writing tests using the library "<a
1122) href="https://stem.torproject.org/">stem</a>" to script individual clients on a
1123) Chutney network.
1124)     </p>
1125) 
1126)     <p>
1127) To get a feel for how testing works in Tor today, download Tor and
1128) Chutney, and make sure you can build Tor and use Chutney.  See how the
1129) unit tests work by skimming some of the test code in the src/test
1130) subdirectory.  Try computing test coverage (according to the
1131) instructions in the doc/HACKING file.
1132)     </p>
1133) 
1134)     <p>
1135) Also, have a look at the one current integration test that works on
1136) chutney today: it is a shell script distributed with Tor as
1137) src/test/test-tor-network.sh .  We probably don't want to have all of
1138) our integration tests be written as shell scripts, but it's interesting
1139) to see how one works.
1140)     </p>
1141) 
1142)     <p>
1143) If working on designs for an improved or refactored Chutney, watch out for <a
1144) href="http://www.joelonsoftware.com/articles/fog0000000018.html">"archicture
1145) astronautics"</a>: while it's important that we have a well-designed and
1146) maintainable Chutney architecture, it wouldn't be very useful if a good
1147) architecture were the <em>only</em> outcome here: we need tests too.
1148)     </p>
1149) 
1150)     <p>
1151) As part of the application process, please contribute a patch that makes
1152) a non-trivial improvement to chutney, and/or include a new test for some
1153) interesting Tor function. (Please pick a function that isn't completely
1154) easy to test.)
1155)     </p>
1156)     </li>
1157) 
1158)     <a id="useMoreCores"></a>
1159)     <li>
1160)     <b>Have the Tor daemon use more cores</b>
1161)     <br>
1162)     Effort Level: <i>Medium</i>
1163)     <br>
1164)     Skill Level: <i>Medium</i>
1165)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1166)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1167)     <p>
1168) Right now, if you run a busy Tor server on a multicore computer, most of
1169) the cores are mostly unused.  We have a "cpuworker" mechanism to move
1170) expensive computations into worker threads, but that mechanism is
1171) currently only used for a small fraction of our cryptography.  Moving
1172) more work into the worker threads could improve performance immensely.
1173)     </p>
1174) 
1175)     <p>
1176) So it would be great to parallelize our cryptography more in order to
1177) better handle more cores.  See
1178) <a href="https://trac.torproject.org/projects/tor/wiki/org/projects/Tor/MultithreadedCrypto">MultithreadedCrypto</a>
1179) for some background info, and
1180) <a href="https://trac.torproject.org/projects/tor/ticket/7572">ticket 7572</a> for some subtickets
1181) on our tracker.
1182)     </p>
1183) 
1184)     <p>
1185) (If you're reading through the code to see how it works today, you will
1186) also want to have a look at the new implementation for cpuworkers
1187) described in <a href="https://trac.torproject.org/projects/tor/ticket/9682">9682</a>.)
1188)     </p>
1189) 
1190)     <p>
1191) Completing the implementation of ticket #7572 --which would move our
1192) circuit crypto onto separate threads-- could be a good summer project.
1193) Alternatively, moving all of the signature generation and verification
1194) code onto the cpuworkers could be fun.  In either case, you will have
1195) some important architectural decisions to make about how to minimize
1196) shared data between the main thread and the workers, how to avoid
1197) race conditions between them, and how to test it all to make sure it has
1198) no hidden failure cases.
1199)     </p>
1200) 
1201)     <p>
1202) As part of the application process for this project, please contribute a
1203) nontrivial patch to Tor -- ideally, one that will affect some part of
1204) the codebase that you want to work on.
1205)     </p>
1206)     </li>
1207) 
1208)     <a id="improveHiddenServices"></a>
1209)     <li>
1210)     <b>Help improve Tor hidden services</b>
1211)     <br>
1212)     Effort Level: <i>Medium</i>
1213)     <br>
1214)     Skill Level: <i>Medium</i>
1215)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1216)     Likely Mentors: <i>Nick (nickm), David (dgoulet), George (asn)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1217)     <p>
1218) We're working on a revamp of the entire Tor hidden service design to
1219) improve the security and reliability of the hidden service system.
1220)     </p>
1221) 
1222)     <p>
1223) This is a big project: see
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1224) <a href="https://gitweb.torproject.org/torspec.git/tree/proposals/224-rend-spec-ng.txt">proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1225) 224</a> for the latest design.  Are you interested in implementing some
1226) part of that?
1227)     </p>
1228) 
1229)     <p>
1230) This is a very ambitious project, so we're deliberately not suggesting
1231) particular sub-topics.  If you're interested in participating, try to
1232) read and understand the <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1233) href="https://gitweb.torproject.org/torspec.git/tree/rend-spec.txt">existing
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1234) design</a> and the design proposal for the new design, and then talk to
1235) us about what part you want to work on.
1236)     </p>
1237) 
1238)     <p>
1239) As part of the application process for this project, please contribute a
1240) nontrivial patch to Tor -- ideally, one that will affect some part of
1241) the codebase that you want to work on.
1242)     </p>
1243)     </li>
1244) 
1245)     <a id="improvedDnsSupport"></a>
1246)     <li>
1247)     <b>Improved DNS support for Tor</b>
1248)     <br>
1249)     Effort Level: <i>Medium</i>
1250)     <br>
1251)     Skill Level: <i>Medium</i>
1252)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1253)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1254)     <p>
1255) Right now, you can only use Tor's DNS support to look up IPv4 and IPv6
1256) addresses, and to fetch PTR records.  But DNS can do so much more!
1257)     </p>
1258) 
1259)     <p>
1260) <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1261) href="https://gitweb.torproject.org/torspec.git/tree/proposals/219-expanded-dns.txt">Proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1262) 219</a> describes some new cell types that Tor could use to support
1263) more types of DNS over Tor.
1264)     </p>
1265) 
1266)     <p>
1267) To see how Tor implements its existing DNS lookups, start by tracing the
1268) the connection_exit_begin_resolve() function in src/or/connection_edge.c ,
1269) and see how we pass these requests downwards through src/or/dns.c to the
1270) underlying resolver.  It's not too complicated, but there are some
1271) tricky parts to understand.
1272)     </p>
1273) 
1274)     <p>
1275) As part of the application process for this project, please contribute a
1276) nontrivial patch to Tor -- ideally, one that will affect some part of
1277) the codebase that you want to work on.
1278)     </p>
1279)     </li>
1280) 
Damian Johnson Adding project idea "Ahmia...

Damian Johnson authored 9 years ago

1281)     <a id="ahmiaSearch"></a>
1282)     <li>
1283)     <b>Ahmia - Hidden Service Search</b>
1284)     <br>
1285)     Effort Level: <i>Medium</i>
1286)     <br>
1287)     Skill Level: <i>Medium</i>
1288)     <br>
1289)     Likely Mentors: <i>Juha Nurmi (numes), George (asn)</i>
1290)     <p>
1291) Ahmia is open-source search engine software for Tor hidden service deep dark web sites. You can test the running search engine at ahmia.fi. For more information see our <a href="https://blog.torproject.org/category/tags/ahmiafi">blog post about Ahmia's GSoC2014 development</a>.
1292)     </p>
1293) 
1294)     <p>
1295) Ahmia is a working search engine that indexes, searches, and catalogs content published on Tor Hidden Services. Furthermore, it is an environment to share meaningful insights, statistics, insights, and news about the Tor network itself. In this context, there is a lot of work to do.
1296)     </p>
1297) 
1298)     <p>
1299) The Ahmia web service is written using the Django web framework. As a result, the server-side language is Python. On the client-side, most of the pages are plain HTML. There are some pages that require JavaScript, but the search itself works without client-side JavaScript.
1300)     </p>
1301) 
1302)     <p>
1303) There are several possible directions for this project, including...
1304)     </p>
1305) 
1306)     <ol>
1307)       <li>Improving the search results (very important)<br />
1308)         <ul>
1309)           <li>Tweaking search algorithms</li>
1310)           <li>Adjust Apache Solr</li>
1311)           <li>Enrich the data that is used to rank the search results</li>
1312)         </ul>
1313)       </li>
1314)       <li>Improving UX and UI (very important)<br />
1315)         <ul>
1316)           <li>Showing relevant knowledge</li>
1317)           <li>Design the navigation and information architecture</li>
1318)           <li>HTML5, CSS and Django development</li>
1319)         </ul>
1320)       </li>
1321)       <li>Review code and infrastructure<br />
1322)         <ul>
1323)           <li>Review code and fix bugs</li>
1324)           <li>Writing Django test cases</li>
1325)           <li>Linux configurations, automatizations</li>
1326)         </ul>
1327)       </li>
1328)       <li>Gather statistics over time and publish them<br />
1329)         <ul>
1330)           <li>Gather different kind of stats about Hidden Services</li>
1331)           <li>Publish these stats using HTTP REST API</li>
1332)           <li>Using this API show meaningful tables, charts and visualizations</li>
1333)         </ul>
1334)       </li>
1335)     </ol>
1336)     </p>
1337)     </li>
Damian Johnson Exitmap Improvements projec...

Damian Johnson authored 9 years ago

1338) 
1339)     <a id="exitmap_improvements"></a>
1340)     <li>
1341)     <b>Exitmap Improvements</b>
1342)     <br>
1343)     Effort Level: <i>Medium</i>
1344)     <br>
1345)     Skill Level: <i>Medium</i>
1346)     <br>
1347)     Likely Mentors: <i>Philipp (phw)</i>
1348)     <p>
1349) The Tor Project makes use of the Python tool <a
1350) href="https://gitweb.torproject.org/user/phw/exitmap.git/">Exitmap</a> to
1351) systematically scan for malicious and misbehaving exit relays.  Once such a
1352) relay is found, it is assigned the BadExit flag which prevents clients from
1353) selecting the relay as last hop in their circuit.
1354)     </p>
1355) 
1356)     <p>
1357) Exitmap supports scanning modules which implement a specific scan over
1358) exit relays.  Examples are the DNS module which checks for DNS poisoning
1359) or the patching check module which looks out for tampered file
1360) downloads.
1361)     </p>
1362) 
1363)     <p>
1364) This project is meant to extend exitmap in several ways.  First, it
1365) should be made fully autonomous.  That means that exitmap should be able
1366) to run in the background, periodically fetch new relay descriptors, and
1367) have a smart algorithm which keeps scanning all exit relays
1368) periodically.  Second, exitmap should be able to emulate some user
1369) interaction and dynamically "explore" the web in order to detect
1370) tampering.  Third, unit tests should be added for existing and new code
1371) in order to make the code base more robust.
1372)     </p>
1373)     </li>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1374) <!--
1375)     <a id=""></a>
1376)     <li>
1377)     <b></b>
1378)     <br>
1379)     Effort Level: <i>Medium</i>
1380)     <br>
1381)     Skill Level: <i>Medium</i>
1382)     <br>
1383)     Likely Mentors: <i>Damian (atagar)</i>
1384)     <p>
1385) 
1386)     </p>
1387) 
1388)     <p>
1389) 
1390)     </p>
1391)     </li>
1392) -->
1393) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1394)     <li>
1395)     <b>Bring up new ideas!</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1396)     <br>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1397)     Don't like any of these? Look at the <a
Andrew Lewman why did anyone think the ro...

Andrew Lewman authored 13 years ago

1398)     href="/press/presskit/2008-12-19-roadmap-full.pdf">Tor development
Sebastian Hahn Remove vidalia-related docs...

Sebastian Hahn authored 9 years ago

1399)     roadmap</a> for more ideas, or just try out Tor and Tor Browser,
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1400)     and find out what you think needs fixing.
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1401)     Some of the <a href="<spectree>proposals">current proposals</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1402)     might also be short on developers.
1403)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1404) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1405)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1406) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1407)     <a id="OtherCoding"></a>
1408)     <h2><a class="anchor" href="#OtherCoding">Other Coding and Design related ideas</a></h2>
1409)     <ol>
1410)     <li>Tor relays don't work well on Windows XP. On
1411)     Windows, Tor uses the standard <tt>select()</tt> system
1412)     call, which uses space in the non-page pool. This means
1413)     that a medium sized Tor relay will empty the non-page pool, <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

1414)     href="<wiki>doc/WindowsBufferProblems">causing
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1415)     havoc and system crashes</a>. We should probably be using overlapped IO
1416)     instead. One solution would be to teach <a
1417)     href="http://www.monkey.org/~provos/libevent/">libevent</a> how to use
1418)     overlapped IO rather than select() on Windows, and then adapt Tor to
1419)     the new libevent interface. Christian King made a
1420)     <a href="https://svn.torproject.org/svn/libevent-urz/trunk/">good
1421)     start</a> on this in the summer of 2007.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1422) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1423)     <li>We need a flexible simulator framework for studying end-to-end
1424)     traffic confirmation attacks. Many researchers have whipped up ad hoc
1425)     simulators to support their intuition either that the attacks work
1426)     really well or that some defense works great. Can we build a simulator
1427)     that's clearly documented and open enough that everybody knows it's
1428)     giving a reasonable answer? This will spur a lot of new research.
1429)     See the entry <a href="#Research">below</a> on confirmation attacks for
1430)     details on the research side of this task &mdash; who knows, when it's
1431)     done maybe you can help write a paper or three also.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1432) 
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1433)     <li>Tor 0.1.1.x and later include support for hardware crypto
1434)     accelerators via OpenSSL. It has been lightly tested and is
1435)     possibly very buggy.  We're looking for more rigorous testing,
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

1436)     performance analysis, and optimally, code fixes to OpenSSL and
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1437)     Tor if needed.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1438) 
George Kadianakis Rephrase the volunteer entr...

George Kadianakis authored 11 years ago

1439)     <li>Write a <a
1440)     href="https://secure.wikimedia.org/wikipedia/en/wiki/Fuzz_testing">fuzzer</a>
1441)     for Tor to discover security vulnerabilities. Determine if there
1442)     are good fuzzing frameworks out there for what we want. Win fame by
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1443)     getting credit when we put out a new release because of you!</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1444) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1445)     <li>Tor uses TCP for transport and TLS for link
1446)     encryption. This is nice and simple, but it means all cells
1447)     on a link are delayed when a single packet gets dropped, and
1448)     it means we can only reasonably support TCP streams. We have a <a
Roger Dingledine revise TransportIPnotTCP an...

Roger Dingledine authored 13 years ago

1449)     href="<page docs/faq>#TransportIPnotTCP">list
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1450)     of reasons why we haven't shifted to UDP transport</a>, but it would
1451)     be great to see that list get shorter. We also have a proposed <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1452)     href="<specblob>proposals/100-tor-spec-udp.txt">specification
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1453)     for Tor and
1454)     UDP</a> &mdash; please let us know what's wrong with it.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1455) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1456)     <li>We're not that far from having IPv6 support for destination addresses
1457)     (at exit nodes). If you care strongly about IPv6, that's probably the
1458)     first place to start.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1459) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1460)     <li>We need a way to generate the website diagrams (for example, the "How
1461)     Tor Works" pictures on the <a href="<page about/overview>">overview page</a>
1462)     from source, so we can translate them as UTF-8 text rather than edit
1463)     them by hand with Gimp. We might want to
1464)     integrate this as an wml file so translations are easy and images are
1465)     generated in multiple languages whenever we build the website.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1466) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1467)     <li>How can we make the various LiveCD/USB systems easier
1468)     to maintain, improve, and document?  One example is <a
Damian Johnson More changes requested by i...

Damian Johnson authored 13 years ago

1469)     href="https://tails.boum.org/">The Amnesic Incognito Live
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1470)     System</a>.
1471)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1472) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1473)     <li>
1474)     Another anti-censorship project is to try to make Tor
1475)     more scanning-resistant.  Right now, an adversary can identify <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1476)     href="<specblob>proposals/125-bridges.txt">Tor bridges</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1477)     just by trying to connect to them, following the Tor protocol,
1478)     and seeing if they respond.  To solve this, bridges could <a
1479)     href="<svnprojects>design-paper/blocking.html#tth_sEc9.3">act like
1480)     webservers</a> (HTTP or HTTPS) when contacted by port-scanning tools,
1481)     and not act like bridges until the user provides a bridge-specific key.
1482)     To start, check out Shane Pope's <a
1483)     href="http://dl.dropbox.com/u/37735/index.html">thesis and prototype</a>.
1484)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1485) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1486)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1487) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1488)     <a id="Research"></a>
1489)     <h2><a class="anchor" href="#Research">Research</a></h2>
1490)     <ol>
1491)     <li>The "end-to-end traffic confirmation attack":
1492)     by watching traffic at Alice and at Bob, we can <a
1493)     href="http://freehaven.net/anonbib/#danezis:pet2004">compare
1494)     traffic signatures and become convinced that we're watching the same
1495)     stream</a>. So far Tor accepts this as a fact of life and assumes this
1496)     attack is trivial in all cases. First of all, is that actually true? How
1497)     much traffic of what sort of distribution is needed before the adversary
1498)     is confident he has won? Are there scenarios (e.g. not transmitting much)
1499)     that slow down the attack? Do some traffic padding or traffic shaping
1500)     schemes work better than others?</li>
1501)     <li>A related question is: Does running a relay/bridge provide additional
1502)     protection against these timing attacks? Can an external adversary that can't
1503)     see inside TLS links still recognize individual streams reliably?
1504)     Does the amount of traffic carried degrade this ability any? What if the
1505)     client-relay deliberately delayed upstream relayed traffic to create a queue
1506)     that could be used to mimic timings of client downstream traffic to make it
1507)     look like it was also relayed? This same queue could also be used for masking
1508)     timings in client upstream traffic with the techniques from <a
1509)     href="http://www.freehaven.net/anonbib/#ShWa-Timing06">adaptive padding</a>,
1510)     but without the need for additional traffic. Would such an interleaving of
1511)     client upstream traffic obscure timings for external adversaries? Would the
1512)     strategies need to be adjusted for asymmetric links? For example, on
1513)     asymmetric links, is it actually possible to differentiate client traffic from
1514)     natural bursts due to their asymmetric capacity? Or is it easier than
1515)     symmetric links for some other reason?</li>
1516)     <li>Repeat Murdoch and Danezis's <a
1517)     href="http://www.cl.cam.ac.uk/~sjm217/projects/anon/#torta">attack from
1518)     Oakland 05</a> on the current Tor network. See if you can learn why it
1519)     works well on some nodes and not well on others. (My theory is that the
1520)     fast nodes with spare capacity resist the attack better.) If that's true,
1521)     then experiment with the RelayBandwidthRate and RelayBandwidthBurst
1522)     options to run a relay that is used as a client while relaying the
1523)     attacker's traffic: as we crank down the RelayBandwidthRate, does the
1524)     attack get harder? What's the right ratio of RelayBandwidthRate to
1525)     actually capacity? Or is it a ratio at all? While we're at it, does a
1526)     much larger set of candidate relays increase the false positive rate
1527)     or other complexity for the attack? (The Tor network is now almost two
1528)     orders of magnitude larger than it was when they wrote their paper.) Be
1529)     sure to read <a href="http://freehaven.net/anonbib/#clog-the-queue">Don't
1530)     Clog the Queue</a> too.</li>
1531)     <li>The "routing zones attack": most of the literature thinks of
1532)     the network path between Alice and her entry node (and between the
1533)     exit node and Bob) as a single link on some graph. In practice,
1534)     though, the path traverses many autonomous systems (ASes), and <a
1535)     href="http://freehaven.net/anonbib/#feamster:wpes2004">it's not uncommon
1536)     that the same AS appears on both the entry path and the exit path</a>.
1537)     Unfortunately, to accurately predict whether a given Alice, entry,
1538)     exit, Bob quad will be dangerous, we need to download an entire Internet
1539)     routing zone and perform expensive operations on it. Are there practical
1540)     approximations, such as avoiding IP addresses in the same /8 network?</li>
1541)     <li>Other research questions regarding geographic diversity consider
1542)     the tradeoff between choosing an efficient circuit and choosing a random
1543)     circuit. Look at Stephen Rollyson's <a
1544)     href="http://swiki.cc.gatech.edu:8080/ugResearch/uploads/7/ImprovingTor.pdf">position
1545)     paper</a> on how to discard particularly slow choices without hurting
1546)     anonymity "too much". This line of reasoning needs more work and more
1547)     thinking, but it looks very promising.</li>
1548)     <li>Tor doesn't work very well when relays have asymmetric bandwidth
1549)     (e.g. cable or DSL). Because Tor has separate TCP connections between
1550)     each hop, if the incoming bytes are arriving just fine and the outgoing
1551)     bytes are all getting dropped on the floor, the TCP push-back mechanisms
1552)     don't really transmit this information back to the incoming streams.
1553)     Perhaps Tor should detect when it's dropping a lot of outgoing packets,
1554)     and rate-limit incoming streams to regulate this itself? I can imagine
1555)     a build-up and drop-off scheme where we pick a conservative rate-limit,
1556)     slowly increase it until we get lost packets, back off, repeat. We
1557)     need somebody who's good with networks to simulate this and help design
1558)     solutions; and/or we need to understand the extent of the performance
1559)     degradation, and use this as motivation to reconsider UDP transport.</li>
1560)     <li>A related topic is congestion control. Is our
1561)     current design sufficient once we have heavy use? Maybe
1562)     we should experiment with variable-sized windows rather
1563)     than fixed-size windows? That seemed to go well in an <a
Andrew Lewman correct link, fixes #6627.

Andrew Lewman authored 11 years ago

1564)     href="http://www.psc.edu/index.php/hpn-ssh/638">ssh
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1565)     throughput experiment</a>. We'll need to measure and tweak, and maybe
1566)     overhaul if the results are good.</li>
1567)     <li>Our censorship-resistance goals include preventing
1568)     an attacker who's looking at Tor traffic on the wire from <a
1569)     href="<svnprojects>design-paper/blocking.html#sec:network-fingerprint">distinguishing
1570)     it from normal SSL traffic</a>. Obviously we can't achieve perfect
1571)     steganography and still remain usable, but for a first step we'd like to
1572)     block any attacks that can win by observing only a few packets. One of
1573)     the remaining attacks we haven't examined much is that Tor cells are 512
1574)     bytes, so the traffic on the wire may well be a multiple of 512 bytes.
1575)     How much does the batching and overhead in TLS records blur this on the
1576)     wire? Do different buffer flushing strategies in Tor affect this? Could
1577)     a bit of padding help a lot, or is this an attack we must accept?</li>
1578)     <li>Tor circuits are built one hop at a time, so in theory we have the
1579)     ability to make some streams exit from the second hop, some from the
1580)     third, and so on. This seems nice because it breaks up the set of exiting
1581)     streams that a given relay can see. But if we want each stream to be safe,
1582)     the "shortest" path should be at least 3 hops long by our current logic, so
1583)     the rest will be even longer. We need to examine this performance / security
1584)     tradeoff.</li>
1585)     <li>It's not that hard to DoS Tor relays or directory authorities. Are client
1586)     puzzles the right answer? What other practical approaches are there? Bonus
1587)     if they're backward-compatible with the current Tor protocol.</li>
1588)     <li>Programs like <a
Andrew Lewman more torbutton references t...

Andrew Lewman authored 10 years ago

1589)     href="<page docs/torbutton/index>">Torbutton</a> aim to hide
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1590)     your browser's UserAgent string by replacing it with a uniform answer for
1591)     every Tor user. That way the attacker can't splinter Tor's anonymity set
1592)     by looking at that header. It tries to pick a string that is commonly used
1593)     by non-Tor users too, so it doesn't stand out. Question one: how badly
1594)     do we hurt ourselves by periodically updating the version of Firefox
1595)     that Torbutton claims to be? If we update it too often, we splinter the
1596)     anonymity sets ourselves. If we don't update it often enough, then all the
1597)     Tor users stand out because they claim to be running a quite old version
1598)     of Firefox. The answer here probably depends on the Firefox versions seen
1599)     in the wild. Question two: periodically people ask us to cycle through N
1600)     UserAgent strings rather than stick with one. Does this approach help,
1601)     hurt, or not matter? Consider: cookies and recognizing Torbutton users
1602)     by their rotating UserAgents; malicious websites who only attack certain
1603)     browsers; and whether the answers to question one impact this answer.
1604)     </li>
1605)     <li>How many bridge relays do you need to know to maintain
1606)     reachability? We should measure the churn in our bridges. If there is
1607)     lots of churn, are there ways to keep bridge users more likely to stay
1608)     connected?
1609)     </li>
1610)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1611) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1612)     <p>
1613)     <a href="<page about/contact>">Let us know</a> if you've made progress on any
1614)     of these!
1615)     </p>
1616)   </div>
1617)   <!-- END MAINCOL -->
1618)   <div id = "sidecol">
1619) #include "side.wmi"
1620) #include "info.wmi"
1621)   </div>
1622)   <!-- END SIDECOL -->
1623) </div>
1624) <!-- END CONTENT -->