summaryrefslogtreecommitdiffstats
path: root/TODO
diff options
context:
space:
mode:
Diffstat (limited to 'TODO')
-rw-r--r--TODO295
1 files changed, 295 insertions, 0 deletions
diff --git a/TODO b/TODO
new file mode 100644
index 0000000..90e37c4
--- /dev/null
+++ b/TODO
@@ -0,0 +1,295 @@
+*************************************
+legend:
+- planned
++ in progress
+* finished
+*************************************
+
+* encrypted password storing
+ * saving passwords with kwallet?
+* ipsec vpn
+ * freeswan (kernel 2.4)
+ * x509
+ * psk
+ * openswan
+ * xauth
+ - support auth= parameter
+ + racoon (kernel 2.6/bsd)
+ * x509
+ * psk
+ * mod config support for racoon
++ openvpn support
+ * psk
+ * x509
+ * cipher choice
+ * AES-128-CBC
+ - rsa management
+ * automatic fixing chiper
+ * automatic fixing auth algo
+ * automatic fixing tun/tap dev
+ * 1.x, 2.0, >= 2.x support
+* reconnect
+ * reconnect actions
+* make vpnc-connect obsolete
+* move config stuff to own class
+* colorize log output
+ * color settings
+* custom font size of log output
+* notifications
+ * connected
+ * disconnected
+ * ping sucess
+ * ping fail
+ * connection lost
+- traffic graph for vpn traffic
+ - ipsec 2.4
+ - ipsec 2.6
+ - vpnc
+ - vpnclient
+ - openvpn
+ - pptp
+ - vtun
+ - ssh
++ kde handbook
+ + english
+ + german
+ + french
+ + swedish
++ deleting/keeping profile data
+ * scripts
+ * logfiles
+ - certificates
+ - preshared keys
+ - passwords
++ activate/deactivate firewall rules
+ + default rules
+ * racoon
+ - vpnc
+ * freeswan
+ - openvpn
+ - own rules
+* pfs setting
+ * vpnc
+ * raccon
+ * freeswan
+* pptp support
+ * debug option
+ * userdefinied path
+* nat-t support
+ * vpnc
+ * vpnclient
+ * racoon
+ * freeswan
+* program detection
+ * path searching
+ * checking required version
+ * tools info dialog
+* checking for /dev/net/tun
+* post command execution
+ * connect
+ * disconnect
+* pre command execution
+ * connect
+ * disconnect
+* post command execution
+ * connect
+ * disconnect
+* use of kdialogbase in dialogs
+* renaming of profiles
+* showing better status during connecting
++ whats this tips allround
+* tool tips
++ inactivity timeout
+ * vpnc
+* profile list convert from combobox to listview
+* new profile wizard
+ * cisco (free)
+ * cisco (propritary)
+ * ipsec
+ * pptp
+ * openvpn
+ * l2tp
+ * racoon
+ * openswan
+ * strongswan
+ * connect after creation
+ * network routes
+ * gateway option
+ * interface option
+ * list of network routes
+* handbook path debian
+* profile label (bold...)
+* connect symbol/disconnect symbol
+* new profile (yellow star)
+* dcop interface (kde 3)/dbus interface (kde 4)
+ * connect
+ * disconnect
+ * connected time
+ * status
+ * current profile
+ * setprofile
+ * new profile
+ * delete profile
+ * preferences
+ * import cert
+ * import pcf
+ * generate openvpn key
+- add an IPv6 support
++ support for resolvconf at debian
+ * vpnc
+ * vpnclient
+ * openvpn
+ * pptp
+ - openswan
+ - strongswan
++ support for setting virtual ip of remote network
+ * openvpn
+ * pptp
+ - freeswan
+ * openswan
+ * strongswan
+ * raccon
+ * vtun
+ * ssh
+* userdefinied dh group for racoon
+* mtu setting
+ * vpnc
+ * pptp
+ * racoon
+ * openswan
+ * strongswan
+ * openvpn
+* cvs commit stats via CIA
+ * test for cia :)
+- non root mode
+ - aka SuSE ResMgnr?!
+ - sudo configuration
+* DNS hostname resolving of gateway
+ * vpnc
+ * racoon
+* add default route for pppd (for pppd = 2.4.2)
+* pppd: deflate needs option
+* vpnc: fix dns support in generated scripts (look vpnc patch)
+* minimize instead quit by clicking on close button
+* more options for ppp
+ * noipdefault
+* context menu for log viewer
+* tooltip at profile selector
+- roadmap
+* user feedback like kdirstat does
+- xml config for profiles
+ - config load
+ - config save
++ import profiles
+ * cisco pcf
+ * tcp tunneling port remove
+ * group password decode
+ * user password decode
+ * kvpnc
+ * openvpn
+ * normal settings
+ * inline certs
+ * inline keys
+ * freeswan
+ * strongswan
+ * openswan
+ * pptp
+ - windows pbk
+ * fritzbox user vpn config
++ export profiles
+ * kvpnc
+ * openvpn
+ - ipsec
+ - pptp
+ - vpnc
++ vpnc 3.3: vpnc-script
+ * handle diffent call modes of vpnc >= 0.3.3
+ - take split networking support from vpnc 0.3.3
+* option for disabling mppe compression
+* menu entry (list) for fast connect to profile in kicker context menu
+* autoconnect at startup
+- multipe tunnels at same time
+ - list of active tunnels
+ - switching shown tunnel state
+ - showing state of current selected tunnel
+ - add id for tunnel in log
+* auth-user-pass option for openvpn
+* http proxy support
+ * openvpn
+* tls-auth keyname.key
+* support for l2tp
+ * racoon
+ * freeswan
+* redirect-gateway
+- automatic creating gui
+ - xml for types
+ <vpns>
+ <openvpn>
+ <group name="general">
+ <entry name="protocol">
+ blalbalblal
+ </entry>
+ </group>
+ </openvpn>
+ <pptp>
+ blabla
+ </pptp>
+ ....
+ </vpns>
+ - preferences dialog
++ ask on connect
+ + ask user for the certificate key passphrase (if it isn't specified in kvpnc profile)
+ - ipsec
+ - openvpn
+ * vpnclient
+ - decrypt key, save unencrypted in temporary file and give the filename as "key" option for openvpn
+ * user password
+ * group password
++ userdefinied dns server
+ * pptp
+ - openvpn
+ - vpnc
+ - freeswan
+ - l2tp
++ keeping nameservers
+ * vpnc
+ - vpnclient
+ - ipsec
+ - pptp
+ - openvpn
+ - vtun
+ - ssh
++ smartcard support
+ * openvpn
+ - openswan
+ * strongswan
+ - freeswan
+* connection time in kicker tooltip
+- authentication method (pptp)
+ * chap
+ * mschap
+ * mschap-v2
+ * pap
+ + eap
+ * plain eap
+ - eap tls
+- warning if remote network is same as local network because it results in unusable network
+* certificate management for vpnclient
+ * import cert
+ * display/remove cert
+ * enrollment
+ * offline (to file)
+ * online (scep)
++ certificate management for ipsec
+ * import cert
+ * p12
+ * pem
+ - display/remove cert
+ - enrollment
+ - offline (to file)
+ - online (scep)
++ detecting chipers
+ - ipsec
+ + strongswan
+ - openswan
+ * openvpn \ No newline at end of file