summaryrefslogtreecommitdiffstats
path: root/TODO
blob: b22b5074a7be830a9a05ccfc1fbdc6c782b6c2d8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
*************************************
legend:
- planned
+ in progress
* finished
*************************************

* encrypted password storing
	* saving passwords with tdewallet?
* ipsec vpn
	* freeswan (kernel 2.4)
		* x509
		* psk
        * openswan
                * xauth
	- support auth= parameter
	+ racoon (kernel 2.6/bsd)
		* x509
		* psk
		* mod config support for racoon
+ openvpn support
	* psk
	* x509
	* cipher choice
                * AES-128-CBC
	- rsa management
	* automatic fixing chiper
	* automatic fixing auth algo
	* automatic fixing tun/tap dev
	* 1.x, 2.0, >= 2.x support
* reconnect
	* reconnect actions
* make vpnc-connect obsolete
* move config stuff to own class
* colorize log output
	* color settings
* custom font size of log output
* notifications
	* connected
	* disconnected
	* ping sucess
	* ping fail
	* connection lost
- traffic graph for vpn traffic
	- ipsec 2.4
	- ipsec 2.6
	- vpnc
	- vpnclient
	- openvpn
	- pptp
	- vtun
	- ssh
+ kde handbook
	+ english
	+ german
	+ french
	+ swedish
+ deleting/keeping profile data
 	* scripts
	* logfiles
	- certificates
	- preshared keys
	- passwords
+ activate/deactivate firewall rules
	+ default rules
		* racoon
		- vpnc
		* freeswan
		- openvpn
	- own rules
* pfs setting
	* vpnc
	* raccon
	* freeswan
* pptp support
	* debug option
	* userdefinied path
* nat-t support
	* vpnc
	* vpnclient
	* racoon
	* freeswan
* program detection
	* path searching
	* checking required version
        * tools info dialog
* checking for /dev/net/tun
* post command execution
	* connect
	* disconnect
* pre command execution
	* connect
	* disconnect
* post command execution
	* connect
	* disconnect
* use of kdialogbase in dialogs
* renaming of profiles
* showing better status during connecting
+ whats this tips allround
* tool tips
+ inactivity timeout
	* vpnc
* profile list convert from combobox to listview
* new profile wizard
	* cisco (free)
	* cisco (propritary)
	* ipsec
	* pptp
	* openvpn
	* l2tp
		* racoon
		* openswan
		* strongswan
	* connect after creation
	* network routes
		* gateway option
		* interface option
		* list of network routes
* handbook path debian
* profile label (bold...)
* connect symbol/disconnect symbol
* new profile (yellow star)
* dcop interface (kde 3)/dbus interface (kde 4)
	* connect
	* disconnect
	* connected time
	* status
	* current profile
	* setprofile
	* new profile
	* delete profile
	* preferences
	* import cert
	* import pcf
	* generate openvpn key
- add an IPv6 support
+ support for resolvconf at debian
	* vpnc
	* vpnclient
	* openvpn
	* pptp
	- openswan
	- strongswan
+ support for setting virtual ip of remote network
	* openvpn
	* pptp
	- freeswan
	* openswan
	* strongswan
	* raccon
	* vtun
	* ssh
* userdefinied dh group for racoon
* mtu setting
	* vpnc
	* pptp
	* racoon
	* openswan
	* strongswan
	* openvpn
* cvs commit stats via CIA
        * test for cia :)
- non root mode
        - aka SuSE ResMgnr?!
        - sudo configuration
* DNS hostname resolving of gateway
		* vpnc
		* racoon
* add default route for pppd (for pppd = 2.4.2)
* pppd: deflate needs option
* vpnc: fix dns support in generated scripts (look vpnc patch)
* minimize instead quit by clicking on close button
* more options for ppp
	* noipdefault
* context menu for log viewer
* tooltip at profile selector
- roadmap
* user feedback like kdirstat does
- xml config for profiles
	- config load
	- config save
+ import profiles
	* cisco pcf
		* tcp tunneling port remove
		* group password decode
		* user password decode
	* kvpnc
	* openvpn
		* normal settings
		* inline certs
		* inline keys
	* freeswan
	* strongswan
	* openswan
	* pptp
	- windows pbk
	* fritzbox user vpn config
+ export profiles
	* kvpnc
	* openvpn
	- ipsec
	- pptp
	- vpnc
+ vpnc 3.3: vpnc-script
	* handle diffent call modes of vpnc >= 0.3.3
	- take split networking support from vpnc 0.3.3
* option for disabling mppe compression
* menu entry (list) for fast connect to profile in kicker context menu
* autoconnect at startup
- multipe tunnels at same time
	- list of active tunnels
	- switching shown tunnel state
	- showing state of current selected tunnel
	- add id for tunnel in log
* auth-user-pass option for openvpn
* http proxy support
        * openvpn
* tls-auth keyname.key
* support for l2tp
	* racoon
	* freeswan
* redirect-gateway
- automatic creating gui
		- xml for types
				<vpns>
					<openvpn>
						<group name="general">
								<entry name="protocol">
											blalbalblal
										</entry>
									</group>
									</openvpn>
					<pptp>
								blabla
					</pptp>
				....
				</vpns>
		- preferences dialog
+ ask on connect
	+ ask user for the certificate key passphrase (if it isn't specified in kvpnc profile)
		- ipsec
		- openvpn
		* vpnclient
	- decrypt key, save unencrypted in temporary file and give the filename as "key" option for openvpn
	* user password
	* group password
+ userdefinied dns server
		* pptp
		- openvpn
		- vpnc
		- freeswan
		- l2tp
+ keeping nameservers
	* vpnc
	- vpnclient
	- ipsec
	- pptp
	- openvpn
	- vtun
	- ssh
+ smartcard support
	* openvpn
	- openswan
	* strongswan
	- freeswan
* connection time in kicker tooltip
- authentication method (pptp)
	* chap
	* mschap
	* mschap-v2
	* pap
	+ eap
		* plain eap
		- eap tls
- warning if remote network is same as local network because it results in unusable network
* certificate management for vpnclient
	* import cert
	* display/remove cert
	* enrollment
		* offline (to file)
		* online (scep)
+ certificate management for ipsec
	* import cert
		* p12
		* pem
	- display/remove cert
	- enrollment
		- offline (to file)
		- online (scep)
+ detecting chipers
	- ipsec
		+ strongswan
		- openswan
	* openvpn