summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authortpearson <tpearson@283d02a7-25f6-0310-bc7c-ecb5cbfe19da>2011-06-27 17:52:36 +0000
committertpearson <tpearson@283d02a7-25f6-0310-bc7c-ecb5cbfe19da>2011-06-27 17:52:36 +0000
commitff419492931de3748936967da36948af7a04d7a0 (patch)
tree31a70be62d3bfb8e405d51e4b256a7210940ffe8
parentf1fd95abe28acef708caac65af44473461d7026c (diff)
downloadkmyfirewall-ff419492.tar.gz
kmyfirewall-ff419492.zip
TQt4 convert kmyfirewall
This enables compilation under both Qt3 and Qt4 git-svn-id: svn://anonsvn.kde.org/home/kde/branches/trinity/applications/kmyfirewall@1238525 283d02a7-25f6-0310-bc7c-ecb5cbfe19da
-rw-r--r--KMFIPTInterface/iptchecker.cpp16
-rw-r--r--KMFIPTInterface/iptchecker.h8
-rw-r--r--KMFIPTInterface/kmfiptinterface.cpp22
-rw-r--r--KMFIPTInterface/kmfiptinterface.h24
-rw-r--r--KMFSysTray/app.cpp14
-rw-r--r--KMFSysTray/details.cpp20
-rw-r--r--KMFSysTray/details.h5
-rw-r--r--KMFSysTray/details_designer.ui86
-rw-r--r--KMFSysTray/kmfiptwatcher.cpp154
-rw-r--r--KMFSysTray/kmfiptwatcher.h17
-rw-r--r--KMFSysTray/kmfsystray.cpp34
-rw-r--r--KMFSysTray/kmfsystray.h17
-rw-r--r--KMFSysTray/main.cpp2
-rw-r--r--KMFSysTray/mainwidget.cpp24
-rw-r--r--KMFSysTray/mainwidget.h7
-rw-r--r--KMFSysTray/mainwidget_designer.ui10
-rw-r--r--kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp60
-rw-r--r--kmyfirewall/compilers/iptables/kmfiptablescompiler.h40
-rw-r--r--kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp218
-rw-r--r--kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.h20
-rw-r--r--kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.cpp40
-rw-r--r--kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.h12
-rw-r--r--kmyfirewall/compilers/pf/kmfpfcompiler.cpp116
-rw-r--r--kmyfirewall/compilers/pf/kmfpfcompiler.h56
-rw-r--r--kmyfirewall/compilers/pf/kmfpfscriptgenerator.cpp40
-rw-r--r--kmyfirewall/compilers/pf/kmfpfscriptgenerator.h12
-rw-r--r--kmyfirewall/core/ipaddress.cpp58
-rw-r--r--kmyfirewall/core/ipaddress.h26
-rw-r--r--kmyfirewall/core/iptable.cpp96
-rw-r--r--kmyfirewall/core/iptable.h30
-rw-r--r--kmyfirewall/core/iptchain.cpp178
-rw-r--r--kmyfirewall/core/iptchain.h68
-rw-r--r--kmyfirewall/core/iptrule.cpp176
-rw-r--r--kmyfirewall/core/iptrule.h52
-rw-r--r--kmyfirewall/core/iptruleoption.cpp136
-rw-r--r--kmyfirewall/core/iptruleoption.h54
-rw-r--r--kmyfirewall/core/kmfapp.cpp52
-rw-r--r--kmyfirewall/core/kmfapp.h6
-rw-r--r--kmyfirewall/core/kmfcheckinput.cpp172
-rw-r--r--kmyfirewall/core/kmfcheckinput.h32
-rw-r--r--kmyfirewall/core/kmfcompilerinterface.cpp4
-rw-r--r--kmyfirewall/core/kmfcompilerinterface.h18
-rw-r--r--kmyfirewall/core/kmfdoc.cpp86
-rw-r--r--kmyfirewall/core/kmfdoc.h49
-rw-r--r--kmyfirewall/core/kmferror.cpp22
-rw-r--r--kmyfirewall/core/kmferror.h14
-rw-r--r--kmyfirewall/core/kmferrorhandler.cpp14
-rw-r--r--kmyfirewall/core/kmferrorhandler.h6
-rw-r--r--kmyfirewall/core/kmfgenericdoc.cpp136
-rw-r--r--kmyfirewall/core/kmfgenericdoc.h44
-rw-r--r--kmyfirewall/core/kmfinstallerinterface.cpp2
-rw-r--r--kmyfirewall/core/kmfinstallerinterface.h14
-rw-r--r--kmyfirewall/core/kmfiptdoc.cpp106
-rw-r--r--kmyfirewall/core/kmfiptdoc.h36
-rw-r--r--kmyfirewall/core/kmfnethost.cpp116
-rw-r--r--kmyfirewall/core/kmfnethost.h39
-rw-r--r--kmyfirewall/core/kmfnetwork.cpp54
-rw-r--r--kmyfirewall/core/kmfnetwork.h22
-rw-r--r--kmyfirewall/core/kmfnetzone.cpp336
-rw-r--r--kmyfirewall/core/kmfnetzone.h91
-rw-r--r--kmyfirewall/core/kmfnetzonelist.cpp8
-rw-r--r--kmyfirewall/core/kmfnetzonelist.h8
-rw-r--r--kmyfirewall/core/kmfplugin.cpp10
-rw-r--r--kmyfirewall/core/kmfplugin.h10
-rw-r--r--kmyfirewall/core/kmfpluginfactory.cpp30
-rw-r--r--kmyfirewall/core/kmfpluginfactory.h16
-rw-r--r--kmyfirewall/core/kmfprotocol.cpp120
-rw-r--r--kmyfirewall/core/kmfprotocol.h38
-rw-r--r--kmyfirewall/core/kmfprotocolcategory.cpp86
-rw-r--r--kmyfirewall/core/kmfprotocolcategory.h43
-rw-r--r--kmyfirewall/core/kmfprotocollibrary.cpp126
-rw-r--r--kmyfirewall/core/kmfprotocollibrary.h29
-rw-r--r--kmyfirewall/core/kmfprotocolusage.cpp84
-rw-r--r--kmyfirewall/core/kmfprotocolusage.h35
-rw-r--r--kmyfirewall/core/kmfruleeditinterface.h8
-rw-r--r--kmyfirewall/core/kmfruleoptioneditinterface.cpp2
-rw-r--r--kmyfirewall/core/kmfruleoptioneditinterface.h14
-rw-r--r--kmyfirewall/core/kmfrulesetdoc.cpp20
-rw-r--r--kmyfirewall/core/kmfrulesetdoc.h12
-rw-r--r--kmyfirewall/core/kmfruletargetoptioneditinterface.cpp8
-rw-r--r--kmyfirewall/core/kmfruletargetoptioneditinterface.h12
-rw-r--r--kmyfirewall/core/kmftarget.cpp114
-rw-r--r--kmyfirewall/core/kmftarget.h37
-rw-r--r--kmyfirewall/core/kmftargetconfig.cpp72
-rw-r--r--kmyfirewall/core/kmftargetconfig.h72
-rw-r--r--kmyfirewall/core/kmftransaction.cpp26
-rw-r--r--kmyfirewall/core/kmftransaction.h38
-rw-r--r--kmyfirewall/core/kmfundoengine.cpp40
-rw-r--r--kmyfirewall/core/kmfundoengine.h41
-rw-r--r--kmyfirewall/core/kmyfirewallinterface.h8
-rw-r--r--kmyfirewall/core/kprocesswrapper.cpp58
-rw-r--r--kmyfirewall/core/kprocesswrapper.h39
-rw-r--r--kmyfirewall/core/netfilterobject.cpp70
-rw-r--r--kmyfirewall/core/netfilterobject.h76
-rw-r--r--kmyfirewall/core/xmlnames.cpp218
-rw-r--r--kmyfirewall/core/xmlnames.h214
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterface.cpp82
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterface.h21
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterface_part.cpp88
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterface_part.h14
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp142
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacehost.h33
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp20
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h7
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp30
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacelogging.h13
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp72
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacenat.h11
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp148
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h45
-rw-r--r--kmyfirewall/genericinterface/kmyfirewallgenericinterfacehostwidget.ui38
-rw-r--r--kmyfirewall/genericinterface/kmyfirewallgenericinterfaceicmp.ui24
-rw-r--r--kmyfirewall/genericinterface/kmyfirewallgenericinterfacelogging.ui26
-rw-r--r--kmyfirewall/genericinterface/kmyfirewallgenericinterfacenatwidget.ui38
-rw-r--r--kmyfirewall/genericinterface/kmyfirewallgenericinterfaceprotocolwidget.ui26
-rw-r--r--kmyfirewall/installer/kmfinstallerplugin.cpp110
-rw-r--r--kmyfirewall/installer/kmfinstallerplugin.h20
-rw-r--r--kmyfirewall/installer/linux/kmfiptinstaller.cpp414
-rw-r--r--kmyfirewall/installer/linux/kmfiptinstaller.h92
-rw-r--r--kmyfirewall/installer/openbsd/kmfpfinstaller.cpp396
-rw-r--r--kmyfirewall/installer/openbsd/kmfpfinstaller.h54
-rw-r--r--kmyfirewall/ipteditor/kmfchainedit.cpp78
-rw-r--r--kmyfirewall/ipteditor/kmfchainedit.h7
-rw-r--r--kmyfirewall/ipteditor/kmfipteditorpart.cpp104
-rw-r--r--kmyfirewall/ipteditor/kmfipteditorpart.h16
-rw-r--r--kmyfirewall/ipteditor/kmfnewchaindlg.cpp36
-rw-r--r--kmyfirewall/ipteditor/kmfnewchaindlg.h11
-rw-r--r--kmyfirewall/ipteditor/kmfruleedit.cpp402
-rw-r--r--kmyfirewall/ipteditor/kmfruleedit.h51
-rw-r--r--kmyfirewall/ipteditor/kmyfirewallchaineditor.ui110
-rw-r--r--kmyfirewall/ipteditor/kmyfirewallchaineditornewchain.ui36
-rw-r--r--kmyfirewall/ipteditor/kmyfirewallruleeditor.ui102
-rw-r--r--kmyfirewall/kmfconfigdialog.cpp104
-rw-r--r--kmyfirewall/kmfconfigdialog.h39
-rw-r--r--kmyfirewall/kmfdisclaimer.cpp12
-rw-r--r--kmyfirewall/kmfwidgets/kmfchecklistitem.cpp6
-rw-r--r--kmyfirewall/kmfwidgets/kmfchecklistitem.h10
-rw-r--r--kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp42
-rw-r--r--kmyfirewall/kmfwidgets/kmfchecklistoutput.h37
-rw-r--r--kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp20
-rw-r--r--kmyfirewall/kmfwidgets/kmfdocumentinfo.h3
-rw-r--r--kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp122
-rw-r--r--kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h29
-rw-r--r--kmyfirewall/kmfwidgets/kmfhostwidget.cpp112
-rw-r--r--kmyfirewall/kmfwidgets/kmfhostwidget.h17
-rw-r--r--kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp42
-rw-r--r--kmyfirewall/kmfwidgets/kmfinterfacewidget.h17
-rw-r--r--kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp8
-rw-r--r--kmyfirewall/kmfwidgets/kmfiptdocoptions.h7
-rw-r--r--kmyfirewall/kmfwidgets/kmfiptdocview.cpp8
-rw-r--r--kmyfirewall/kmfwidgets/kmfiptdocview.h7
-rw-r--r--kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp46
-rw-r--r--kmyfirewall/kmfwidgets/kmfipv4addresswidget.h7
-rw-r--r--kmyfirewall/kmfwidgets/kmflistview.cpp212
-rw-r--r--kmyfirewall/kmfwidgets/kmflistview.h35
-rw-r--r--kmyfirewall/kmfwidgets/kmflistviewitem.cpp66
-rw-r--r--kmyfirewall/kmfwidgets/kmflistviewitem.h40
-rw-r--r--kmyfirewall/kmfwidgets/kmfmainwindow.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfmainwindow.h3
-rw-r--r--kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp40
-rw-r--r--kmyfirewall/kmfwidgets/kmfmultiportwidget.h17
-rw-r--r--kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp116
-rw-r--r--kmyfirewall/kmfwidgets/kmfmynetworkwidget.h35
-rw-r--r--kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp94
-rw-r--r--kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h9
-rw-r--r--kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp72
-rw-r--r--kmyfirewall/kmfwidgets/kmfnetworkwidget.h15
-rw-r--r--kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp50
-rw-r--r--kmyfirewall/kmfwidgets/kmfnewdocdlg.h7
-rw-r--r--kmyfirewall/kmfwidgets/kmfobjectinfo.cpp14
-rw-r--r--kmyfirewall/kmfwidgets/kmfobjectinfo.h5
-rw-r--r--kmyfirewall/kmfwidgets/kmfportwidget.cpp34
-rw-r--r--kmyfirewall/kmfwidgets/kmfportwidget.h9
-rw-r--r--kmyfirewall/kmfwidgets/kmfprocout.cpp84
-rw-r--r--kmyfirewall/kmfwidgets/kmfprocout.h45
-rw-r--r--kmyfirewall/kmfwidgets/kmfprotocollistview.cpp72
-rw-r--r--kmyfirewall/kmfwidgets/kmfprotocollistview.h23
-rw-r--r--kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp68
-rw-r--r--kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h19
-rw-r--r--kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp40
-rw-r--r--kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h38
-rw-r--r--kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp74
-rw-r--r--kmyfirewall/kmfwidgets/kmfselectactivetarget.h21
-rw-r--r--kmyfirewall/kmfwidgets/kmfselectinterface.cpp32
-rw-r--r--kmyfirewall/kmfwidgets/kmfselectinterface.h7
-rw-r--r--kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp30
-rw-r--r--kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h9
-rw-r--r--kmyfirewall/kmfwidgets/kmftemplatechooser.cpp68
-rw-r--r--kmyfirewall/kmfwidgets/kmftemplatechooser.h25
-rw-r--r--kmyfirewall/kmfwidgets/kmftransactionlog.cpp116
-rw-r--r--kmyfirewall/kmfwidgets/kmftransactionlog.h7
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewalldocumentinfo.ui28
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallgenericinterfaceeditprotocolwidget.ui60
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallhostwidget.ui50
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallinterfacewidget.ui20
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewalliptdocoptions.ui74
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallipv4adddresswidget.ui22
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallmultiportwidget.ui34
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallmynetworkwidget.ui18
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallnethostproperties.ui34
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui62
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallnewdocument.ui48
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallobjectinfo.ui32
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallportwidget.ui20
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallprotocollistview.ui6
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallprotocolpropertieswidget.ui26
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallselectactivetarget.ui14
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallselectinterface.ui54
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallsystemsettingslinux.ui28
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewalltemplatechooser.ui60
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewalltransactionlog.ui42
-rw-r--r--kmyfirewall/kmyfirewall.cpp240
-rw-r--r--kmyfirewall/kmyfirewall.h35
-rw-r--r--kmyfirewall/main.cpp6
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp40
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h13
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h24
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui56
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h13
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp46
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui66
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp66
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h25
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui48
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp48
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h9
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui58
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp58
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h13
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp40
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h20
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui38
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp70
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h15
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h22
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui96
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp22
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h15
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp48
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h20
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui26
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp72
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h9
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp40
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h20
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui52
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp276
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h15
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui188
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp30
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h11
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui62
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp70
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h25
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui26
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp66
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h25
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp40
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h20
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui26
274 files changed, 7069 insertions, 6970 deletions
diff --git a/KMFIPTInterface/iptchecker.cpp b/KMFIPTInterface/iptchecker.cpp
index bf6979d..e69e8b5 100644
--- a/KMFIPTInterface/iptchecker.cpp
+++ b/KMFIPTInterface/iptchecker.cpp
@@ -100,8 +100,8 @@ int IPTChecker::numRulesInChain( char *tablename, char *chain ) {
}
return -1;
}
-QStringList IPTChecker::getRuleProperties( char * table, char *chain, int ruleIndex ) {
- QStringList list;
+TQStringList IPTChecker::getRuleProperties( char * table, char *chain, int ruleIndex ) {
+ TQStringList list;
int numRules = 0;
int found = 0;
iptc_handle_t h;
@@ -138,7 +138,7 @@ QStringList IPTChecker::getRuleProperties( char * table, char *chain, int ruleIn
target_name = iptc_get_target( my_rule, &h );
if ( target_name && (*target_name != '\0') ) {
- list << QString("%1").arg(target_name);
+ list << TQString("%1").tqarg(target_name);
}
@@ -151,7 +151,7 @@ QStringList IPTChecker::getRuleProperties( char * table, char *chain, int ruleIn
}
if ( t->u.user.name ) {
- list << QString("TARGET2:%1").arg(t->u.user.name);
+ list << TQString("TARGET2:%1").tqarg(t->u.user.name);
struct iptables_target *target = find_target( target_name, TRY_LOAD );
@@ -180,8 +180,8 @@ QStringList IPTChecker::getRuleProperties( char * table, char *chain, int ruleIn
return list;
}
-QStringList IPTChecker::getChainsInTable( char * table ) {
- QStringList list;
+TQStringList IPTChecker::getChainsInTable( char * table ) {
+ TQStringList list;
int foundRule = 0;
iptc_handle_t h;
const struct ipt_entry *e;
@@ -201,8 +201,8 @@ QStringList IPTChecker::getChainsInTable( char * table ) {
}
-QString IPTChecker::getChainPolicy( char * table, char *chain ) {
- QString policy = "";
+TQString IPTChecker::getChainPolicy( char * table, char *chain ) {
+ TQString policy = "";
iptc_handle_t h;
const struct ipt_entry *e;
const char *ch = NULL;
diff --git a/KMFIPTInterface/iptchecker.h b/KMFIPTInterface/iptchecker.h
index 51369d6..871c300 100644
--- a/KMFIPTInterface/iptchecker.h
+++ b/KMFIPTInterface/iptchecker.h
@@ -20,7 +20,7 @@
#ifndef IPTCHECKER_H
#define IPTCHECKER_H
-#include <qstringlist.h>
+#include <tqstringlist.h>
/**
@author Christian Hubinger
@@ -33,9 +33,9 @@ public:
int numChainsInTable( char *tablename );
int numRulesInChain( char *tablename, char *chain );
- QStringList getChainsInTable( char * table );
- QString getChainPolicy( char * table, char *chain );
- QStringList getRuleProperties( char * table, char *chain, int ruleIndex );
+ TQStringList getChainsInTable( char * table );
+ TQString getChainPolicy( char * table, char *chain );
+ TQStringList getRuleProperties( char * table, char *chain, int ruleIndex );
};
#endif
diff --git a/KMFIPTInterface/kmfiptinterface.cpp b/KMFIPTInterface/kmfiptinterface.cpp
index e963383..58b2496 100644
--- a/KMFIPTInterface/kmfiptinterface.cpp
+++ b/KMFIPTInterface/kmfiptinterface.cpp
@@ -34,7 +34,7 @@
KMFIPTInterface::KMFIPTInterface() : DCOPObject("KMFIPTInterface")
{
kdDebug() << "Starting new service... " << endl;
- m_List = QStringList();
+ m_List = TQStringList();
}
KMFIPTInterface::~KMFIPTInterface()
@@ -42,25 +42,25 @@ KMFIPTInterface::~KMFIPTInterface()
kdDebug() << "Going away... " << endl;
}
-QString KMFIPTInterface::string(int idx)
+TQString KMFIPTInterface::string(int idx)
{
return *m_List.at(idx);
}
-QStringList KMFIPTInterface::list()
+TQStringList KMFIPTInterface::list()
{
return m_List;
}
-void KMFIPTInterface::add(QString arg)
+void KMFIPTInterface::add(TQString arg)
{
kdDebug() << "Adding " << arg << " to the list" << endl;
m_List << arg;
}
-bool KMFIPTInterface::remove(QString arg)
+bool KMFIPTInterface::remove(TQString arg)
{
- QStringList::Iterator it = m_List.find(arg);
+ TQStringList::Iterator it = m_List.tqfind(arg);
if (it != m_List.end())
{
m_List.remove(it);
@@ -80,33 +80,33 @@ void KMFIPTInterface::Test() {
KMessageBox::information(0 , i18n("Called KMFIPTInterface::Test()") );
}
-int KMFIPTInterface::numRulesInChain( QString table , QString chain ) {
+int KMFIPTInterface::numRulesInChain( TQString table , TQString chain ) {
IPTChecker *chk = new IPTChecker();
char *ctable = strdup(table);
char *cchain = strdup(chain);
return chk->numRulesInChain( ctable, cchain );
}
-int KMFIPTInterface::numChainsInTable( QString table ) {
+int KMFIPTInterface::numChainsInTable( TQString table ) {
IPTChecker *chk = new IPTChecker();
char *ctable = strdup(table);
return chk->numChainsInTable( ctable );
}
-QStringList KMFIPTInterface::getChainsInTable( QString table ) {
+TQStringList KMFIPTInterface::getChainsInTable( TQString table ) {
IPTChecker *chk = new IPTChecker();
char *ctable = strdup(table);
return chk->getChainsInTable( ctable );
}
-QStringList KMFIPTInterface::getRuleProperties( QString table , QString chain , int index ) {
+TQStringList KMFIPTInterface::getRuleProperties( TQString table , TQString chain , int index ) {
IPTChecker *chk = new IPTChecker();
char *ctable = strdup(table);
char *cchain = strdup(chain);
return chk->getRuleProperties( ctable, cchain, index );
}
-QString KMFIPTInterface::getChainPolicy( QString table , QString chain ) {
+TQString KMFIPTInterface::getChainPolicy( TQString table , TQString chain ) {
IPTChecker *chk = new IPTChecker();
char *ctable = strdup(table);
char *cchain = strdup(chain);
diff --git a/KMFIPTInterface/kmfiptinterface.h b/KMFIPTInterface/kmfiptinterface.h
index 512f73b..4f694af 100644
--- a/KMFIPTInterface/kmfiptinterface.h
+++ b/KMFIPTInterface/kmfiptinterface.h
@@ -22,8 +22,8 @@
#ifndef _kmfiptinterface_H
#define _kmfiptinterface_H
-#include <qstringlist.h>
-#include <qstring.h>
+#include <tqstringlist.h>
+#include <tqstring.h>
#include <dcopobject.h>
class KMFIPTInterface : public DCOPObject
@@ -31,7 +31,7 @@ class KMFIPTInterface : public DCOPObject
K_DCOP
private:
- QStringList m_List;
+ TQStringList m_List;
public:
KMFIPTInterface();
@@ -39,19 +39,19 @@ class KMFIPTInterface : public DCOPObject
~KMFIPTInterface();
k_dcop:
- QString string(int);
- QStringList list();
+ TQString string(int);
+ TQStringList list();
- void add(QString);
- bool remove(QString);
+ void add(TQString);
+ bool remove(TQString);
bool exit();
void Test();
- int numRulesInChain( QString, QString );
- int numChainsInTable( QString );
- QStringList getChainsInTable( QString );
- QStringList getRuleProperties( QString, QString, int );
+ int numRulesInChain( TQString, TQString );
+ int numChainsInTable( TQString );
+ TQStringList getChainsInTable( TQString );
+ TQStringList getRuleProperties( TQString, TQString, int );
- QString getChainPolicy( QString, QString );
+ TQString getChainPolicy( TQString, TQString );
};
#endif
diff --git a/KMFSysTray/app.cpp b/KMFSysTray/app.cpp
index bacfda0..1e3d906 100644
--- a/KMFSysTray/app.cpp
+++ b/KMFSysTray/app.cpp
@@ -11,8 +11,8 @@
//
#include "app.h"
-// #include <qlcdnumber.h>
-// #include <qlayout.h>
+// #include <tqlcdnumber.h>
+// #include <tqlayout.h>
//
// // KDE includes
// #include <kglobal.h>
@@ -42,13 +42,13 @@ MainApp::MainApp() : KApplication() {
// KConfig *ksConfig = config();
// KMFIPTWatcher *watch = new KMFIPTWatcher( this, "KMFIPTWatcher" );
// MainWidget *mainWid = new MainWidget( 0 );
-// connect( watch, SIGNAL( sigUpdateActive( bool ) ), mainWid, SLOT( slotSetRunningStatus( bool ) ) );
-// connect( watch, SIGNAL( sigUpdateRuleCount( const QString&, const QString&, int ) ),
-// mainWid, SIGNAL( sigUpdateRuleCount( const QString&, const QString&, int ) ) );
+// connect( watch, TQT_SIGNAL( sigUpdateActive( bool ) ), mainWid, TQT_SLOT( slotSetRunningtqStatus( bool ) ) );
+// connect( watch, TQT_SIGNAL( sigUpdateRuleCount( const TQString&, const TQString&, int ) ),
+// mainWid, TQT_SIGNAL( sigUpdateRuleCount( const TQString&, const TQString&, int ) ) );
-// connect( mainWid, SIGNAL( sigQueryDetails( bool ) ), watch, SLOT( slotQueryDetails( bool ) ) );
+// connect( mainWid, TQT_SIGNAL( sigQueryDetails( bool ) ), watch, TQT_SLOT( slotQueryDetails( bool ) ) );
/*
- QHBoxLayout *_layout = new QHBoxLayout(this);
+ TQHBoxLayout *_layout = new TQHBoxLayout(this);
_layout->add(mainWid);*/
diff --git a/KMFSysTray/details.cpp b/KMFSysTray/details.cpp
index 067d697..0dfa3bc 100644
--- a/KMFSysTray/details.cpp
+++ b/KMFSysTray/details.cpp
@@ -22,16 +22,16 @@
#include "details.h"
// QT includes
-#include <qlcdnumber.h>
+#include <tqlcdnumber.h>
// KDE includes
#include <kdebug.h>
#include <kpushbutton.h>
-Details::Details( QWidget* parent, const char* name, WFlags fl )
- : DetailsDesigner( parent, name, fl ) {
+Details::Details( TQWidget* tqparent, const char* name, WFlags fl )
+ : DetailsDesigner( tqparent, name, fl ) {
- QObject::connect( m_cmd_close, SIGNAL( clicked() ), this, SLOT ( close() ) );
+ TQObject::connect( m_cmd_close, TQT_SIGNAL( clicked() ), this, TQT_SLOT ( close() ) );
}
@@ -42,24 +42,24 @@ Details::~Details() {}
void Details::close() {
kdDebug() << "void Details::close()" << endl;
emit closing();
- QWidget::close();
+ TQWidget::close();
}
void Details::show() {
kdDebug() << "void Details::show()" << endl;
emit showing();
- QWidget::show();
+ TQWidget::show();
}
void Details::hide() {
kdDebug() << "void Details::hide()" << endl;
emit closing();
- QWidget::hide();
+ TQWidget::hide();
}
-void Details::slotUpdateRuleCount( const QString& table, const QString& chain, int num ) {
- kdDebug() << "slotUpdateRuleCount( const QString& " << table << ", const QString& " << chain << ", int " << num << " )" << endl;
- QLCDNumber *lcd = 0;
+void Details::slotUpdateRuleCount( const TQString& table, const TQString& chain, int num ) {
+ kdDebug() << "slotUpdateRuleCount( const TQString& " << table << ", const TQString& " << chain << ", int " << num << " )" << endl;
+ TQLCDNumber *lcd = 0;
if ( table == "filter" ) {
if ( chain == "INPUT" ) {
lcd = m_lcd_numRulesIn_Filter_Input;
diff --git a/KMFSysTray/details.h b/KMFSysTray/details.h
index b468f09..453e37f 100644
--- a/KMFSysTray/details.h
+++ b/KMFSysTray/details.h
@@ -25,9 +25,10 @@
class Details : public DetailsDesigner {
Q_OBJECT
+ TQ_OBJECT
public:
- Details( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ Details( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~Details();
/*$PUBLIC_FUNCTIONS$*/
@@ -36,7 +37,7 @@ public slots:
void close();
void show();
void hide();
- void slotUpdateRuleCount( const QString&, const QString&, int );
+ void slotUpdateRuleCount( const TQString&, const TQString&, int );
protected:
/*$PROTECTED_FUNCTIONS$*/
diff --git a/KMFSysTray/details_designer.ui b/KMFSysTray/details_designer.ui
index 9a5b1f9..55bd3b8 100644
--- a/KMFSysTray/details_designer.ui
+++ b/KMFSysTray/details_designer.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>DetailsDesigner</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>DetailsDesigner</cstring>
</property>
@@ -38,7 +38,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QWidgetStack" row="1" column="0" rowspan="1" colspan="3">
+ <widget class="TQWidgetStack" row="1" column="0" rowspan="1" colspan="3">
<property name="name">
<cstring>widgetStack1</cstring>
</property>
@@ -50,7 +50,7 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>WStackPage</cstring>
</property>
@@ -61,7 +61,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>m_lbl_numRules_Filter_Input</cstring>
</property>
@@ -69,7 +69,7 @@
<string>INPUT:</string>
</property>
</widget>
- <widget class="QLCDNumber" row="0" column="1">
+ <widget class="TQLCDNumber" row="0" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Filter_Input</cstring>
</property>
@@ -82,7 +82,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>m_lbl_numRules_Filter_Output</cstring>
</property>
@@ -90,7 +90,7 @@
<string>OUTPUT:</string>
</property>
</widget>
- <widget class="QLCDNumber" row="1" column="1">
+ <widget class="TQLCDNumber" row="1" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Filter_Output</cstring>
</property>
@@ -103,7 +103,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="2" column="0">
+ <widget class="TQLabel" row="2" column="0">
<property name="name">
<cstring>m_lbl_numRules_Filter_Forward</cstring>
</property>
@@ -111,7 +111,7 @@
<string>FORWARD:</string>
</property>
</widget>
- <widget class="QLCDNumber" row="2" column="1">
+ <widget class="TQLCDNumber" row="2" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Filter_Forward</cstring>
</property>
@@ -124,7 +124,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="2" column="2">
+ <widget class="TQLabel" row="2" column="2">
<property name="name">
<cstring>m_lbl_numRulesInfilter_2_3_5_3</cstring>
</property>
@@ -132,7 +132,7 @@
<string>POLICY:</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="2">
+ <widget class="TQLabel" row="1" column="2">
<property name="name">
<cstring>m_lbl_numRulesInfilter_2_3_5_2</cstring>
</property>
@@ -140,7 +140,7 @@
<string>POLICY:</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="3">
+ <widget class="TQLabel" row="1" column="3">
<property name="name">
<cstring>m_lbl_policy_filter_output</cstring>
</property>
@@ -148,7 +148,7 @@
<string>&lt;Policy&gt;</string>
</property>
</widget>
- <widget class="QLabel" row="2" column="3">
+ <widget class="TQLabel" row="2" column="3">
<property name="name">
<cstring>m_lbl_policy_filter_forward</cstring>
</property>
@@ -156,7 +156,7 @@
<string>&lt;Policy&gt;</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="2">
+ <widget class="TQLabel" row="0" column="2">
<property name="name">
<cstring>m_lbl_numRulesInfilter_2_3_5</cstring>
</property>
@@ -164,7 +164,7 @@
<string>POLICY:</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="3">
+ <widget class="TQLabel" row="0" column="3">
<property name="name">
<cstring>m_lbl_policy_filter_input</cstring>
</property>
@@ -174,7 +174,7 @@
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>WStackPage</cstring>
</property>
@@ -185,7 +185,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>m_lbl_numRulesInfilter_2</cstring>
</property>
@@ -193,7 +193,7 @@
<string>OUTPUT:</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="3">
+ <widget class="TQLabel" row="0" column="3">
<property name="name">
<cstring>m_lbl_policy_nat_output</cstring>
</property>
@@ -201,7 +201,7 @@
<string>&lt;Policy&gt;</string>
</property>
</widget>
- <widget class="QLCDNumber" row="0" column="1">
+ <widget class="TQLCDNumber" row="0" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Nat_Output</cstring>
</property>
@@ -214,7 +214,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="0" column="2">
+ <widget class="TQLabel" row="0" column="2">
<property name="name">
<cstring>m_lbl_numRulesInfilter_2_3</cstring>
</property>
@@ -222,7 +222,7 @@
<string>POLICY:</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="2">
+ <widget class="TQLabel" row="1" column="2">
<property name="name">
<cstring>m_lbl_numRulesInfilter_2_3_2</cstring>
</property>
@@ -230,7 +230,7 @@
<string>POLICY:</string>
</property>
</widget>
- <widget class="QLCDNumber" row="1" column="1">
+ <widget class="TQLCDNumber" row="1" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Nat_Prerouting</cstring>
</property>
@@ -243,7 +243,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>m_lbl_numRulesInNat_2_2</cstring>
</property>
@@ -251,7 +251,7 @@
<string>PREROUTING:</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="3">
+ <widget class="TQLabel" row="1" column="3">
<property name="name">
<cstring>m_lbl_policy_nat_prerouting</cstring>
</property>
@@ -259,7 +259,7 @@
<string>&lt;Policy&gt;</string>
</property>
</widget>
- <widget class="QLCDNumber" row="2" column="1">
+ <widget class="TQLCDNumber" row="2" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Nat_Postrouting</cstring>
</property>
@@ -272,7 +272,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="2" column="2">
+ <widget class="TQLabel" row="2" column="2">
<property name="name">
<cstring>m_lbl_numRulesInfilter_2_3_3</cstring>
</property>
@@ -280,7 +280,7 @@
<string>POLICY:</string>
</property>
</widget>
- <widget class="QLabel" row="2" column="3">
+ <widget class="TQLabel" row="2" column="3">
<property name="name">
<cstring>m_lbl_policy_filter_nat_postrouting</cstring>
</property>
@@ -288,7 +288,7 @@
<string>&lt;Policy&gt;</string>
</property>
</widget>
- <widget class="QLabel" row="2" column="0">
+ <widget class="TQLabel" row="2" column="0">
<property name="name">
<cstring>m_lbl_numRulesInNat_2</cstring>
</property>
@@ -298,7 +298,7 @@
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>WStackPage</cstring>
</property>
@@ -309,7 +309,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLCDNumber" row="0" column="1">
+ <widget class="TQLCDNumber" row="0" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Mangle_Input</cstring>
</property>
@@ -322,7 +322,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLCDNumber" row="1" column="1">
+ <widget class="TQLCDNumber" row="1" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Mangle_Output</cstring>
</property>
@@ -335,7 +335,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLCDNumber" row="2" column="1">
+ <widget class="TQLCDNumber" row="2" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Mangle_Forward</cstring>
</property>
@@ -348,7 +348,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="2" column="0">
+ <widget class="TQLabel" row="2" column="0">
<property name="name">
<cstring>m_lbl_numRulesInMangle_2_2</cstring>
</property>
@@ -356,7 +356,7 @@
<string>FORWARD:</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>m_lbl_numRulesInfilter_2_2</cstring>
</property>
@@ -364,7 +364,7 @@
<string>OUTPUT:</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>m_lbl_numRulesInfilter_2_2_2</cstring>
</property>
@@ -372,7 +372,7 @@
<string>INPUT:</string>
</property>
</widget>
- <widget class="QLabel" row="3" column="0">
+ <widget class="TQLabel" row="3" column="0">
<property name="name">
<cstring>m_lbl_numRulesInNat_2_2_2</cstring>
</property>
@@ -380,7 +380,7 @@
<string>PREROUTING:</string>
</property>
</widget>
- <widget class="QLCDNumber" row="4" column="1">
+ <widget class="TQLCDNumber" row="4" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Mangle_Postrouting</cstring>
</property>
@@ -393,7 +393,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="4" column="0">
+ <widget class="TQLabel" row="4" column="0">
<property name="name">
<cstring>m_lbl_numRulesInNat_2_3</cstring>
</property>
@@ -401,7 +401,7 @@
<string>POSTROUTING:</string>
</property>
</widget>
- <widget class="QLCDNumber" row="3" column="1">
+ <widget class="TQLCDNumber" row="3" column="1">
<property name="name">
<cstring>m_lcd_numRulesIn_Mangle_Prerouting</cstring>
</property>
@@ -417,14 +417,14 @@
</grid>
</widget>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>lbl_table</cstring>
</property>
<property name="text">
<string>Table:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
@@ -458,7 +458,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>51</width>
<height>20</height>
@@ -475,7 +475,7 @@
<slot>raiseWidget(int)</slot>
</connection>
</connections>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kpushbutton.h</includehint>
<includehint>kpushbutton.h</includehint>
diff --git a/KMFSysTray/kmfiptwatcher.cpp b/KMFSysTray/kmfiptwatcher.cpp
index c2f8c1a..396b3e9 100644
--- a/KMFSysTray/kmfiptwatcher.cpp
+++ b/KMFSysTray/kmfiptwatcher.cpp
@@ -21,7 +21,7 @@
// QT includes
-#include <qtimer.h>
+#include <tqtimer.h>
// KDE includes
#include <kdebug.h>
@@ -41,8 +41,8 @@
#include "../core/iptrule.h"
#include "../core/iptruleoption.h"
-KMFIPTWatcher::KMFIPTWatcher( QObject *parent, const char *name )
- : QObject( parent, name ) {
+KMFIPTWatcher::KMFIPTWatcher( TQObject *tqparent, const char *name )
+ : TQObject( tqparent, name ) {
m_queryExtendedInfo = true;
m_doc = new KMFIPTDoc( 0, "iptdoc" );
go();
@@ -54,8 +54,8 @@ KMFIPTWatcher::~KMFIPTWatcher() {}
void KMFIPTWatcher::go() {
// KMessageBox::information( 0, i18n( "go()" ) );
- m_timer = new QTimer();
- QObject::connect( m_timer, SIGNAL( timeout() ), this, SLOT( timeout() ) );
+ m_timer = new TQTimer();
+ TQObject::connect( m_timer, TQT_SIGNAL( timeout() ), this, TQT_SLOT( timeout() ) );
m_timer->start( 3000, false );
}
@@ -64,26 +64,26 @@ void KMFIPTWatcher::timeout() {
DCOPClient *client = kapp->dcopClient();
- QCString reply_type;
- QByteArray params;
- QDataStream stream( params, IO_WriteOnly );
- QString arg = "filter";
+ TQCString reply_type;
+ TQByteArray params;
+ TQDataStream stream( params, IO_WriteOnly );
+ TQString arg = "filter";
stream << arg;
- QByteArray reply_data;
+ TQByteArray reply_data;
- if ( ! client->call( *( new QCString( "kmfiptinterface" ) ),
- *( new QCString( "KMFIPTInterface" ) ),
- *( new QCString( "numChainsInTable(QString)" ) ), params,
+ if ( ! client->call( *( new TQCString( "kmfiptinterface" ) ),
+ *( new TQCString( "KMFIPTInterface" ) ),
+ *( new TQCString( "numChainsInTable(TQString)" ) ), params,
reply_type, reply_data, false, 10000 ) ) {
- // KMessageBox::information( 0, i18n( "Error with DCOP: %1" ).arg( kapp->dcopClient() ->appId() ) );
+ // KMessageBox::information( 0, i18n( "Error with DCOP: %1" ).tqarg( kapp->dcopClient() ->appId() ) );
emit sigUpdateActive( false );
} else {
- QDataStream answer( reply_data, IO_ReadOnly );
+ TQDataStream answer( reply_data, IO_ReadOnly );
if ( reply_type == "int" ) {
int result;
answer >> result;
- // KMessageBox::information( 0, i18n( "Got answer %1" ).arg(result) );
+ // KMessageBox::information( 0, i18n( "Got answer %1" ).tqarg(result) );
emit sigUpdateActive( result > 0 );
} else
KMessageBox::information( 0, i18n( "Calling over DCOP succeeded, but the answer had wrong type!" ) );
@@ -102,33 +102,33 @@ void KMFIPTWatcher::queryExtendedInfo() {
emit sigUpdateIPTDoc( m_doc );
}
-void KMFIPTWatcher::queryChainsInTable( const QString& table, KMFIPTDoc* iptdoc ) {
- kdDebug() << "queryNumRulesInChain( const QString& table, const QString& chain )" << endl;
+void KMFIPTWatcher::queryChainsInTable( const TQString& table, KMFIPTDoc* iptdoc ) {
+ kdDebug() << "queryNumRulesInChain( const TQString& table, const TQString& chain )" << endl;
DCOPClient *client = kapp->dcopClient();
- QCString reply_type;
- QByteArray params;
- QDataStream stream( params, IO_WriteOnly );
+ TQCString reply_type;
+ TQByteArray params;
+ TQDataStream stream( params, IO_WriteOnly );
stream << table;
- QByteArray reply_data;
+ TQByteArray reply_data;
- if ( ! client->call( *( new QCString( "kmfiptinterface" ) ),
- *( new QCString( "KMFIPTInterface" ) ),
- *( new QCString( "getChainsInTable(QString)" ) ), params,
+ if ( ! client->call( *( new TQCString( "kmfiptinterface" ) ),
+ *( new TQCString( "KMFIPTInterface" ) ),
+ *( new TQCString( "getChainsInTable(TQString)" ) ), params,
reply_type, reply_data, false, 10000 ) ) {
emit sigUpdateActive( false );
} else {
- QDataStream answer( reply_data, IO_ReadOnly );
- if ( reply_type == "QStringList" ) {
- QStringList result;
+ TQDataStream answer( reply_data, IO_ReadOnly );
+ if ( reply_type == TQSTRINGLIST_OBJECT_NAME_STRING ) {
+ TQStringList result;
answer >> result;
IPTable *tableObj = iptdoc->table( table );
kdDebug() << "Filling Table: " << tableObj->name() << endl;
- QPtrList<IPTChain> *used = new QPtrList<IPTChain>;
- for ( QStringList::Iterator it = result.begin(); it != result.end(); ++it ) {
+ TQPtrList<IPTChain> *used = new TQPtrList<IPTChain>;
+ for ( TQStringList::Iterator it = result.begin(); it != result.end(); ++it ) {
kdDebug() << "Found Chain" << *it << endl;
IPTChain *chain = tableObj->chainForName( *it );
if ( ! chain ) {
- QString tg = "ACCEPT";
+ TQString tg = "ACCEPT";
tableObj->addChain( *it, tg, false, new KMFError() );
}
fetchChainPolicy( tableObj->chainForName( *it ) );
@@ -136,12 +136,12 @@ void KMFIPTWatcher::queryChainsInTable( const QString& table, KMFIPTDoc* iptdoc
used->append( tableObj->chainForName( *it ) );
}
- QPtrListIterator<IPTChain> it_chains( tableObj->chains() );
+ TQPtrListIterator<IPTChain> it_chains( tableObj->chains() );
IPTChain* found_chain = 0;
while ( it_chains.current() ) {
found_chain = it_chains.current();
bool found = false;
- for ( QStringList::Iterator it_all = result.begin(); it_all != result.end(); ++it_all ) {
+ for ( TQStringList::Iterator it_all = result.begin(); it_all != result.end(); ++it_all ) {
if ( *it_all == found_chain->name() ) {
found = true;
}
@@ -162,21 +162,21 @@ void KMFIPTWatcher::queryChainsInTable( const QString& table, KMFIPTDoc* iptdoc
void KMFIPTWatcher::fetchChainPolicy( IPTChain* chain ) {
DCOPClient *client = kapp->dcopClient();
- QCString reply_type;
- QByteArray params;
- QDataStream stream( params, IO_WriteOnly );
+ TQCString reply_type;
+ TQByteArray params;
+ TQDataStream stream( params, IO_WriteOnly );
stream << chain->table()->name() << chain->name();
- QByteArray reply_data;
+ TQByteArray reply_data;
- if ( ! client->call( *( new QCString( "kmfiptinterface" ) ),
- *( new QCString( "KMFIPTInterface" ) ),
- *( new QCString( "getChainPolicy(QString,QString)" ) ), params,
+ if ( ! client->call( *( new TQCString( "kmfiptinterface" ) ),
+ *( new TQCString( "KMFIPTInterface" ) ),
+ *( new TQCString( "getChainPolicy(TQString,TQString)" ) ), params,
reply_type, reply_data, false, 10000 ) ) {
emit sigUpdateActive( false );
} else {
- QDataStream answer( reply_data, IO_ReadOnly );
- if ( reply_type == "QString" ) {
- QString result;
+ TQDataStream answer( reply_data, IO_ReadOnly );
+ if ( reply_type == TQSTRING_OBJECT_NAME_STRING ) {
+ TQString result;
answer >> result;
kdDebug() << "Found Chain Policy: " << chain->table()->name() << " " << chain->name() << " " << result << endl;
chain->setDefaultTarget( result );
@@ -185,27 +185,27 @@ void KMFIPTWatcher::fetchChainPolicy( IPTChain* chain ) {
}
void KMFIPTWatcher::fetchRulesInChain( IPTChain* chain ) {
- kdDebug() << "fetchRulesInChain( const QString& table, const QString& chain )" << endl;
+ kdDebug() << "fetchRulesInChain( const TQString& table, const TQString& chain )" << endl;
DCOPClient *client = kapp->dcopClient();
- QCString reply_type;
- QByteArray params;
- QDataStream stream( params, IO_WriteOnly );
+ TQCString reply_type;
+ TQByteArray params;
+ TQDataStream stream( params, IO_WriteOnly );
stream << chain->table()->name() << chain->name();
- QByteArray reply_data;
+ TQByteArray reply_data;
- if ( ! client->call( *( new QCString( "kmfiptinterface" ) ),
- *( new QCString( "KMFIPTInterface" ) ),
- *( new QCString( "numRulesInChain(QString,QString)" ) ), params,
+ if ( ! client->call( *( new TQCString( "kmfiptinterface" ) ),
+ *( new TQCString( "KMFIPTInterface" ) ),
+ *( new TQCString( "numRulesInChain(TQString,TQString)" ) ), params,
reply_type, reply_data, false, 10000 ) ) {
emit sigUpdateActive( false );
} else {
- QDataStream answer( reply_data, IO_ReadOnly );
+ TQDataStream answer( reply_data, IO_ReadOnly );
if ( reply_type == "int" ) {
int result;
answer >> result;
- QPtrList<IPTRule> *used = new QPtrList<IPTRule>;
+ TQPtrList<IPTRule> *used = new TQPtrList<IPTRule>;
for ( int i = 0; i < result; i++ ) {
- QString rn = QString("rule_%1").arg( i );
+ TQString rn = TQString("rule_%1").tqarg( i );
IPTRule *rule = 0;
rule = chain->ruleForName( rn );
if ( ! rule ) {
@@ -215,13 +215,13 @@ void KMFIPTWatcher::fetchRulesInChain( IPTChain* chain ) {
used->append( rule );
}
- QPtrListIterator<IPTRule> it_rules( chain->chainRuleset() );
+ TQPtrListIterator<IPTRule> it_rules( chain->chainRuleset() );
IPTRule* found_rule = 0;
while ( it_rules.current() ) {
found_rule = it_rules.current();
bool found = false;
for ( int i = 0; i < result; i++ ) {
- QString rn = QString("rule_%1").arg( i );
+ TQString rn = TQString("rule_%1").tqarg( i );
if ( rn == found_rule->name() ) {
found = true;
}
@@ -238,23 +238,23 @@ void KMFIPTWatcher::fetchRulesInChain( IPTChain* chain ) {
}
void KMFIPTWatcher::fetchRulesProperties( IPTRule* rule, int index ) {
- kdDebug() << "queryNumRulesInChain( const QString& table, const QString& chain )" << endl;
+ kdDebug() << "queryNumRulesInChain( const TQString& table, const TQString& chain )" << endl;
DCOPClient *client = kapp->dcopClient();
- QCString reply_type;
- QByteArray params;
- QDataStream stream( params, IO_WriteOnly );
+ TQCString reply_type;
+ TQByteArray params;
+ TQDataStream stream( params, IO_WriteOnly );
stream << rule->chain()->table()->name() << rule->chain()->name() << index;
- QByteArray reply_data;
+ TQByteArray reply_data;
- if ( ! client->call( *( new QCString( "kmfiptinterface" ) ),
- *( new QCString( "KMFIPTInterface" ) ),
- *( new QCString( "getRuleProperties(QString,QString,int)" ) ), params,
+ if ( ! client->call( *( new TQCString( "kmfiptinterface" ) ),
+ *( new TQCString( "KMFIPTInterface" ) ),
+ *( new TQCString( "getRuleProperties(TQString,TQString,int)" ) ), params,
reply_type, reply_data, false, 10000 ) ) {
emit sigUpdateActive( false );
} else {
- QDataStream answer( reply_data, IO_ReadOnly );
- if ( reply_type == "QStringList" ) {
- QStringList result;
+ TQDataStream answer( reply_data, IO_ReadOnly );
+ if ( reply_type == TQSTRINGLIST_OBJECT_NAME_STRING ) {
+ TQStringList result;
answer >> result;
if ( *result.at( 0 ) == "ERROR" ) {
return;
@@ -270,22 +270,22 @@ void KMFIPTWatcher::fetchRulesProperties( IPTRule* rule, int index ) {
}
-void KMFIPTWatcher::queryNumRulesInChain( const QString& table, const QString& chain, KMFIPTDoc* doc ) {
- kdDebug() << "queryNumRulesInChain( const QString& table, const QString& chain )" << endl;
+void KMFIPTWatcher::queryNumRulesInChain( const TQString& table, const TQString& chain, KMFIPTDoc* doc ) {
+ kdDebug() << "queryNumRulesInChain( const TQString& table, const TQString& chain )" << endl;
DCOPClient *client = kapp->dcopClient();
- QCString reply_type;
- QByteArray params;
- QDataStream stream( params, IO_WriteOnly );
+ TQCString reply_type;
+ TQByteArray params;
+ TQDataStream stream( params, IO_WriteOnly );
stream << table << chain;
- QByteArray reply_data;
+ TQByteArray reply_data;
- if ( ! client->call( *( new QCString( "kmfiptinterface" ) ),
- *( new QCString( "KMFIPTInterface" ) ),
- *( new QCString( "numRulesInChain(QString,QString)" ) ), params,
+ if ( ! client->call( *( new TQCString( "kmfiptinterface" ) ),
+ *( new TQCString( "KMFIPTInterface" ) ),
+ *( new TQCString( "numRulesInChain(TQString,TQString)" ) ), params,
reply_type, reply_data, false, 10000 ) ) {
emit sigUpdateActive( false );
} else {
- QDataStream answer( reply_data, IO_ReadOnly );
+ TQDataStream answer( reply_data, IO_ReadOnly );
if ( reply_type == "int" ) {
int result;
answer >> result;
diff --git a/KMFSysTray/kmfiptwatcher.h b/KMFSysTray/kmfiptwatcher.h
index c6c27f8..68ecf3c 100644
--- a/KMFSysTray/kmfiptwatcher.h
+++ b/KMFSysTray/kmfiptwatcher.h
@@ -20,24 +20,25 @@
#ifndef KMFIPTWATCHER_H
#define KMFIPTWATCHER_H
-#include <qobject.h>
+#include <tqobject.h>
/**
@author Christian Hubinger
*/
-class QTimer;
+class TQTimer;
class KMFIPTDoc;
class IPTChain;
class IPTable;
class IPTRule;
class IPTRuleOption;
-class KMFIPTWatcher : public QObject
+class KMFIPTWatcher : public TQObject
{
Q_OBJECT
+ TQ_OBJECT
public:
- KMFIPTWatcher(QObject *parent = 0, const char *name = 0);
+ KMFIPTWatcher(TQObject *tqparent = 0, const char *name = 0);
~KMFIPTWatcher();
@@ -52,10 +53,10 @@ private slots:
private:
void go();
void queryExtendedInfo();
- void queryNumRulesInChain( const QString& /*table*/, const QString& /*Chain*/, KMFIPTDoc* /* doc */ );
- void queryChainsInTable( const QString& /*table*/, KMFIPTDoc* /* doc */ );
+ void queryNumRulesInChain( const TQString& /*table*/, const TQString& /*Chain*/, KMFIPTDoc* /* doc */ );
+ void queryChainsInTable( const TQString& /*table*/, KMFIPTDoc* /* doc */ );
- QTimer *m_timer;
+ TQTimer *m_timer;
bool m_queryExtendedInfo;
void fetchChainPolicy( IPTChain* );
@@ -66,7 +67,7 @@ private:
signals:
void sigUpdateIPTDoc( KMFIPTDoc* );
void sigUpdateActive( bool );
- void sigUpdateRuleCount( const QString& /*table*/, const QString& /*Chain*/, int );
+ void sigUpdateRuleCount( const TQString& /*table*/, const TQString& /*Chain*/, int );
};
diff --git a/KMFSysTray/kmfsystray.cpp b/KMFSysTray/kmfsystray.cpp
index bea6399..42fa48e 100644
--- a/KMFSysTray/kmfsystray.cpp
+++ b/KMFSysTray/kmfsystray.cpp
@@ -20,8 +20,8 @@
// QT includes
-#include <qlcdnumber.h>
-#include <qlayout.h>
+#include <tqlcdnumber.h>
+#include <tqlayout.h>
// KDE includes
#include <kglobal.h>
@@ -45,7 +45,7 @@
#include "../core/kmfiptdoc.h"
#include "../core/kmfappstate.h"
-KMFSysTray::KMFSysTray( QWidget* w ) : KSystemTray ( w ) , DCOPObject( "KMFSysTray" ) {
+KMFSysTray::KMFSysTray( TQWidget* w ) : KSystemTray ( w ) , DCOPObject( "KMFSysTray" ) {
mainView = w;
ksConfig = kapp->config();
KMFIPTWatcher *watch = new KMFIPTWatcher( this, "KMFIPTWatcher" );
@@ -54,19 +54,19 @@ KMFSysTray::KMFSysTray( QWidget* w ) : KSystemTray ( w ) , DCOPObject( "KMFSysT
setPixmap( baseIcon );
// Connect the watch deamon
- connect( watch, SIGNAL( sigUpdateActive( bool ) ), this, SLOT( slotSetRunningStatus( bool ) ) );
- connect( watch, SIGNAL( sigUpdateRuleCount( const QString&, const QString&, int ) ),
- this, SIGNAL( sigUpdateRuleCount( const QString&, const QString&, int ) ) );
+ connect( watch, TQT_SIGNAL( sigUpdateActive( bool ) ), this, TQT_SLOT( slotSetRunningtqStatus( bool ) ) );
+ connect( watch, TQT_SIGNAL( sigUpdateRuleCount( const TQString&, const TQString&, int ) ),
+ this, TQT_SIGNAL( sigUpdateRuleCount( const TQString&, const TQString&, int ) ) );
- connect( watch, SIGNAL( sigUpdateIPTDoc( KMFIPTDoc* ) ),
- this, SIGNAL( sigUpdateIPTDoc( KMFIPTDoc* ) ) );
+ connect( watch, TQT_SIGNAL( sigUpdateIPTDoc( KMFIPTDoc* ) ),
+ this, TQT_SIGNAL( sigUpdateIPTDoc( KMFIPTDoc* ) ) );
- connect( this, SIGNAL( sigQueryDetails( bool ) ), watch, SLOT( slotQueryDetails( bool ) ) );
+ connect( this, TQT_SIGNAL( sigQueryDetails( bool ) ), watch, TQT_SLOT( slotQueryDetails( bool ) ) );
// Connect view
- connect( w, SIGNAL( closing() ), this, SLOT ( slotDetailsClosed() ) );
- connect( w, SIGNAL( showing() ), this, SLOT ( slotQueryDetails() ) );
- connect( this, SIGNAL( sigUpdateIPTDoc( KMFIPTDoc* ) ), w, SLOT( slotLoadDoc( KMFIPTDoc* ) ) );
+ connect( w, TQT_SIGNAL( closing() ), this, TQT_SLOT ( slotDetailsClosed() ) );
+ connect( w, TQT_SIGNAL( showing() ), this, TQT_SLOT ( slotQueryDetails() ) );
+ connect( this, TQT_SIGNAL( sigUpdateIPTDoc( KMFIPTDoc* ) ), w, TQT_SLOT( slotLoadDoc( KMFIPTDoc* ) ) );
initMenu();
@@ -82,11 +82,11 @@ KMFSysTray::~KMFSysTray() {}
void KMFSysTray::initMenu() {
KPopupMenu* menu = contextMenu ();
- menu->insertItem( KGlobal::iconLoader()->loadIcon( "kmyfirewall", KIcon::Small ), i18n( "Launch KMyFirewall..."), this, SLOT( slotLaunchKMF() ), CTRL+Key_K );
+ menu->insertItem( KGlobal::iconLoader()->loadIcon( "kmyfirewall", KIcon::Small ), i18n( "Launch KMyFirewall..."), this, TQT_SLOT( slotLaunchKMF() ), CTRL+Key_K );
}
-void KMFSysTray::slotSetRunningStatus( bool on ) {
+void KMFSysTray::slotSetRunningtqStatus( bool on ) {
if ( on ) {
baseIcon = KSystemTray::loadIcon( "kmyfirewall" );
} else {
@@ -151,15 +151,15 @@ int KMFSysTray::heightForWidth( int ) const {
return height();
}
-void KMFSysTray::resizeEvent( QResizeEvent *e ) {}
+void KMFSysTray::resizeEvent( TQResizeEvent *e ) {}
// extern "C" {
-// KPanelApplet * init( QWidget * parent, const QString & configFile ) {
+// KPanelApplet * init( TQWidget * tqparent, const TQString & configFile ) {
// KGlobal::locale() ->insertCatalogue( "kmfsystray" );
// return new KMFSysTray( configFile, KPanelApplet::Normal,
// KPanelApplet::About | KPanelApplet::Help | KPanelApplet::Preferences,
-// parent, "kmfsystray" );
+// tqparent, "kmfsystray" );
// }
// }
diff --git a/KMFSysTray/kmfsystray.h b/KMFSysTray/kmfsystray.h
index 9eb4b8a..e9b6f92 100644
--- a/KMFSysTray/kmfsystray.h
+++ b/KMFSysTray/kmfsystray.h
@@ -27,8 +27,8 @@
#endif
// QT includes
-#include <qstring.h>
-#include <qpixmap.h>
+#include <tqstring.h>
+#include <tqpixmap.h>
// KDE Includes
#include <kpanelapplet.h>
@@ -42,9 +42,10 @@ class KMFIPTDoc;
class KMFSysTray : public KSystemTray, public DCOPObject
{
Q_OBJECT
+ TQ_OBJECT
public:
- KMFSysTray( QWidget * );
+ KMFSysTray( TQWidget * );
virtual ~KMFSysTray();
virtual int widthForHeight(int height) const;
virtual int heightForWidth(int width) const;
@@ -53,14 +54,14 @@ public:
virtual void preferences();
public slots:
- void slotSetRunningStatus( bool on );
+ void slotSetRunningtqStatus( bool on );
void slotLaunchKMF();
void slotShowDetails();
void slotQueryDetails();
void slotDetailsClosed();
protected:
- void resizeEvent(QResizeEvent *);
+ void resizeEvent(TQResizeEvent *);
private: // Methods
void initMenu();
@@ -68,13 +69,13 @@ private: // Methods
private:
KAboutData *_aboutData;
KConfig *ksConfig;
- QWidget *mainView;
- QPixmap baseIcon;
+ TQWidget *mainView;
+ TQPixmap baseIcon;
signals:
void sigUpdateIPTDoc( KMFIPTDoc* );
void sigQueryDetails( bool );
- void sigUpdateRuleCount( const QString&, const QString&, int );
+ void sigUpdateRuleCount( const TQString&, const TQString&, int );
};
#endif
diff --git a/KMFSysTray/main.cpp b/KMFSysTray/main.cpp
index fe24ce8..ef9b9d9 100644
--- a/KMFSysTray/main.cpp
+++ b/KMFSysTray/main.cpp
@@ -10,7 +10,7 @@
//
//
-#include <qwidget.h>
+#include <tqwidget.h>
#include <kapplication.h>
#include <kaboutapplication.h>
diff --git a/KMFSysTray/mainwidget.cpp b/KMFSysTray/mainwidget.cpp
index 5eeded9..37fb869 100644
--- a/KMFSysTray/mainwidget.cpp
+++ b/KMFSysTray/mainwidget.cpp
@@ -22,9 +22,9 @@
#include "mainwidget.h"
// QT includes
-#include <qcolor.h>
-#include <qpushbutton.h>
-#include <qwidget.h>
+#include <tqcolor.h>
+#include <tqpushbutton.h>
+#include <tqwidget.h>
// KDE includes
#include <kled.h>
@@ -33,29 +33,29 @@
// Project Includes
#include "details.h"
-MainWidget::MainWidget(QWidget* parent, const char* name, WFlags fl)
-: MainWidgetDesigner(parent,name,fl)
+MainWidget::MainWidget(TQWidget* tqparent, const char* name, WFlags fl)
+: MainWidgetDesigner(tqparent,name,fl)
{
m_ledActive->off();
m_cmd_info->setEnabled( false );
m_wid_details = new Details( 0 );
- connect( m_wid_details, SIGNAL( closing() ), this, SLOT ( slotDetailsClosed() ) );
- connect( this, SIGNAL( sigUpdateRuleCount( const QString&, const QString&, int ) ),
- m_wid_details, SLOT( slotUpdateRuleCount( const QString&, const QString&, int ) ) );
- connect( m_cmd_info, SIGNAL( clicked() ), this, SLOT( slotShowDetails() ) ) ;
+ connect( m_wid_details, TQT_SIGNAL( closing() ), this, TQT_SLOT ( slotDetailsClosed() ) );
+ connect( this, TQT_SIGNAL( sigUpdateRuleCount( const TQString&, const TQString&, int ) ),
+ m_wid_details, TQT_SLOT( slotUpdateRuleCount( const TQString&, const TQString&, int ) ) );
+ connect( m_cmd_info, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotShowDetails() ) ) ;
}
MainWidget::~MainWidget()
{
}
-void MainWidget::slotSetRunningStatus( bool on ) {
+void MainWidget::slotSetRunningtqStatus( bool on ) {
m_ledActive->on();
m_cmd_info->setEnabled( on );
if ( on ) {
- m_ledActive -> setColor( QColor(0, 255, 0) );
+ m_ledActive -> setColor( TQColor(0, 255, 0) );
} else {
- m_ledActive -> setColor( QColor(255, 0, 0) );
+ m_ledActive -> setColor( TQColor(255, 0, 0) );
}
}
diff --git a/KMFSysTray/mainwidget.h b/KMFSysTray/mainwidget.h
index aeae571..e862f88 100644
--- a/KMFSysTray/mainwidget.h
+++ b/KMFSysTray/mainwidget.h
@@ -29,14 +29,15 @@ class Details;
class MainWidget : public MainWidgetDesigner
{
Q_OBJECT
+ TQ_OBJECT
public:
- MainWidget(QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ MainWidget(TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~MainWidget();
/*$PUBLIC_FUNCTIONS$*/
public slots:
- void slotSetRunningStatus( bool );
+ void slotSetRunningtqStatus( bool );
void slotDetailsClosed();
protected:
@@ -54,7 +55,7 @@ private:
signals:
void sigQueryDetails( bool );
- void sigUpdateRuleCount( const QString&, const QString&, int );
+ void sigUpdateRuleCount( const TQString&, const TQString&, int );
};
#endif
diff --git a/KMFSysTray/mainwidget_designer.ui b/KMFSysTray/mainwidget_designer.ui
index abdb834..c275006 100644
--- a/KMFSysTray/mainwidget_designer.ui
+++ b/KMFSysTray/mainwidget_designer.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>MainWidgetDesigner</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>MainWidgetDesigner</cstring>
</property>
@@ -37,13 +37,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>30</width>
<height>30</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>30</width>
<height>30</height>
@@ -52,7 +52,7 @@
<property name="state">
<enum>On</enum>
</property>
- <property name="shape">
+ <property name="tqshape">
<enum>Circular</enum>
</property>
<property name="look">
@@ -80,7 +80,7 @@
</widget>
</hbox>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kled.h</includehint>
<includehint>kpushbutton.h</includehint>
diff --git a/kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp b/kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp
index 8f7348d..6af95c2 100644
--- a/kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp
+++ b/kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp
@@ -12,9 +12,9 @@
#include "kmfiptablescompiler.h"
// QT includes
-#include <qptrlist.h>
-#include <qmultilineedit.h>
-#include <qtabwidget.h>
+#include <tqptrlist.h>
+#include <tqmultilineedit.h>
+#include <tqtabwidget.h>
// KDE includes
#include <kdebug.h>
@@ -43,7 +43,7 @@
#include "kmfiptablesdocumentconverter.h"
namespace KMF {
-KMFIPTablesCompiler::KMFIPTablesCompiler( QObject* parent, const char* name ) : KMFPlugin( parent, name ) {
+KMFIPTablesCompiler::KMFIPTablesCompiler( TQObject* tqparent, const char* name ) : KMFPlugin( tqparent, name ) {
m_osName = "linux";
m_osGUIName = "Linux";
m_backendName = "iptables";
@@ -52,11 +52,11 @@ KMFIPTablesCompiler::KMFIPTablesCompiler( QObject* parent, const char* name ) :
m_errorHandler = new KMFErrorHandler( "KMFIPTablesCompiler" );
m_iptWidget = 0;
new KAction( i18n( "&Export as IPTables (Linux) Script" ), "fileexport",
- 0, this, SLOT( slotExportIPT() ), actionCollection(), "compile_iptables" );
+ 0, this, TQT_SLOT( slotExportIPT() ), actionCollection(), "compile_iptables" );
if ( genericDoc() ) {
new KAction( i18n( "&Convert to IPTables Document and View" ), "fileexport",
- 0, this, SLOT( slotConvertToIPTDoc() ), actionCollection(), "convert_to_iptdoc" );
+ 0, this, TQT_SLOT( slotConvertToIPTDoc() ), actionCollection(), "convert_to_iptdoc" );
setXMLFile( "kmfiptablescompiler.rc" );
kdDebug() << "KMFIPTablesCompiler: Finished initialisation." << endl;
@@ -66,16 +66,16 @@ KMFIPTablesCompiler::KMFIPTablesCompiler( QObject* parent, const char* name ) :
KMFIPTablesCompiler::~KMFIPTablesCompiler() {}
-const QString& KMFIPTablesCompiler::osName(){
+const TQString& KMFIPTablesCompiler::osName(){
return m_osName;
}
-const QString& KMFIPTablesCompiler::osGUIName(){
+const TQString& KMFIPTablesCompiler::osGUIName(){
return m_osGUIName;
}
-const QString& KMFIPTablesCompiler::backendName(){
+const TQString& KMFIPTablesCompiler::backendName(){
return m_backendName;
}
-const QString& KMFIPTablesCompiler::backendGUIName(){
+const TQString& KMFIPTablesCompiler::backendGUIName(){
return m_backendGUIName;
}
@@ -96,7 +96,7 @@ void KMFIPTablesCompiler::slotExportIPT() {
KURL url = KFileDialog::getSaveURL( ":", "*.sh|Shell Script (*.sh)" );
- QString filename = url.fileName();
+ TQString filename = url.fileName();
if ( url.fileName().isEmpty() )
return ;
int answer = 0;
@@ -107,13 +107,13 @@ void KMFIPTablesCompiler::slotExportIPT() {
return ;
} else {
answer = KMessageBox::warningYesNo( 0, i18n( "<qt>File <b>%1</b> already exists!</p>"
- "<p><b>Overwrite the existing file?</b></p></qt>" ).arg( url.url() ) );
+ "<p><b>Overwrite the existing file?</b></p></qt>" ).tqarg( url.url() ) );
}
} else {
answer = 3;
}
}
- QString extension = filename.right( 3 );
+ TQString extension = filename.right( 3 );
if ( extension != ".sh" )
filename.append( ".sh" );
url.setFileName( filename );
@@ -129,7 +129,7 @@ void KMFIPTablesCompiler::slotExportIPT() {
// statusBar() ->message( i18n( "Wrote file: " ) + url.fileName() , 5000 );
} else {
kdDebug() << "Couldn't upload file!!!" << tempfile.name() << endl;
- KMessageBox::detailedError( 0, i18n( "<qt><p>Saving file: <b>%1</b> Failed.</p></qt>" ).arg( url.url() ),
+ KMessageBox::detailedError( 0, i18n( "<qt><p>Saving file: <b>%1</b> Failed.</p></qt>" ).tqarg( url.url() ),
i18n( "<qt><p>If you are working with remotely stored files "
"make sure that the target host and the directory is reachable. "
"</p></qt>" ) );
@@ -140,8 +140,8 @@ void KMFIPTablesCompiler::slotExportIPT() {
}
// void KMFIPTablesCompiler::slotShowIPTScript() {
-// // QString s = compile( genericDoc() );
-// QMultiLineEdit* ed = new QMultiLineEdit( 0, "edit" );
+// // TQString s = compile( genericDoc() );
+// TQMultiLineEdit* ed = new TQMultiLineEdit( 0, "edit" );
// if ( genericDoc() ) {
// ed->setText( compile( genericDoc() ) );
// } else if ( iptablesDoc() ) {
@@ -151,28 +151,28 @@ void KMFIPTablesCompiler::slotExportIPT() {
// showOutput();
// }
-const QString& KMFIPTablesCompiler::compile( KMFGenericDoc* doc ) {
- kdDebug() << "const QString& KMFIPTablesCompiler::compile( KMFGenericDoc* doc )" << endl;
+const TQString& KMFIPTablesCompiler::compile( KMFGenericDoc* doc ) {
+ kdDebug() << "const TQString& KMFIPTablesCompiler::compile( KMFGenericDoc* doc )" << endl;
//kdDebug() << "Doc XLM:\n" << m_genericDoc->getXMLSniplet() << endl;
KMFIPTablesDocumentConverter *converter = new KMFIPTablesDocumentConverter();
m_iptdoc = converter->compileToIPTDoc( doc );
delete converter;
if ( m_iptdoc ) {
- QString ret = m_iptdoc->compile();
+ TQString ret = m_iptdoc->compile();
m_iptdoc->deleteLater();
- return *( new QString( ret ) );
+ return *( new TQString( ret ) );
} else {
- return *( new QString( "ERROR: Couldn't compile document - may be wrong type " ) );
+ return *( new TQString( "ERROR: Couldn't compile document - may be wrong type " ) );
}
}
-const QString& KMFIPTablesCompiler::compile( KMFIPTDoc* doc ) {
+const TQString& KMFIPTablesCompiler::compile( KMFIPTDoc* doc ) {
KMFIPTablesScriptGenerator *generator = new KMFIPTablesScriptGenerator();
- QString script = generator->compile( doc );
+ TQString script = generator->compile( doc );
delete generator;
- return *(new QString( script ) );
+ return *(new TQString( script ) );
}
void KMFIPTablesCompiler::slotConvertToIPTDoc() {
@@ -187,7 +187,7 @@ void KMFIPTablesCompiler::slotConvertToIPTDoc() {
delete converter;
if ( ! m_iptWidget ) {
- m_iptWidget = new QTabWidget( 0 , "QTabWidget" );
+ m_iptWidget = new TQTabWidget( 0 , TQTABWIDGET_OBJECT_NAME_STRING );
m_iptViewFilter = new KMFListView( 0, "view" );
m_iptViewNat = new KMFListView( 0, "view" );
m_iptViewMangle = new KMFListView( 0, "view" );
@@ -225,14 +225,14 @@ void KMFIPTablesCompiler::slotConvertToIPTDoc() {
// KInstance* KMFIPTablesCompilerFactory::s_instance = 0L;
// KAboutData* KMFIPTablesCompilerFactory::s_about = 0L;
-KMFIPTablesCompilerFactory::KMFIPTablesCompilerFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFIPTablesCompilerFactory::KMFIPTablesCompilerFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFIPTablesCompilerFactory" );
}
-QObject* KMFIPTablesCompilerFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFIPTablesCompiler( parent, name );
+TQObject* KMFIPTablesCompilerFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFIPTablesCompiler( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/compilers/iptables/kmfiptablescompiler.h b/kmyfirewall/compilers/iptables/kmfiptablescompiler.h
index 376f7be..f02cacb 100644
--- a/kmyfirewall/compilers/iptables/kmfiptablescompiler.h
+++ b/kmyfirewall/compilers/iptables/kmfiptablescompiler.h
@@ -19,8 +19,8 @@
*/
// QT includes
-#include <qstring.h>
-#include <qobject.h>
+#include <tqstring.h>
+#include <tqobject.h>
// KDE includes
#include <kparts/part.h>
@@ -32,7 +32,7 @@
#include "../../core/kmfplugin.h"
#include "../../core/kmfcompilerinterface.h"
-class QTabWidget;
+class TQTabWidget;
class KInstance;
namespace KMF {
@@ -43,16 +43,17 @@ class KMFErrorHandler;
class KMFIPTablesCompiler : public KMFPlugin, public virtual KMFCompilerInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFIPTablesCompiler( QObject* parent, const char* name );
+ KMFIPTablesCompiler( TQObject* tqparent, const char* name );
~KMFIPTablesCompiler();
void compile();
- const QString& compile( KMFGenericDoc* );
- const QString& compile( KMFIPTDoc* );
- const QString& osName();
- const QString& osGUIName();
- const QString& backendName();
- const QString& backendGUIName();
+ const TQString& compile( KMFGenericDoc* );
+ const TQString& compile( KMFIPTDoc* );
+ const TQString& osName();
+ const TQString& osGUIName();
+ const TQString& backendName();
+ const TQString& backendGUIName();
private slots:
void slotConvertToIPTDoc();
@@ -61,12 +62,12 @@ private slots:
private:
KMFErrorHandler *m_errorHandler;
- QTabWidget *m_iptWidget;
+ TQTabWidget *m_iptWidget;
KMFListView *m_iptViewFilter, *m_iptViewNat, *m_iptViewMangle;
- QString m_osName;
- QString m_osGUIName;
- QString m_backendName;
- QString m_backendGUIName;
+ TQString m_osName;
+ TQString m_osGUIName;
+ TQString m_backendName;
+ TQString m_backendGUIName;
KMFIPTDoc *m_iptdoc;
};
@@ -75,14 +76,15 @@ private:
class KMFIPTablesCompilerFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFIPTablesCompilerFactory( QObject *parent = 0, const char *name = 0 );
+ KMFIPTablesCompilerFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFIPTablesCompilerFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp b/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp
index f7b8c22..680228b 100644
--- a/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp
+++ b/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp
@@ -49,7 +49,7 @@ KMFIPTablesDocumentConverter::~KMFIPTablesDocumentConverter() {}
KMFIPTDoc* KMFIPTablesDocumentConverter::compileToIPTDoc( KMFGenericDoc* doc ) {
- kdDebug() << "const QString& KMFIPTablesCompiler::compileToIPTDoc( KMFGenericDoc* doc )" << endl;
+ kdDebug() << "const TQString& KMFIPTablesCompiler::compileToIPTDoc( KMFGenericDoc* doc )" << endl;
if ( ! doc ) {
kdDebug() << "No document Available to compile" << endl;
return 0;
@@ -103,10 +103,10 @@ void KMFIPTablesDocumentConverter::setupConnectionTracking( KMFIPTDoc* doc ) {
if ( ! m_errorHandler->showError( m_err ) ) {
return;
}
- QPtrList<QString> args;
- args.append( new QString(XML::BoolOn_Value) );
- args.append( new QString("RELATED,ESTABLISHED") );
- QString opt = "state_opt";
+ TQPtrList<TQString> args;
+ args.append( new TQString(XML::BoolOn_Value) );
+ args.append( new TQString("RELATED,ESTABLISHED") );
+ TQString opt = "state_opt";
rule->addRuleOption( opt, args );
rule->setTarget( "ACCEPT" );
rule->setDescription( i18n( "This rule enables connection tracking\n"
@@ -127,17 +127,17 @@ void KMFIPTablesDocumentConverter::setupLocalhostRules( KMFGenericDoc* gendoc,
if ( ! m_errorHandler->showError( m_err ) ) {
return;
}
- QPtrList<QString> args;
- args.append( new QString( Constants::Localhost_IP ) );
- args.append( new QString( XML::BoolOff_Value ) );
- QString opt = "ip_opt";
+ TQPtrList<TQString> args;
+ args.append( new TQString( Constants::Localhost_IP ) );
+ args.append( new TQString( XML::BoolOff_Value ) );
+ TQString opt = "ip_opt";
rule->addRuleOption( opt, args );
rule->setTarget( "ACCEPT" );
args.clear();
opt = "interface_opt";
- args.append( new QString( "lo" ) );
- args.append( new QString( XML::BoolOff_Value ) );
+ args.append( new TQString( "lo" ) );
+ args.append( new TQString( XML::BoolOff_Value ) );
rule->addRuleOption( opt, args );
rule->setDescription( i18n( "Allows all localhost traffic" ) );
@@ -151,8 +151,8 @@ void KMFIPTablesDocumentConverter::setupLocalhostRules( KMFGenericDoc* gendoc,
args.clear();
opt = "interface_opt";
- args.append( new QString( XML::BoolOff_Value ) );
- args.append( new QString( "lo" ) );
+ args.append( new TQString( XML::BoolOff_Value ) );
+ args.append( new TQString( "lo" ) );
rule->addRuleOption( opt, args );
rule->setTarget( "ACCEPT" );
rule->setDescription( i18n( "Allows all localhost traffic" ) );
@@ -174,18 +174,18 @@ void KMFIPTablesDocumentConverter::setupPolicies( KMFGenericDoc* gendoc, KMFIPTD
}
}
-void KMFIPTablesDocumentConverter::addToChains( KMFNetZone* zone, KMFIPTDoc* doc, IPTChain* chain, const QString& root_chain ) {
- QPtrList<KMFNetZone>& children = zone->zones();
- QPtrListIterator<KMFNetZone> it( children );
+void KMFIPTablesDocumentConverter::addToChains( KMFNetZone* zone, KMFIPTDoc* doc, IPTChain* chain, const TQString& root_chain ) {
+ TQPtrList<KMFNetZone>& tqchildren = zone->zones();
+ TQPtrListIterator<KMFNetZone> it( tqchildren );
static int i = 0;
while( it.current() ) {
addToChains( it.current(), doc, chain, root_chain );
++it;
}
IPTable *table = doc->table( Constants::FilterTable_Name );
- QString num = "";
+ TQString num = "";
num.setNum( i );
- QString name = "";
+ TQString name = "";
if ( root_chain == Constants::InputChain_Name ) {
name = "IZ_" + num;
@@ -194,7 +194,7 @@ void KMFIPTablesDocumentConverter::addToChains( KMFNetZone* zone, KMFIPTDoc* doc
}
name.stripWhiteSpace();
- QString target = "ACCEPT";
+ TQString target = "ACCEPT";
if ( zone->address()->toString() != "0.0.0.0" ) {
table->addChain( name, target, false, m_err );
if ( ! m_errorHandler->showError( m_err ) )
@@ -210,7 +210,7 @@ void KMFIPTablesDocumentConverter::addToChains( KMFNetZone* zone, KMFIPTDoc* doc
return;
rule->setDescription( i18n( "This rule forwards all traffic to\n"
"chain: %1 which handles traffic for\n"
- "zone: %2.").arg( name ).arg( zone->guiName() ) );
+ "zone: %2.").tqarg( name ).tqarg( zone->guiName() ) );
i++;
if ( ! rule ) {
kdDebug() << "KMFIPTablesCompiler: WARNING Couldn't create rule: Feed in chain: " << chain->name() << endl;
@@ -221,17 +221,17 @@ void KMFIPTablesDocumentConverter::addToChains( KMFNetZone* zone, KMFIPTDoc* doc
kdDebug() << "KMFIPTablesCompiler: WARNING Couldn't find chain: " << name << endl;
return;
}
- ch->setDescription( i18n("The Chain created to handle\nrules defined in zone %1.").arg( zone->guiName() ) );
+ ch->setDescription( i18n("The Chain created to handle\nrules defined in zone %1.").tqarg( zone->guiName() ) );
- QPtrList<QString> args;
+ TQPtrList<TQString> args;
if ( root_chain == Constants::InputChain_Name ) {
- args.append( new QString( zone->address()->toString()+"/"+zone->mask()->toString() ) );
- args.append( new QString( XML::BoolOff_Value ) );
+ args.append( new TQString( zone->address()->toString()+"/"+zone->tqmask()->toString() ) );
+ args.append( new TQString( XML::BoolOff_Value ) );
} else if ( root_chain == Constants::OutputChain_Name ) {
- args.append( new QString( XML::BoolOff_Value ) );
- args.append( new QString( zone->address()->toString()+"/"+zone->mask()->toString() ) );
+ args.append( new TQString( XML::BoolOff_Value ) );
+ args.append( new TQString( zone->address()->toString()+"/"+zone->tqmask()->toString() ) );
}
- QString s ="ip_opt";
+ TQString s ="ip_opt";
rule->addRuleOption( s , args );
rule->setTarget( name );
createRules( zone, ch, root_chain );
@@ -240,9 +240,9 @@ void KMFIPTablesDocumentConverter::addToChains( KMFNetZone* zone, KMFIPTDoc* doc
}
}
-void KMFIPTablesDocumentConverter::createRules( KMFNetZone* zone, IPTChain* chain, const QString& root_chain ) {
- QPtrList<KMFProtocolUsage>& prots = zone->protocols();
- QPtrListIterator<KMFProtocolUsage> it ( prots );
+void KMFIPTablesDocumentConverter::createRules( KMFNetZone* zone, IPTChain* chain, const TQString& root_chain ) {
+ TQPtrList<KMFProtocolUsage>& prots = zone->protocols();
+ TQPtrListIterator<KMFProtocolUsage> it ( prots );
while ( it.current() ) {
KMFProtocolUsage* prot = it.current();
if ( ! zone->protocolInherited( prot->protocol()->uuid() ) ) {
@@ -253,13 +253,13 @@ void KMFIPTablesDocumentConverter::createRules( KMFNetZone* zone, IPTChain* chai
++it;
}
- QPtrList<KMFTarget>& hosts = zone->hosts();
- QPtrListIterator<KMFTarget> it2 ( hosts );
+ TQPtrList<KMFTarget>& hosts = zone->hosts();
+ TQPtrListIterator<KMFTarget> it2 ( hosts );
while ( it2.current() ) {
KMFNetHost* host = dynamic_cast<KMFNetHost*> ( it2.current() );
kdDebug() << "Will create rules for host: " << host->guiName() << " in zone:" << zone->guiName() << endl;
- QPtrList<KMFProtocolUsage>& prots = host->protocols();
- QPtrListIterator<KMFProtocolUsage> it3 ( prots );
+ TQPtrList<KMFProtocolUsage>& prots = host->protocols();
+ TQPtrListIterator<KMFProtocolUsage> it3 ( prots );
while ( it3.current() ) {
KMFProtocolUsage* protUsage = it3.current();
kdDebug() << "Found Stored Usage" << endl;
@@ -278,8 +278,8 @@ void KMFIPTablesDocumentConverter::createRules( KMFNetZone* zone, IPTChain* chai
void KMFIPTablesDocumentConverter::createZoneProtocolRules( IPTChain* chain, KMFProtocolUsage* prot ) {
kdDebug() << "void KMFIPTablesCompiler::createProtocolRules( ITPChain* chain, KMFProtocol* protocol )" << endl;
- const QString& tcpPorts = prot->protocol()->tcpPortsList();
- const QString& udpPorts = prot->protocol()->udpPortsList();
+ const TQString& tcpPorts = prot->protocol()->tcpPortsList();
+ const TQString& udpPorts = prot->protocol()->udpPortsList();
if ( ! tcpPorts.isEmpty() ) {
createZoneProtocol( chain, prot, "tcp", tcpPorts );
}
@@ -288,17 +288,17 @@ void KMFIPTablesDocumentConverter::createZoneProtocolRules( IPTChain* chain, KMF
}
}
-void KMFIPTablesDocumentConverter::createZoneProtocol( IPTChain* chain, KMFProtocolUsage* prot, const QString& option, const QString& ports ) {
- kdDebug() << "void KMFIPTablesCompiler::createProtocol( IPTChain*, const QString& option, QStringList ports )" << endl;
- QString s;
- QPtrList<QString> args;
+void KMFIPTablesDocumentConverter::createZoneProtocol( IPTChain* chain, KMFProtocolUsage* prot, const TQString& option, const TQString& ports ) {
+ kdDebug() << "void KMFIPTablesCompiler::createProtocol( IPTChain*, const TQString& option, TQStringList ports )" << endl;
+ TQString s;
+ TQPtrList<TQString> args;
args.clear();
- args.append( new QString( XML::BoolOn_Value ) );
- args.append( new QString( XML::BoolOff_Value ) );
+ args.append( new TQString( XML::BoolOn_Value ) );
+ args.append( new TQString( XML::BoolOff_Value ) );
IPTRule* rule;
rule = chain->addRule( prot->protocol()->name()+ "_" + option , m_err );
- if ( ports.contains( "," ) > 0 ) {
+ if ( ports.tqcontains( "," ) > 0 ) {
s = option + "_multiport_opt";
} else {
s = option + "_opt";
@@ -309,11 +309,11 @@ void KMFIPTablesDocumentConverter::createZoneProtocol( IPTChain* chain, KMFProto
rule->addRuleOption( s , args );
rule->setDescription( i18n( "Allow Protocol: %1\n"
- "Protocol Description: %2" ).arg( prot->protocol()->name( ) ).arg( prot->protocol()->description() ) );
+ "Protocol Description: %2" ).tqarg( prot->protocol()->name( ) ).tqarg( prot->protocol()->description() ) );
rule->setDescription( prot->protocol()->description() );
- args.append( new QString( ports ) );
+ args.append( new TQString( ports ) );
rule->addRuleOption( s, args );
if ( prot->logging() ) {
@@ -323,22 +323,22 @@ void KMFIPTablesDocumentConverter::createZoneProtocol( IPTChain* chain, KMFProto
if ( prot->limit() > 0 ) {
s = "limit_opt";
args.clear();
- args.append( new QString(XML::BoolOn_Value) );
- QString limit;
+ args.append( new TQString(XML::BoolOn_Value) );
+ TQString limit;
limit.setNum( prot->limit() );
limit += "/" + prot->limitInterval();
kdDebug() << "Setting limit: " << limit << endl;
- args.append( new QString( limit ) );
+ args.append( new TQString( limit ) );
rule->addRuleOption( s, args );
}
rule->setTarget("ACCEPT");
}
-void KMFIPTablesDocumentConverter::createHostProtocolRules( IPTChain* chain, KMFNetHost* host, KMFProtocolUsage* prot, const QString& root_chain ) {
+void KMFIPTablesDocumentConverter::createHostProtocolRules( IPTChain* chain, KMFNetHost* host, KMFProtocolUsage* prot, const TQString& root_chain ) {
kdDebug() << "void KMFIPTablesCompiler::createProtocolRules( ITPChain* chain, KMFProtocol* protocol )" << endl;
- const QString& tcpPorts = prot->protocol()->tcpPortsList();
- const QString& udpPorts = prot->protocol()->udpPortsList();
+ const TQString& tcpPorts = prot->protocol()->tcpPortsList();
+ const TQString& udpPorts = prot->protocol()->udpPortsList();
if ( ! tcpPorts.isEmpty() ) {
createHostProtocol( chain, host, prot, "tcp", tcpPorts, root_chain );
}
@@ -347,35 +347,35 @@ void KMFIPTablesDocumentConverter::createHostProtocolRules( IPTChain* chain, KMF
}
}
-void KMFIPTablesDocumentConverter::createHostProtocol( IPTChain* chain, KMFNetHost* host, KMFProtocolUsage* prot, const QString& option, const QString& ports, const QString& root_chain ) {
- kdDebug() << "void KMFIPTablesCompiler::createProtocol( IPTChain*, const QString& option, QStringList ports )" << endl;
- QString s;
- QPtrList<QString> args;
+void KMFIPTablesDocumentConverter::createHostProtocol( IPTChain* chain, KMFNetHost* host, KMFProtocolUsage* prot, const TQString& option, const TQString& ports, const TQString& root_chain ) {
+ kdDebug() << "void KMFIPTablesCompiler::createProtocol( IPTChain*, const TQString& option, TQStringList ports )" << endl;
+ TQString s;
+ TQPtrList<TQString> args;
args.clear();
- args.append( new QString( XML::BoolOn_Value ) );
- args.append( new QString( XML::BoolOff_Value ) );
+ args.append( new TQString( XML::BoolOn_Value ) );
+ args.append( new TQString( XML::BoolOff_Value ) );
static int i = 0;
IPTRule* rule;
- QString hn = "";
+ TQString hn = "";
hn = hn.setNum( i );
i++;
hn = "H" + hn;
rule = chain->addRule( hn + "_" + prot->protocol()->name() + "_" + option , m_err );
- if ( ports.contains( "," ) > 0 ) {
+ if ( ports.tqcontains( "," ) > 0 ) {
s = option + "_multiport_opt";
} else {
s = option + "_opt";
}
rule->setDescription( i18n( "Rule created to apply filters for host: %1\n"
"Allow Protocol: %2\n"
- "Protocol Description: %3" ).arg( host->guiName() ).arg( prot->protocol()->name( ) ).arg( prot->protocol()->description() ) );
+ "Protocol Description: %3" ).tqarg( host->guiName() ).tqarg( prot->protocol()->name( ) ).tqarg( prot->protocol()->description() ) );
if ( ! m_errorHandler->showError( m_err ) )
return;
rule->addRuleOption( s , args );
- args.append( new QString( ports ) );
+ args.append( new TQString( ports ) );
rule->addRuleOption( s, args );
if ( prot->logging() ) {
@@ -385,55 +385,55 @@ void KMFIPTablesDocumentConverter::createHostProtocol( IPTChain* chain, KMFNetHo
if ( prot->limit() > 0 ) {
s = "limit_opt";
args.clear();
- args.append( new QString(XML::BoolOn_Value) );
- QString limit;
+ args.append( new TQString(XML::BoolOn_Value) );
+ TQString limit;
limit.setNum( prot->limit() );
limit += "/" + prot->limitInterval();
kdDebug() << "Setting limit: " << limit << endl;
- args.append( new QString( limit ) );
+ args.append( new TQString( limit ) );
rule->addRuleOption( s, args );
}
args.clear();
if ( root_chain == Constants::OutputChain_Name ) {
- args.append( new QString( XML::BoolOff_Value ) );
+ args.append( new TQString( XML::BoolOff_Value ) );
}
s = "ip_opt";
- args.append( new QString( host->address()->toString() ) );
+ args.append( new TQString( host->address()->toString() ) );
rule->addRuleOption( s, args );
rule->setTarget("ACCEPT");
}
-void KMFIPTablesDocumentConverter::setupInAndOutHosts( KMFIPTDoc* iptdoc, KMFNetZone* zone, const QString& target ) {
+void KMFIPTablesDocumentConverter::setupInAndOutHosts( KMFIPTDoc* iptdoc, KMFNetZone* zone, const TQString& target ) {
kdDebug() << "KMFIPTablesCompiler::setupTrustedHosts( KMFNetZone* )" << endl;
- QPtrListIterator<KMFTarget> it ( zone->hosts() );
+ TQPtrListIterator<KMFTarget> it ( zone->hosts() );
int i = 0;
while ( it.current() ) {
KMFNetHost *host = dynamic_cast<KMFNetHost*> ( *it );
IPTable *table = iptdoc->table( Constants::FilterTable_Name );
IPTChain *chain;
IPTRule *rule;
- QString ruleName = "";
+ TQString ruleName = "";
ruleName = ruleName.setNum( i );
if ( target == "ACCEPT" ) {
ruleName = "Trusted_" + ruleName;
} else {
ruleName = "Malicious_" + ruleName;
}
- QString opt = "ip_opt";
- QPtrList<QString> args;
+ TQString opt = "ip_opt";
+ TQPtrList<TQString> args;
chain = table->chainForName( Constants::InputChain_Name );
rule = chain->addRule( ruleName, m_err );
if ( ! m_errorHandler->showError( m_err ) )
return;
- args.append( new QString( host->address()->toString() ) );
+ args.append( new TQString( host->address()->toString() ) );
rule->addRuleOption( opt, args );
if ( target == "ACCEPT" ) {
- rule->setDescription( i18n("This rule allows incoming packets from trusted host: %1.").arg( host->guiName() ) );
+ rule->setDescription( i18n("This rule allows incoming packets from trusted host: %1.").tqarg( host->guiName() ) );
} else {
- rule->setDescription( i18n("This rule drops incoming packets from malicious host: %1.").arg( host->guiName() ) );
+ rule->setDescription( i18n("This rule drops incoming packets from malicious host: %1.").tqarg( host->guiName() ) );
}
rule->setTarget( target );
@@ -445,16 +445,16 @@ void KMFIPTablesDocumentConverter::setupInAndOutHosts( KMFIPTDoc* iptdoc, KMFNet
chain = table->chainForName( Constants::OutputChain_Name );
rule = chain->addRule( ruleName, m_err );
args.clear();
- args.append( new QString( XML::BoolOff_Value ) );
- args.append( new QString( host->address()->toString() ) );
+ args.append( new TQString( XML::BoolOff_Value ) );
+ args.append( new TQString( host->address()->toString() ) );
rule->addRuleOption( opt, args );
if ( ! m_errorHandler->showError( m_err ) )
return;
if ( target == "ACCEPT" ) {
- rule->setDescription( i18n("This rule allows outgoing packets to trusted host: %1.").arg( host->guiName() ) );
+ rule->setDescription( i18n("This rule allows outgoing packets to trusted host: %1.").tqarg( host->guiName() ) );
} else {
- rule->setDescription( i18n("This rule drops outgoing packets to malicious host: %1.").arg( host->guiName() ) );
+ rule->setDescription( i18n("This rule drops outgoing packets to malicious host: %1.").tqarg( host->guiName() ) );
}
rule->setTarget( target );
@@ -466,23 +466,23 @@ void KMFIPTablesDocumentConverter::setupInAndOutHosts( KMFIPTDoc* iptdoc, KMFNet
}
}
-void KMFIPTablesDocumentConverter::setupForbiddenHosts( KMFIPTDoc* iptdoc , KMFNetZone* zone, const QString& inOut ) {
- QPtrListIterator<KMFTarget> it ( zone->hosts() );
+void KMFIPTablesDocumentConverter::setupForbiddenHosts( KMFIPTDoc* iptdoc , KMFNetZone* zone, const TQString& inOut ) {
+ TQPtrListIterator<KMFTarget> it ( zone->hosts() );
int i = 0;
while ( it.current() ) {
KMFNetHost *host = dynamic_cast<KMFNetHost*> ( *it );
IPTable *table = iptdoc->table( Constants::FilterTable_Name );
IPTChain *chain;
IPTRule *rule;
- QString ruleName = "";
+ TQString ruleName = "";
ruleName = ruleName.setNum( i );
if ( inOut == "in" ) {
ruleName = "ForbiddenClient_" + ruleName;
} else {
ruleName = "ForbiddenServer_" + ruleName;
}
- QString opt = "ip_opt";
- QPtrList<QString> args;
+ TQString opt = "ip_opt";
+ TQPtrList<TQString> args;
if ( inOut == "in" ) {
chain = table->chainForName( Constants::InputChain_Name );
@@ -494,14 +494,14 @@ void KMFIPTablesDocumentConverter::setupForbiddenHosts( KMFIPTDoc* iptdoc , KMFN
return;
if ( inOut == "out" ) {
- args.append( new QString(XML::BoolOff_Value) );
+ args.append( new TQString(XML::BoolOff_Value) );
}
- args.append( new QString( host->address()->toString() ) );
+ args.append( new TQString( host->address()->toString() ) );
rule->addRuleOption( opt, args );
if ( inOut =="in" ) {
- rule->setDescription( i18n("This rule drops packets from forbidden client: %1.").arg( host->guiName() ) );
+ rule->setDescription( i18n("This rule drops packets from forbidden client: %1.").tqarg( host->guiName() ) );
} else {
- rule->setDescription( i18n("This rule drops packets to forbidden server: %1.").arg( host->guiName() ) );
+ rule->setDescription( i18n("This rule drops packets to forbidden server: %1.").tqarg( host->guiName() ) );
}
rule->setTarget( "DROP" );
if ( inOut =="in" ) {
@@ -543,22 +543,22 @@ void KMFIPTablesDocumentConverter::setupNatRules( KMFGenericDoc* doc, KMFIPTDoc*
rule->setDescription( i18n("Rule created for setting up\nthe nat router functionality.") );
- QString opt = "interface_opt";
- QPtrList<QString> args;
- args.append( new QString( XML::BoolOff_Value ) );
- args.append( new QString( doc->outgoingInterface() ) );
+ TQString opt = "interface_opt";
+ TQPtrList<TQString> args;
+ args.append( new TQString( XML::BoolOff_Value ) );
+ args.append( new TQString( doc->outgoingInterface() ) );
rule->addRuleOption( opt, args );
setupNatTarget( doc, rule );
}
void KMFIPTablesDocumentConverter::setupNatTarget( KMFGenericDoc* doc, IPTRule* rule ) {
if ( doc->useMasquerade() ) {
- rule->setTarget( "MASQUERADE" );
+ rule->setTarget( "MASTQUERADE" );
} else {
rule->setTarget( "SNAT" );
- QString opt = "target_snat_opt";
- QPtrList<QString> args;
- args.append( new QString( doc->natAddress()->toString() ) );
+ TQString opt = "target_snat_opt";
+ TQPtrList<TQString> args;
+ args.append( new TQString( doc->natAddress()->toString() ) );
rule->addRuleOption( opt, args );
}
}
@@ -592,9 +592,9 @@ void KMFIPTablesDocumentConverter::setupLogging( KMFGenericDoc* doc, KMFIPTDoc*
}
void KMFIPTablesDocumentConverter::setupLoggingRules( KMFGenericDoc* doc, IPTChain* chain ) {
- QString limit = "";
- QString burst = "";
- QString prefix = doc->logPrefix();
+ TQString limit = "";
+ TQString burst = "";
+ TQString prefix = doc->logPrefix();
if ( doc->limitLog() ) {
limit = "5/second";
@@ -625,19 +625,19 @@ void KMFIPTablesDocumentConverter::setupICMPRules( KMFGenericDoc* doc, KMFIPTDoc
return;
}
rule->setDescription( i18n("Rule to setup the ICMP Ping policy.") );
- QString opt = "icmp_opt";
- QPtrList<QString> args;
- args.append( new QString( XML::BoolOn_Value ) );
- args.append( new QString( "echo-request" ) );
+ TQString opt = "icmp_opt";
+ TQPtrList<TQString> args;
+ args.append( new TQString( XML::BoolOn_Value ) );
+ args.append( new TQString( "echo-request" ) );
rule->addRuleOption( opt, args );
rule->setTarget( "ACCEPT" );
if ( doc->limitPingReply() ) {
args.clear();
- QString opt = "limit_opt";
- args.append( new QString( XML::BoolOn_Value ) );
- args.append( new QString( "5/second" ) );
- args.append( new QString( "5" ) );
+ TQString opt = "limit_opt";
+ args.append( new TQString( XML::BoolOn_Value ) );
+ args.append( new TQString( "5/second" ) );
+ args.append( new TQString( "5" ) );
rule->addRuleOption( opt, args );
}
@@ -654,10 +654,10 @@ void KMFIPTablesDocumentConverter::setupICMPRules( KMFGenericDoc* doc, KMFIPTDoc
return;
}
rule->setDescription( i18n("Rule to setup the ICMP Ping policy.") );
- QString opt = "icmp_opt";
+ TQString opt = "icmp_opt";
args.clear();
- args.append( new QString( XML::BoolOn_Value ) );
- args.append( new QString( "echo-request" ) );
+ args.append( new TQString( XML::BoolOn_Value ) );
+ args.append( new TQString( "echo-request" ) );
rule->addRuleOption( opt, args );
rule->setTarget( "ACCEPT" );
}
diff --git a/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.h b/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.h
index 51462b7..41acea0 100644
--- a/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.h
+++ b/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.h
@@ -16,9 +16,9 @@
@author Christian Hubinger
*/
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qvaluelist.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqvaluelist.h>
namespace KMF {
@@ -43,17 +43,17 @@ public:
KMFIPTDoc* compileToIPTDoc( KMFGenericDoc* doc );
private:
- void addToChains( KMFNetZone*, KMFIPTDoc* , IPTChain*, const QString& );
- void createRules( KMFNetZone*, IPTChain*, const QString& );
+ void addToChains( KMFNetZone*, KMFIPTDoc* , IPTChain*, const TQString& );
+ void createRules( KMFNetZone*, IPTChain*, const TQString& );
void setupLocalhostRules( KMFGenericDoc*, KMFIPTDoc* );
void setupConnectionTracking( KMFIPTDoc* );
void setupPolicies( KMFGenericDoc*, KMFIPTDoc* );
void createZoneProtocolRules( IPTChain*, KMFProtocolUsage* );
- void createZoneProtocol( IPTChain*, KMFProtocolUsage* prot , const QString& option, const QString& ports );
- void createHostProtocolRules( IPTChain*, KMFNetHost*, KMFProtocolUsage*, const QString& );
- void createHostProtocol( IPTChain*, KMFNetHost*, KMFProtocolUsage* prot , const QString& option, const QString&, const QString& );
- void setupInAndOutHosts( KMFIPTDoc*, KMFNetZone*, const QString& );
- void setupForbiddenHosts( KMFIPTDoc*, KMFNetZone*, const QString& );
+ void createZoneProtocol( IPTChain*, KMFProtocolUsage* prot , const TQString& option, const TQString& ports );
+ void createHostProtocolRules( IPTChain*, KMFNetHost*, KMFProtocolUsage*, const TQString& );
+ void createHostProtocol( IPTChain*, KMFNetHost*, KMFProtocolUsage* prot , const TQString& option, const TQString&, const TQString& );
+ void setupInAndOutHosts( KMFIPTDoc*, KMFNetZone*, const TQString& );
+ void setupForbiddenHosts( KMFIPTDoc*, KMFNetZone*, const TQString& );
void setupICMPRules( KMFGenericDoc*, KMFIPTDoc* );
diff --git a/kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.cpp b/kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.cpp
index 961cbc0..e39d4f1 100644
--- a/kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.cpp
+++ b/kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.cpp
@@ -13,10 +13,10 @@
#include "kmfiptablesscriptgenerator.h"
// QT includes
-#include <qptrlist.h>
-#include <qstringlist.h>
-#include <qmultilineedit.h>
-#include <qtabwidget.h>
+#include <tqptrlist.h>
+#include <tqstringlist.h>
+#include <tqmultilineedit.h>
+#include <tqtabwidget.h>
// KDE includes
#include <kdebug.h>
@@ -59,15 +59,15 @@ KMFIPTablesScriptGenerator::~KMFIPTablesScriptGenerator()
{
}
-const QString& KMFIPTablesScriptGenerator::compile( KMFIPTDoc* doc ) {
+const TQString& KMFIPTablesScriptGenerator::compile( KMFIPTDoc* doc ) {
m_iptDoc = doc;
- QString script;
- m_stream = new QTextOStream( &script );
+ TQString script;
+ m_stream = new TQTextOStream( &script );
printScriptHeader();
printScriptStartFunction();
printScriptStopFunction();
printScriptExecLogic();
- return *(new QString( script ) );
+ return *(new TQString( script ) );
}
@@ -247,7 +247,7 @@ void KMFIPTablesScriptGenerator::printScriptTableChainDefinition( IPTable *tbl )
IPTChain* c = tbl->chains().at( i );
if ( !c->isBuildIn() ) {
*m_stream << "\n# Create Chain: " + c->name() << endl;
- QString s2 = c->createIPTablesChainDefinition();
+ TQString s2 = c->createIPTablesChainDefinition();
if ( !s2.isEmpty() ) {
*m_stream << s2 << " || { status=\"1\"; echo \"Setting up Chain: " + c->name() + " FAILED !!!\"; echo \"Ann Error occoured! Clearing rules\"; stopFirewall; exit 1; }\n";
}
@@ -261,12 +261,12 @@ void KMFIPTablesScriptGenerator::printScriptTableRules( IPTable *tbl ) {
IPTChain* c = tbl->chains().at( i );
*m_stream << "\n# Define Rules for Chain: " + c->name() << endl ;
*m_stream << printScriptDebug( "Create Rules for Chain: " + c->name() ) + " " << endl;
- QPtrList<QStringList> rules = c->createIPTablesChainRules();
- QStringList* curr_rule;
- QString rule_name;
+ TQPtrList<TQStringList> rules = c->createIPTablesChainRules();
+ TQStringList* curr_rule;
+ TQString rule_name;
for ( curr_rule = rules.first(); curr_rule; curr_rule = rules.next() ) {
rule_name = *curr_rule->at( 0 );
- QString s = *curr_rule->at( 1 );
+ TQString s = *curr_rule->at( 1 );
if ( !s.isEmpty() ) {
*m_stream << s << " || { status=\"1\"; echo \" Setting up Rule: " + rule_name + " FAILED! Clearing Rules!\"; stopFirewall; exit 1; }\n" << endl;
}
@@ -301,10 +301,10 @@ void KMFIPTablesScriptGenerator::printScriptModuleLoad() {
void KMFIPTablesScriptGenerator::printScriptHeader() {
KMFTarget *tg = m_iptDoc->target();
- QString version = KMYFIREWALL_VERSION;
- QString copyright_string = COPYRIGHT_STRING;
- QString maintainer = MAINTAINER;
- QString license = LICENSE;
+ TQString version = KMYFIREWALL_VERSION;
+ TQString copyright_string = COPYRIGHT_STRING;
+ TQString maintainer = MAINTAINER;
+ TQString license = LICENSE;
*m_stream <<
"#!/bin/sh\n"
"#\n"
@@ -321,15 +321,15 @@ void KMFIPTablesScriptGenerator::printScriptHeader() {
}
-const QString& KMFIPTablesScriptGenerator::printScriptDebug( const QString& msg, bool newLine ) {
- QString script;
+const TQString& KMFIPTablesScriptGenerator::printScriptDebug( const TQString& msg, bool newLine ) {
+ TQString script;
*m_stream << "if [ \"$verbose\" = \"1\" ]; then\n" ;
*m_stream << "echo " ;
if ( ! newLine )
*m_stream << "-n " ;
*m_stream << "\"" + msg +"\"\n";
*m_stream << "fi\n" << endl;
- return *(new QString( script ) );
+ return *(new TQString( script ) );
}
}
diff --git a/kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.h b/kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.h
index de789e2..9c11c4c 100644
--- a/kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.h
+++ b/kmyfirewall/compilers/iptables/kmfiptablesscriptgenerator.h
@@ -16,9 +16,9 @@
@author Christian Hubinger
*/
// QT includes
-#include <qstring.h>
-#include <qobject.h>
-#include <qtextstream.h>
+#include <tqstring.h>
+#include <tqobject.h>
+#include <tqtextstream.h>
// KDE includes
#include <kparts/part.h>
@@ -36,7 +36,7 @@ public:
~KMFIPTablesScriptGenerator();
- const QString& compile( KMFIPTDoc* );
+ const TQString& compile( KMFIPTDoc* );
private:
@@ -49,12 +49,12 @@ private:
void printScriptHeader();
void printScriptExecLogic();
- const QString& printScriptDebug( const QString&, bool newLine = true);
+ const TQString& printScriptDebug( const TQString&, bool newLine = true);
private: // DATA
KMFIPTDoc *m_iptDoc;
- QTextOStream *m_stream;
+ TQTextOStream *m_stream;
};
}
#endif
diff --git a/kmyfirewall/compilers/pf/kmfpfcompiler.cpp b/kmyfirewall/compilers/pf/kmfpfcompiler.cpp
index cfe4f68..1796705 100644
--- a/kmyfirewall/compilers/pf/kmfpfcompiler.cpp
+++ b/kmyfirewall/compilers/pf/kmfpfcompiler.cpp
@@ -12,9 +12,9 @@
#include "kmfpfcompiler.h"
// QT includes
-#include <qptrlist.h>
-#include <qstringlist.h>
-#include <qmultilineedit.h>
+#include <tqptrlist.h>
+#include <tqstringlist.h>
+#include <tqmultilineedit.h>
// KDE includes
#include <kdebug.h>
@@ -35,7 +35,7 @@
#include "../../kmfwidgets/kmflistview.h"
namespace KMF {
-KMFPFCompiler::KMFPFCompiler( QObject* parent, const char* name ) : KMFPlugin( parent, name ) {
+KMFPFCompiler::KMFPFCompiler( TQObject* tqparent, const char* name ) : KMFPlugin( tqparent, name ) {
m_osName = "openbsd";
m_osGUIName = "OpenBSD";
m_backendName = "pf";
@@ -45,7 +45,7 @@ KMFPFCompiler::KMFPFCompiler( QObject* parent, const char* name ) : KMFPlugin( p
if ( genericDoc() ) {
new KAction( i18n( "Export as &PF (OpenBSD) Script" ), "fileexport",
- 0, this, SLOT( slotExportPF() ), actionCollection(), "compile_pf" );
+ 0, this, TQT_SLOT( slotExportPF() ), actionCollection(), "compile_pf" );
setXMLFile( "kmfpfcompiler.rc" );
kdDebug() << "KMFPFCompiler: Finished initialisation." << endl;
@@ -55,16 +55,16 @@ KMFPFCompiler::KMFPFCompiler( QObject* parent, const char* name ) : KMFPlugin( p
KMFPFCompiler::~KMFPFCompiler() {}
-const QString& KMFPFCompiler::osName(){
+const TQString& KMFPFCompiler::osName(){
return m_osName;
}
-const QString& KMFPFCompiler::osGUIName(){
+const TQString& KMFPFCompiler::osGUIName(){
return m_osGUIName;
}
-const QString& KMFPFCompiler::backendName(){
+const TQString& KMFPFCompiler::backendName(){
return m_backendName;
}
-const QString& KMFPFCompiler::backendGUIName(){
+const TQString& KMFPFCompiler::backendGUIName(){
return m_backendGUIName;
}
@@ -77,12 +77,12 @@ void KMFPFCompiler::compile() {
void KMFPFCompiler::slotExportPF() {
kdDebug() << "KMFPFCompiler::slotExportIPT()" << endl;
- QString s = compile( genericDoc() );
+ TQString s = compile( genericDoc() );
kdDebug() << "Generated scrip: " << s << endl;
}
-const QString& KMFPFCompiler::compile( KMFGenericDoc* gendoc ) {
- kdDebug() << "const QString& KMFPFCompiler::compile( KMFGenericDoc* doc )" << endl;
+const TQString& KMFPFCompiler::compile( KMFGenericDoc* gendoc ) {
+ kdDebug() << "const TQString& KMFPFCompiler::compile( KMFGenericDoc* doc )" << endl;
if ( gendoc ) {
m_compiledScript = "";
@@ -102,17 +102,17 @@ const QString& KMFPFCompiler::compile( KMFGenericDoc* gendoc ) {
kdDebug() << "Return compiled pf:\n " << m_compiledScript << endl;
return m_compiledScript;
} else {
- return *( new QString( "ERROR: Couldn't compile document - may be wrong type " ) );
+ return *( new TQString( "ERROR: Couldn't compile document - may be wrong type " ) );
}
}
-void KMFPFCompiler::setupInAndOutHosts( KMFNetZone* zone , const QString& cmd ) {
+void KMFPFCompiler::setupInAndOutHosts( KMFNetZone* zone , const TQString& cmd ) {
kdDebug() << "KMFPFCompiler::setupInAndOutHosts( KMFNetZone* )" << endl;
if ( zone->hosts().count() == 0 ) {
return;
}
- QPtrListIterator<KMFTarget> it ( zone->hosts() );
+ TQPtrListIterator<KMFTarget> it ( zone->hosts() );
if ( cmd == "pass" ) {
m_compiledScript.append( "\n# Trusted Hosts\n" );
} else {
@@ -135,12 +135,12 @@ void KMFPFCompiler::setupInAndOutHosts( KMFNetZone* zone , const QString& cmd )
}
}
-void KMFPFCompiler::setupForbiddenHosts( KMFNetZone* zone, const QString& inOut ) {
+void KMFPFCompiler::setupForbiddenHosts( KMFNetZone* zone, const TQString& inOut ) {
if ( zone->hosts().count() == 0 ) {
return;
}
- QPtrListIterator<KMFTarget> it ( zone->hosts() );
+ TQPtrListIterator<KMFTarget> it ( zone->hosts() );
if ( inOut == "in" ) {
m_compiledScript.append( "\n# Forbidden Clients\n" );
} else {
@@ -182,31 +182,31 @@ void KMFPFCompiler::createIncommingACCESSRules( KMFNetZone* zone, KMFGenericDoc*
return;
}
if ( zone == 0 ) {
- m_compiledScript.append( QString("\n# Settup Inncomming Connection access rules\n") );
+ m_compiledScript.append( TQString("\n# Settup Inncomming Connection access rules\n") );
zone = doc->incomingZone();
}
- QPtrList<KMFNetZone>& children = zone->zones();
- QPtrListIterator<KMFNetZone> it( children );
+ TQPtrList<KMFNetZone>& tqchildren = zone->zones();
+ TQPtrListIterator<KMFNetZone> it( tqchildren );
while( it.current() ) {
createIncommingACCESSRules( it.current(), doc );
++it;
}
- QPtrList<KMFTarget>& zoneHosts = zone->hosts();
- QPtrListIterator<KMFTarget> itZoneHosts ( zoneHosts );
+ TQPtrList<KMFTarget>& zoneHosts = zone->hosts();
+ TQPtrListIterator<KMFTarget> itZoneHosts ( zoneHosts );
while ( itZoneHosts.current() ) {
KMFNetHost* host = dynamic_cast<KMFNetHost*> ( itZoneHosts.current() );
++itZoneHosts;
- m_compiledScript.append( QString("\n# Settup rules for host %1 [%2]\n").arg( host->guiName() ).arg( zone->address()->toString() ) );
+ m_compiledScript.append( TQString("\n# Settup rules for host %1 [%2]\n").tqarg( host->guiName() ).tqarg( zone->address()->toString() ) );
- QPtrList<KMFProtocolUsage>& hostProts = host->protocols();
- QPtrListIterator<KMFProtocolUsage> itHostProtocols ( hostProts );
+ TQPtrList<KMFProtocolUsage>& hostProts = host->protocols();
+ TQPtrListIterator<KMFProtocolUsage> itHostProtocols ( hostProts );
while ( itHostProtocols.current() ) {
KMFProtocolUsage* prot = itHostProtocols.current();
++itHostProtocols;
if ( ! host->protocolInherited( prot->protocol()->uuid() ) ) {
- m_compiledScript.append( QString("# Settup rules for protocol %1\n").arg( prot->protocol()->name() ) );
+ m_compiledScript.append( TQString("# Settup rules for protocol %1\n").tqarg( prot->protocol()->name() ) );
if ( prot->protocol()->tcpPorts().count() > 0 ) {
m_compiledScript.append( "pass in " );
if ( prot->logging() || host->logIncoming() ) {
@@ -239,14 +239,14 @@ void KMFPFCompiler::createIncommingACCESSRules( KMFNetZone* zone, KMFGenericDoc*
}
}
- m_compiledScript.append( QString("\n# Settup rules for zone %1 [%2/%3]\n").arg( zone->guiName() ).arg( zone->address()->toString() ).arg( zone->maskLength() ) );
- QPtrList<KMFProtocolUsage>& zoneProts = zone->protocols();
- QPtrListIterator<KMFProtocolUsage> itZoneProtocols ( zoneProts );
+ m_compiledScript.append( TQString("\n# Settup rules for zone %1 [%2/%3]\n").tqarg( zone->guiName() ).tqarg( zone->address()->toString() ).tqarg( zone->tqmaskLength() ) );
+ TQPtrList<KMFProtocolUsage>& zoneProts = zone->protocols();
+ TQPtrListIterator<KMFProtocolUsage> itZoneProtocols ( zoneProts );
while ( itZoneProtocols.current() ) {
KMFProtocolUsage* prot = itZoneProtocols.current();
++itZoneProtocols;
if ( ! zone->protocolInherited( prot->protocol()->uuid() ) ) {
- m_compiledScript.append( QString("# Settup rules for protocol %1\n").arg( prot->protocol()->name() ) );
+ m_compiledScript.append( TQString("# Settup rules for protocol %1\n").tqarg( prot->protocol()->name() ) );
if ( prot->protocol()->tcpPorts().count() > 0 ) {
m_compiledScript.append( "pass in " );
if ( prot->logging() ) {
@@ -255,7 +255,7 @@ void KMFPFCompiler::createIncommingACCESSRules( KMFNetZone* zone, KMFGenericDoc*
m_compiledScript.append( " quick inet proto tcp from " );
m_compiledScript.append( zone->address()->toString() );
m_compiledScript.append( "/" );
- m_compiledScript.append( QString::number( zone->maskLength() ) );
+ m_compiledScript.append( TQString::number( zone->tqmaskLength() ) );
m_compiledScript.append( " to any " );
m_compiledScript.append( " port " );
m_compiledScript.append( getPortList( prot->protocol()->tcpPorts() ) );
@@ -269,7 +269,7 @@ void KMFPFCompiler::createIncommingACCESSRules( KMFNetZone* zone, KMFGenericDoc*
m_compiledScript.append( " quick inet proto udp from " );
m_compiledScript.append( zone->address()->toString() );
m_compiledScript.append( "/" );
- m_compiledScript.append( QString::number( zone->maskLength() ) );
+ m_compiledScript.append( TQString::number( zone->tqmaskLength() ) );
m_compiledScript.append( " to any " );
m_compiledScript.append( " port " );
m_compiledScript.append( getPortList( prot->protocol()->udpPorts() ) );
@@ -287,31 +287,31 @@ void KMFPFCompiler::createOutgoingACCESSRules( KMFNetZone* zone, KMFGenericDoc*
return;
}
if ( zone == 0 ) {
- m_compiledScript.append( QString("\n# Settup Outgoing Connection access rules\n") );
+ m_compiledScript.append( TQString("\n# Settup Outgoing Connection access rules\n") );
zone = doc->outgoingZone();
}
- QPtrList<KMFNetZone>& children = zone->zones();
- QPtrListIterator<KMFNetZone> it( children );
+ TQPtrList<KMFNetZone>& tqchildren = zone->zones();
+ TQPtrListIterator<KMFNetZone> it( tqchildren );
while( it.current() ) {
createIncommingACCESSRules( it.current(), doc );
++it;
}
- QPtrList<KMFTarget>& zoneHosts = zone->hosts();
- QPtrListIterator<KMFTarget> itZoneHosts ( zoneHosts );
+ TQPtrList<KMFTarget>& zoneHosts = zone->hosts();
+ TQPtrListIterator<KMFTarget> itZoneHosts ( zoneHosts );
while ( itZoneHosts.current() ) {
KMFNetHost* host = dynamic_cast<KMFNetHost*> ( itZoneHosts.current() );
++itZoneHosts;
- m_compiledScript.append( QString("\n# Settup rules for host %1 [%2]\n").arg( host->guiName() ).arg( zone->address()->toString() ) );
+ m_compiledScript.append( TQString("\n# Settup rules for host %1 [%2]\n").tqarg( host->guiName() ).tqarg( zone->address()->toString() ) );
- QPtrList<KMFProtocolUsage>& hostProts = host->protocols();
- QPtrListIterator<KMFProtocolUsage> itHostProtocols ( hostProts );
+ TQPtrList<KMFProtocolUsage>& hostProts = host->protocols();
+ TQPtrListIterator<KMFProtocolUsage> itHostProtocols ( hostProts );
while ( itHostProtocols.current() ) {
KMFProtocolUsage* prot = itHostProtocols.current();
++itHostProtocols;
if ( ! host->protocolInherited( prot->protocol()->uuid() ) ) {
- m_compiledScript.append( QString("# Settup rules for protocol %1\n").arg( prot->protocol()->name() ) );
+ m_compiledScript.append( TQString("# Settup rules for protocol %1\n").tqarg( prot->protocol()->name() ) );
if ( prot->protocol()->tcpPorts().count() > 0 ) {
m_compiledScript.append( "pass out " );
if ( prot->logging() || host->logIncoming() ) {
@@ -344,14 +344,14 @@ void KMFPFCompiler::createOutgoingACCESSRules( KMFNetZone* zone, KMFGenericDoc*
}
}
- m_compiledScript.append( QString("\n# Settup rules for zone %1 [%2/%3]\n").arg( zone->guiName() ).arg( zone->address()->toString() ).arg( zone->maskLength() ) );
- QPtrList<KMFProtocolUsage>& zoneProts = zone->protocols();
- QPtrListIterator<KMFProtocolUsage> itZoneProtocols ( zoneProts );
+ m_compiledScript.append( TQString("\n# Settup rules for zone %1 [%2/%3]\n").tqarg( zone->guiName() ).tqarg( zone->address()->toString() ).tqarg( zone->tqmaskLength() ) );
+ TQPtrList<KMFProtocolUsage>& zoneProts = zone->protocols();
+ TQPtrListIterator<KMFProtocolUsage> itZoneProtocols ( zoneProts );
while ( itZoneProtocols.current() ) {
KMFProtocolUsage* prot = itZoneProtocols.current();
++itZoneProtocols;
if ( ! zone->protocolInherited( prot->protocol()->uuid() ) ) {
- m_compiledScript.append( QString("# Settup rules for protocol %1\n").arg( prot->protocol()->name() ) );
+ m_compiledScript.append( TQString("# Settup rules for protocol %1\n").tqarg( prot->protocol()->name() ) );
if ( prot->protocol()->tcpPorts().count() > 0 ) {
m_compiledScript.append( "pass out " );
if ( prot->logging() ) {
@@ -360,7 +360,7 @@ void KMFPFCompiler::createOutgoingACCESSRules( KMFNetZone* zone, KMFGenericDoc*
m_compiledScript.append( " quick inet proto tcp from " );
m_compiledScript.append( zone->address()->toString() );
m_compiledScript.append( "/" );
- m_compiledScript.append( QString::number( zone->maskLength() ) );
+ m_compiledScript.append( TQString::number( zone->tqmaskLength() ) );
m_compiledScript.append( " to any " );
m_compiledScript.append( " port " );
m_compiledScript.append( getPortList( prot->protocol()->tcpPorts() ) );
@@ -374,7 +374,7 @@ void KMFPFCompiler::createOutgoingACCESSRules( KMFNetZone* zone, KMFGenericDoc*
m_compiledScript.append( " quick inet proto udp from " );
m_compiledScript.append( zone->address()->toString() );
m_compiledScript.append( "/" );
- m_compiledScript.append( QString::number( zone->maskLength() ) );
+ m_compiledScript.append( TQString::number( zone->tqmaskLength() ) );
m_compiledScript.append( " to any " );
m_compiledScript.append( " port " );
m_compiledScript.append( getPortList( prot->protocol()->udpPorts() ) );
@@ -388,12 +388,12 @@ void KMFPFCompiler::createOutgoingACCESSRules( KMFNetZone* zone, KMFGenericDoc*
-QString KMFPFCompiler::getPortList( QValueList<int>& list ) {
- QString ret = "{";
- QValueList<int>::iterator ports;
+TQString KMFPFCompiler::getPortList( TQValueList<int>& list ) {
+ TQString ret = "{";
+ TQValueList<int>::iterator ports;
uint i = 0;
for( ports = list.begin(); ports != list.end(); ++ports ) {
- ret.append( QString::number( *ports ) );
+ ret.append( TQString::number( *ports ) );
if ( i != list.count() - 1 ) {
ret.append( ", " );
}
@@ -422,9 +422,9 @@ void KMFPFCompiler::setupNatRules( KMFGenericDoc* doc ) {
m_compiledScript.append( "\n# Setup NAT\n" );
if ( doc->useMasquerade() ) {
- m_compiledScript.append( QString("nat on %1 from any to any -> (%2)\n").arg( doc->outgoingInterface() ).arg( doc->outgoingInterface() ) );
+ m_compiledScript.append( TQString("nat on %1 from any to any -> (%2)\n").tqarg( doc->outgoingInterface() ).tqarg( doc->outgoingInterface() ) );
} else {
- m_compiledScript.append( QString("nat on %1 from any to any -> %2\n").arg( doc->outgoingInterface() ).arg( doc->natAddress()->toString() ) );
+ m_compiledScript.append( TQString("nat on %1 from any to any -> %2\n").tqarg( doc->outgoingInterface() ).tqarg( doc->natAddress()->toString() ) );
}
@@ -433,14 +433,14 @@ void KMFPFCompiler::setupNatRules( KMFGenericDoc* doc ) {
// KInstance* KMFPFCompilerFactory::s_instance = 0L;
// KAboutData* KMFPFCompilerFactory::s_about = 0L;
-KMFPFCompilerFactory::KMFPFCompilerFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFPFCompilerFactory::KMFPFCompilerFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFPFCompilerFactory" );
}
-QObject* KMFPFCompilerFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFPFCompiler( parent, name );
+TQObject* KMFPFCompilerFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFPFCompiler( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/compilers/pf/kmfpfcompiler.h b/kmyfirewall/compilers/pf/kmfpfcompiler.h
index 0ba9210..190ef6e 100644
--- a/kmyfirewall/compilers/pf/kmfpfcompiler.h
+++ b/kmyfirewall/compilers/pf/kmfpfcompiler.h
@@ -19,9 +19,9 @@
*/
// QT includes
-#include <qstring.h>
-#include <qobject.h>
-#include <qvaluelist.h>
+#include <tqstring.h>
+#include <tqobject.h>
+#include <tqvaluelist.h>
// KDE includes
#include <kparts/part.h>
@@ -45,19 +45,20 @@ class IPTChain;
class KMFPFCompiler : public KMFPlugin, public virtual KMFCompilerInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFPFCompiler( QObject* parent, const char* name );
+ KMFPFCompiler( TQObject* tqparent, const char* name );
~KMFPFCompiler();
void compile();
- const QString& compile( KMFGenericDoc* );
- const QString& osName();
- const QString& osGUIName();
- const QString& backendName();
- const QString& backendGUIName();
+ const TQString& compile( KMFGenericDoc* );
+ const TQString& osName();
+ const TQString& osGUIName();
+ const TQString& backendName();
+ const TQString& backendGUIName();
private:
- void setupInAndOutHosts( KMFNetZone*, const QString& );
- void setupForbiddenHosts( KMFNetZone*, const QString& );
+ void setupInAndOutHosts( KMFNetZone*, const TQString& );
+ void setupForbiddenHosts( KMFNetZone*, const TQString& );
void setupICMPRules( KMFGenericDoc* );
void setupLocalhostRules();
void setupPolicies( KMFGenericDoc* );
@@ -65,20 +66,20 @@ private:
void createIncommingACCESSRules( KMFNetZone*, KMFGenericDoc* );
void createOutgoingACCESSRules( KMFNetZone*, KMFGenericDoc* );
- QString getPortList( QValueList<int>& );
+ TQString getPortList( TQValueList<int>& );
-// void addToChains( KMFNetZone*, KMFIPTDoc* , IPTChain*, const QString& );
-// void createRules( KMFNetZone*, IPTChain*, const QString& );
+// void addToChains( KMFNetZone*, KMFIPTDoc* , IPTChain*, const TQString& );
+// void createRules( KMFNetZone*, IPTChain*, const TQString& );
// void setupLocalhostRules( KMFGenericDoc*, KMFIPTDoc* );
// void setupConnectionTracking( KMFIPTDoc* );
// void setupPolicies( KMFGenericDoc*, KMFIPTDoc* );
// void createZoneProtocolRules( IPTChain*, KMFProtocolUsage* );
-// void createZoneProtocol( IPTChain*, KMFProtocolUsage* prot , const QString& option, const QString& ports );
-// void createHostProtocolRules( IPTChain*, KMFNetHost*, KMFProtocolUsage*, const QString& );
-// void createHostProtocol( IPTChain*, KMFNetHost*, KMFProtocolUsage* prot , const QString& option, const QString&, const QString& );
+// void createZoneProtocol( IPTChain*, KMFProtocolUsage* prot , const TQString& option, const TQString& ports );
+// void createHostProtocolRules( IPTChain*, KMFNetHost*, KMFProtocolUsage*, const TQString& );
+// void createHostProtocol( IPTChain*, KMFNetHost*, KMFProtocolUsage* prot , const TQString& option, const TQString&, const TQString& );
//
-// void setupForbiddenHosts( KMFIPTDoc*, KMFNetZone*, const QString& );
+// void setupForbiddenHosts( KMFIPTDoc*, KMFNetZone*, const TQString& );
//
// void setupICMPRules( KMFGenericDoc*, KMFIPTDoc* );
//
@@ -90,12 +91,12 @@ private:
private:
KMFGenericDoc *m_doc;
- QString m_compiledScript;
+ TQString m_compiledScript;
- QString m_osName;
- QString m_osGUIName;
- QString m_backendName;
- QString m_backendGUIName;
+ TQString m_osName;
+ TQString m_osGUIName;
+ TQString m_backendName;
+ TQString m_backendGUIName;
private slots:
@@ -114,14 +115,15 @@ private slots:
class KMFPFCompilerFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFPFCompilerFactory( QObject *parent = 0, const char *name = 0 );
+ KMFPFCompilerFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFPFCompilerFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/compilers/pf/kmfpfscriptgenerator.cpp b/kmyfirewall/compilers/pf/kmfpfscriptgenerator.cpp
index 9aafaca..ce6b748 100644
--- a/kmyfirewall/compilers/pf/kmfpfscriptgenerator.cpp
+++ b/kmyfirewall/compilers/pf/kmfpfscriptgenerator.cpp
@@ -13,10 +13,10 @@
#include "kmfpfscriptgenerator.h"
// QT includes
-#include <qptrlist.h>
-#include <qstringlist.h>
-#include <qmultilineedit.h>
-#include <qtabwidget.h>
+#include <tqptrlist.h>
+#include <tqstringlist.h>
+#include <tqmultilineedit.h>
+#include <tqtabwidget.h>
// KDE includes
#include <kdebug.h>
@@ -59,15 +59,15 @@ KMFPFScriptGenerator::~KMFPFScriptGenerator()
{
}
-const QString& KMFPFScriptGenerator::compile( KMFIPTDoc* doc ) {
+const TQString& KMFPFScriptGenerator::compile( KMFIPTDoc* doc ) {
m_iptDoc = doc;
- QString script;
- m_stream = new QTextOStream( &script );
+ TQString script;
+ m_stream = new TQTextOStream( &script );
printScriptHeader();
printScriptStartFunction();
printScriptStopFunction();
printScriptExecLogic();
- return *(new QString( script ) );
+ return *(new TQString( script ) );
}
@@ -152,7 +152,7 @@ void KMFPFScriptGenerator::printScriptTableChainDefinition( IPTable *tbl ) {
IPTChain* c = tbl->chains().at( i );
if ( !c->isBuildIn() ) {
*m_stream << "\n# Create Chain: " + c->name() << endl;
- QString s2 = c->createIPTablesChainDefinition();
+ TQString s2 = c->createIPTablesChainDefinition();
if ( !s2.isEmpty() ) {
*m_stream << s2 << " || { status=\"1\"; print \"Setting up Chain: " + c->name() + " FAILED !!!\"; print \"Ann Error occoured! Clearing rules\"; stopFirewall; exit 1; }\n";
}
@@ -166,12 +166,12 @@ void KMFPFScriptGenerator::printScriptTableRules( IPTable *tbl ) {
IPTChain* c = tbl->chains().at( i );
*m_stream << "\n# Define Rules for Chain: " + c->name() << endl ;
*m_stream << printScriptDebug( "Create Rules for Chain: " + c->name() ) + " " << endl;
- QPtrList<QStringList> rules = c->createIPTablesChainRules();
- QStringList* curr_rule;
- QString rule_name;
+ TQPtrList<TQStringList> rules = c->createIPTablesChainRules();
+ TQStringList* curr_rule;
+ TQString rule_name;
for ( curr_rule = rules.first(); curr_rule; curr_rule = rules.next() ) {
rule_name = *curr_rule->at( 0 );
- QString s = *curr_rule->at( 1 );
+ TQString s = *curr_rule->at( 1 );
if ( !s.isEmpty() ) {
*m_stream << s << " || { status=\"1\"; print \" Setting up Rule: " + rule_name + " FAILED! Clearing Rules!\"; stopFirewall; exit 1; }\n" << endl;
}
@@ -206,10 +206,10 @@ void KMFPFScriptGenerator::printScriptModuleLoad() {
void KMFPFScriptGenerator::printScriptHeader() {
KMFTarget *tg = m_iptDoc->target();
- QString version = KMYFIREWALL_VERSION;
- QString copyright_string = COPYRIGHT_STRING;
- QString maintainer = MAINTAINER;
- QString license = LICENSE;
+ TQString version = KMYFIREWALL_VERSION;
+ TQString copyright_string = COPYRIGHT_STRING;
+ TQString maintainer = MAINTAINER;
+ TQString license = LICENSE;
*m_stream <<
"#!/bin/ksh\n"
"#\n"
@@ -226,15 +226,15 @@ void KMFPFScriptGenerator::printScriptHeader() {
}
-const QString& KMFPFScriptGenerator::printScriptDebug( const QString& msg, bool newLine ) {
- QString script;
+const TQString& KMFPFScriptGenerator::printScriptDebug( const TQString& msg, bool newLine ) {
+ TQString script;
*m_stream << "if [ \"$verbose\" = \"1\" ]; then\n" ;
*m_stream << "print " ;
if ( ! newLine )
*m_stream << "-n " ;
*m_stream << "\"" + msg +"\"\n";
*m_stream << "fi\n" << endl;
- return *(new QString( script ) );
+ return *(new TQString( script ) );
}
}
diff --git a/kmyfirewall/compilers/pf/kmfpfscriptgenerator.h b/kmyfirewall/compilers/pf/kmfpfscriptgenerator.h
index c6c1aea..eeae699 100644
--- a/kmyfirewall/compilers/pf/kmfpfscriptgenerator.h
+++ b/kmyfirewall/compilers/pf/kmfpfscriptgenerator.h
@@ -16,9 +16,9 @@
@author Christian Hubinger
*/
// QT includes
-#include <qstring.h>
-#include <qobject.h>
-#include <qtextstream.h>
+#include <tqstring.h>
+#include <tqobject.h>
+#include <tqtextstream.h>
// KDE includes
#include <kparts/part.h>
@@ -36,7 +36,7 @@ public:
~KMFPFScriptGenerator();
- const QString& compile( KMFIPTDoc* );
+ const TQString& compile( KMFIPTDoc* );
private:
@@ -49,12 +49,12 @@ private:
void printScriptHeader();
void printScriptExecLogic();
- const QString& printScriptDebug( const QString&, bool newLine = true);
+ const TQString& printScriptDebug( const TQString&, bool newLine = true);
private: // DATA
KMFIPTDoc *m_iptDoc;
- QTextOStream *m_stream;
+ TQTextOStream *m_stream;
};
}
#endif
diff --git a/kmyfirewall/core/ipaddress.cpp b/kmyfirewall/core/ipaddress.cpp
index c8dc147..453d94d 100644
--- a/kmyfirewall/core/ipaddress.cpp
+++ b/kmyfirewall/core/ipaddress.cpp
@@ -75,7 +75,7 @@ int IPAddress::operator==( const IPAddress& addr ) {
}
}
if ( ident )
- return EQUAL;
+ return ETQUAL;
if ( m_digits[ first_diff ] > addr.getDigit( first_diff ) )
return SMALLER;
@@ -95,19 +95,19 @@ bool IPAddress::setAddress( int fi, int se, int th, int fo ) {
return true;
}
-bool IPAddress::setAddress( const QString& input ) {
- QString inp = input;
+bool IPAddress::setAddress( const TQString& input ) {
+ TQString inp = input;
m_checkInput->checkInput( inp, "IP", m_err );
if ( m_err->errType() != KMFError::OK ) {
kdDebug() << "WARNING: Given wron IP address string: " << inp << endl;
return false;
}
int pos;
- QString str_num;
+ TQString str_num;
bool valid = true;
int counter = 0;
while ( !inp.isEmpty() ) {
- pos = inp.find( "." );
+ pos = inp.tqfind( "." );
if ( pos > -1 ) {
str_num = inp.left( pos );
// kdDebug() << "IP Num Part: " << str_num << endl;
@@ -141,18 +141,18 @@ bool IPAddress::setAddress( const QString& input ) {
return true;
}
-const QString& IPAddress::toString() const {
- QString fi = "";
- QString se = "";
- QString th = "";
- QString fo = "";
- return *( new QString( fi.setNum( m_digits[0] ) + "." + se.setNum( m_digits[1] ) + "." + th.setNum( m_digits[2] ) + "." + fo.setNum( m_digits[3] ) ) );
+const TQString& IPAddress::toString() const {
+ TQString fi = "";
+ TQString se = "";
+ TQString th = "";
+ TQString fo = "";
+ return *( new TQString( fi.setNum( m_digits[0] ) + "." + se.setNum( m_digits[1] ) + "." + th.setNum( m_digits[2] ) + "." + fo.setNum( m_digits[3] ) ) );
}
// static stuff
IPAddress& IPAddress::calcNetworkMaskFromLength( int len ) {
- QValueList<int> list;
+ TQValueList<int> list;
int nextOne = 0;
int digit1 = IPAddress::calcLenthToMaskDigit( len, &nextOne );
int digit2 = IPAddress::calcLenthToMaskDigit( nextOne, &nextOne );
@@ -203,14 +203,14 @@ int IPAddress::calcLenthToMask( IPAddress& addr) {
}
- int mask = 0;
+ int tqmask = 0;
for (int loop=0; loop<4; loop++) {
int div = 256;
while ( div > 1) {
div = div/2;
int test = m[loop] - div;
if ( test >-1) {
- mask=mask+1;
+ tqmask=tqmask+1;
m[loop]=test;
} else {
break;
@@ -218,8 +218,8 @@ int IPAddress::calcLenthToMask( IPAddress& addr) {
}
}
- // kdDebug() << "Returning: " << mask << endl;
- return mask;
+ // kdDebug() << "Returning: " << tqmask << endl;
+ return tqmask;
}
bool IPAddress::isValidAddress( IPAddress& addr) {
@@ -309,27 +309,27 @@ bool IPAddress::isValidMask( IPAddress& addr) {
bool IPAddress::hostsOnSameNetwork( IPAddress& host1, IPAddress& host2, int len ) {
// kdDebug() << "IPAddress::hostsOnSameNetwork( IPAddress&, IPAddress&, int )" << endl;
- IPAddress mask = IPAddress::calcNetworkMaskFromLength( len );
- return ( IPAddress::hostsOnSameNetwork( host1, host2, mask ) );
+ IPAddress tqmask = IPAddress::calcNetworkMaskFromLength( len );
+ return ( IPAddress::hostsOnSameNetwork( host1, host2, tqmask ) );
}
-bool IPAddress::hostsOnSameNetwork( IPAddress& host1, IPAddress& host2, IPAddress& mask ) {
+bool IPAddress::hostsOnSameNetwork( IPAddress& host1, IPAddress& host2, IPAddress& tqmask ) {
kdDebug() << "IPAddress::hostsOnSameNetwork( IPAddress&, IPAddress&, int )" << endl;
kdDebug() << "Host 1: " << host1.toString() << endl;
kdDebug() << "Host 2: " << host2.toString() << endl;
- kdDebug() << "Mask: " << mask.toString() << endl;
-// IPAddress mask = IPAddress::calcNetworkMaskFromLength( len );
+ kdDebug() << "Mask: " << tqmask.toString() << endl;
+// IPAddress tqmask = IPAddress::calcNetworkMaskFromLength( len );
- int nOctA1=host1.getDigit(0) & mask.getDigit(0);
- int nOctA2=host1.getDigit(1) & mask.getDigit(1);
- int nOctA3=host1.getDigit(2) & mask.getDigit(2);
- int nOctA4=host1.getDigit(3) & mask.getDigit(3);
+ int nOctA1=host1.getDigit(0) & tqmask.getDigit(0);
+ int nOctA2=host1.getDigit(1) & tqmask.getDigit(1);
+ int nOctA3=host1.getDigit(2) & tqmask.getDigit(2);
+ int nOctA4=host1.getDigit(3) & tqmask.getDigit(3);
- int nOctB1=host2.getDigit(0) & mask.getDigit(0);
- int nOctB2=host2.getDigit(1) & mask.getDigit(1);
- int nOctB3=host2.getDigit(2) & mask.getDigit(2);
- int nOctB4=host2.getDigit(3) & mask.getDigit(3);
+ int nOctB1=host2.getDigit(0) & tqmask.getDigit(0);
+ int nOctB2=host2.getDigit(1) & tqmask.getDigit(1);
+ int nOctB3=host2.getDigit(2) & tqmask.getDigit(2);
+ int nOctB4=host2.getDigit(3) & tqmask.getDigit(3);
if ((nOctA1==nOctB1) && (nOctA2==nOctB2) && (nOctA3==nOctB3) && (nOctA4==nOctB4)) {
kdDebug() << "Hosts on same net." << endl;
diff --git a/kmyfirewall/core/ipaddress.h b/kmyfirewall/core/ipaddress.h
index b9a71cc..9bf8b2c 100644
--- a/kmyfirewall/core/ipaddress.h
+++ b/kmyfirewall/core/ipaddress.h
@@ -27,8 +27,8 @@
*/
// QT includes
-#include <qstring.h>
-#include <qvaluelist.h>
+#include <tqstring.h>
+#include <tqvaluelist.h>
// KDE includes
#include <kdemacros.h>
@@ -53,7 +53,7 @@ public:
/** Set the address to the address given in the string.
Returns false if the address is invalid */
- bool setAddress( const QString& );
+ bool setAddress( const TQString& );
IPAddress& plus(int); // FIXME: remove that!!!
@@ -64,11 +64,11 @@ public:
/** Return the int for the given posintion in the address */
int getDigit( int num ) const;
- /** returns a QString holding the address e.g. 123.234.123.234 */
- const QString& toString() const;
+ /** returns a TQString holding the address e.g. 123.234.123.234 */
+ const TQString& toString() const;
/** Return values for the comparision operator== */
- enum { EQUAL, BIGGER, SMALLER };
+ enum { ETQUAL, BIGGER, SMALLER };
private:
int m_digits[ NUMDIGITS ];
@@ -79,25 +79,25 @@ private:
// static stuff
public:
- /** Calculates the netmask from the mask length
+ /** Calculates the nettqmask from the tqmask length
e.g. 255.255.255.0 -> 24 */
- static IPAddress& calcNetworkMaskFromLength( int maskLen );
+ static IPAddress& calcNetworkMaskFromLength( int tqmaskLen );
- /** Calculates the given netmask length to the net mask.
+ /** Calculates the given nettqmask length to the net tqmask.
e.g. 24 -> 255.255.255.0 */
static int calcLenthToMask( IPAddress& );
- /** Returns true it the given adddress is a valid net mask */
+ /** Returns true it the given adddress is a valid net tqmask */
static bool isValidMask( IPAddress& );
- /** Returns true it the given adddress is a valid net mask */
+ /** Returns true it the given adddress is a valid net tqmask */
static bool isValidAddress( IPAddress& );
/** Checks if the the addresses are on the same network. */
- static bool hostsOnSameNetwork( IPAddress&, IPAddress&, int maskLen );
+ static bool hostsOnSameNetwork( IPAddress&, IPAddress&, int tqmaskLen );
/** Checks if the the addresses are on the same network. */
- static bool hostsOnSameNetwork( IPAddress&, IPAddress&, IPAddress& mask );
+ static bool hostsOnSameNetwork( IPAddress&, IPAddress&, IPAddress& tqmask );
private:
private: static int calcLenthToMaskDigit( int nMask, int *nextOne );
diff --git a/kmyfirewall/core/iptable.cpp b/kmyfirewall/core/iptable.cpp
index de54f34..650d723 100644
--- a/kmyfirewall/core/iptable.cpp
+++ b/kmyfirewall/core/iptable.cpp
@@ -16,8 +16,8 @@ email : chubinger@irrsinnig.org
#include "iptable.h"
// qt includes
-#include <qstring.h>
-#include <qregexp.h>
+#include <tqstring.h>
+#include <tqregexp.h>
// kde includes
#include <kdebug.h>
@@ -32,8 +32,8 @@ email : chubinger@irrsinnig.org
namespace KMF {
-IPTable::IPTable( KMFIPTDoc* doc, const char* name, const QString& tableName ) : NetfilterObject( doc, name ) {
- // kdDebug() << "IPTable::IPTable(QString& name)" << endl;
+IPTable::IPTable( KMFIPTDoc* doc, const char* name, const TQString& tableName ) : NetfilterObject( doc, name ) {
+ // kdDebug() << "IPTable::IPTable(TQString& name)" << endl;
kmfdoc = doc;
// m_object_type = NetfilterObject::TABLE;
m_err = new KMFError();
@@ -57,7 +57,7 @@ void IPTable::clear() {
}
void IPTable::reset() {
// kdDebug() << "void IPTable::resetTable()" << endl;
- QPtrListIterator<IPTChain> it ( m_chains );
+ TQPtrListIterator<IPTChain> it ( m_chains );
while ( it.current() ) {
IPTChain* chain = it.current();
if ( chain->isBuildIn() ) {
@@ -72,7 +72,7 @@ void IPTable::reset() {
void IPTable::settupDefaultChains() {
// kdDebug() << "void IPTable::settupDefaultChains()" << endl;
- QString target = "ACCEPT";
+ TQString target = "ACCEPT";
IPTChain* chain = 0;
if ( name() == Constants::FilterTable_Name ) {
@@ -150,7 +150,7 @@ void IPTable::settupDefaultChains() {
}
-IPTChain* IPTable::chainForName( const QString& name ) {
+IPTChain* IPTable::chainForName( const TQString& name ) {
IPTChain * tmp_chain;
for ( tmp_chain = m_chains.first();tmp_chain; tmp_chain = m_chains.next() ) {
if ( tmp_chain->name() == name )
@@ -159,7 +159,7 @@ IPTChain* IPTable::chainForName( const QString& name ) {
return 0;
}
-IPTChain* IPTable::chainForUuid( const QUuid& id ) {
+IPTChain* IPTable::chainForUuid( const TQUuid& id ) {
IPTChain * tmp_chain;
for ( tmp_chain = m_chains.first(); tmp_chain; tmp_chain = m_chains.next() ) {
if ( tmp_chain->uuid() == id )
@@ -168,28 +168,28 @@ IPTChain* IPTable::chainForUuid( const QUuid& id ) {
return 0;
}
-QPtrList<IPTChain>& IPTable::chains() const {
- QPtrList<IPTChain>* ret_val = new QPtrList<IPTChain>;
+TQPtrList<IPTChain>& IPTable::chains() const {
+ TQPtrList<IPTChain>* ret_val = new TQPtrList<IPTChain>;
*ret_val = m_chains;
return *ret_val;
}
-IPTChain* IPTable::addChain( const QString& chain_name, const QString& chain_target, bool builtin, KMFError *err ) {
- // kdDebug() << "KMFError* IPTable::addChain( QString& chain_name,QString& chain_table,QString& chain_target,bool builtin )" << endl;
+IPTChain* IPTable::addChain( const TQString& chain_name, const TQString& chain_target, bool builtin, KMFError *err ) {
+ // kdDebug() << "KMFError* IPTable::addChain( TQString& chain_name,TQString& chain_table,TQString& chain_target,bool builtin )" << endl;
KMFCheckInput* check = new KMFCheckInput();
check->checkInput( chain_name, "CHAINNAME", err );
if ( err->errNum() != 0 ) {
return 0;
}
- QPtrListIterator<IPTChain> it ( m_chains );
+ TQPtrListIterator<IPTChain> it ( m_chains );
while ( it.current() ) {
IPTChain* tmp_chain = it.current();
++it;
- QString found_name = tmp_chain->name();
+ TQString found_name = tmp_chain->name();
if ( found_name == chain_name ) {
- const QString msg = i18n( "<qt><p>Chain: <b>%1</b> already exists in table: <b>%2</b>.<br>"
- "Please try again with another name. A chain name must be unique in a table.</p></qt>" ).arg( found_name ).arg( name() );
+ const TQString msg = i18n( "<qt><p>Chain: <b>%1</b> already exists in table: <b>%2</b>.<br>"
+ "Please try again with another name. A chain name must be unique in a table.</p></qt>" ).tqarg( found_name ).tqarg( name() );
err->setErrType( KMFError::NORMAL );
err->setErrMsg( msg );
kdDebug() << "\n\nWARNING: Couldn't add chain because of dupilcate name\n\n" << endl;
@@ -198,7 +198,7 @@ IPTChain* IPTable::addChain( const QString& chain_name, const QString& chain_tar
}
IPTChain * chain = new IPTChain( this, chain_name.latin1(), chain_name, builtin );
- if ( builtin && chain_target != QString::null )
+ if ( builtin && chain_target != TQString() )
chain->setDefaultTarget( chain_target );
// kdDebug() << "Adding Chain: " << chain->name() << endl;
m_chains.append( chain );
@@ -210,18 +210,18 @@ IPTChain* IPTable::addChain( const QString& chain_name, const QString& chain_tar
KMFError* IPTable::delChain( IPTChain *chain ) {
// kdDebug() << "KMFError* IPTable::delChain( IPTChain *chain )" << endl;
m_err = new KMFError();
- QString name = chain->name();
+ TQString name = chain->name();
if ( chain->isBuildIn() ) {
- const QString msg = i18n( "Cannot delete built-in chain: %1" ).arg( name );
+ const TQString msg = i18n( "Cannot delete built-in chain: %1" ).tqarg( name );
m_err->setErrMsg( msg );
m_err->setErrType( KMFError::NORMAL );
return m_err;
}
- int index = m_chains.find( chain );
+ int index = m_chains.tqfind( chain );
// kdDebug() << "fount chain nr: " << index << endl;
if ( index < 0 ) {
chain->deleteLater();
- const QString msg = i18n( "Cannot delete nonexistent chain" );
+ const TQString msg = i18n( "Cannot delete nonexistent chain" );
m_err->setErrMsg( msg );
m_err->setErrType( KMFError::NORMAL );
@@ -229,7 +229,7 @@ KMFError* IPTable::delChain( IPTChain *chain ) {
} else {
m_chains.remove( index );
chain->deleteLater();
- const QString msg = "";
+ const TQString msg = "";
m_err->setErrMsg( msg );
m_err->setErrType( KMFError::OK );
changed();
@@ -241,21 +241,21 @@ KMFError* IPTable::moveRuleToChain( IPTRule* rule, IPTChain *target_chain ) {
// kdDebug() << "KMFError* IPTable::moveRuleToChain(IPTRule* rule, IPTChain *target_chain )" << endl;
if ( rule == 0 ) {
m_err->setErrType( KMFError::FATAL );
- const QString& msg = i18n( "IPTable::moveRuleToChain(IPTRule* rule, IPTChain *target_chain"
+ const TQString& msg = i18n( "IPTable::moveRuleToChain(IPTRule* rule, IPTChain *target_chain"
"rule == 0. This is a bug." );
m_err->setErrMsg( msg );
return m_err;
}
if ( target_chain == 0 ) {
m_err->setErrType( KMFError::FATAL );
- const QString& msg = i18n( "IPTable::moveRuleToChain(IPTRule* rule, IPTChain *target_chain"
+ const TQString& msg = i18n( "IPTable::moveRuleToChain(IPTRule* rule, IPTChain *target_chain"
"target_chain == 0. This is a bug." );
m_err->setErrMsg( msg );
return m_err;
}
// kdDebug() << "Move Rule: " << rule->name() <<" from Chain: " << rule->chain() ->name() << "to chain" << target_chain->name() << endl;
- IPTRule* new_rule = target_chain->addRule( i18n( "%1_Copy" ).arg( rule->name() ), m_err );
+ IPTRule* new_rule = target_chain->addRule( i18n( "%1_Copy" ).tqarg( rule->name() ), m_err );
if ( m_err->errNum() == 0 ) {
rule->createRuleClone( new_rule );
IPTRule* ru = rule;
@@ -268,36 +268,36 @@ KMFError* IPTable::copyRuleToChain( IPTRule* rule, IPTChain *target_chain ) {
// kdDebug() << "KMFError* IPTable::copyRuleToChain(IPTRule* rule, IPTChain *target_chain )" << endl;
if ( rule == 0 ) {
m_err->setErrType( KMFError::FATAL );
- const QString& msg = i18n( "IPTable::moveRuleToChain(IPTRule* rule, IPTChain *target_chain"
+ const TQString& msg = i18n( "IPTable::moveRuleToChain(IPTRule* rule, IPTChain *target_chain"
"rule == 0. This is a bug " );
m_err->setErrMsg( msg );
return m_err;
}
if ( target_chain == 0 ) {
m_err->setErrType( KMFError::FATAL );
- const QString& msg = i18n( "IPTable::moveRuleToChain(IPTRule* rule, IPTChain *target_chain"
+ const TQString& msg = i18n( "IPTable::moveRuleToChain(IPTRule* rule, IPTChain *target_chain"
"target_chain == 0. This is a bug " );
m_err->setErrMsg( msg );
return m_err;
}
// kdDebug() << "Copy Rule: " << rule->name() << " from Chain: " << rule->chain() ->name() << "to chain" << target_chain->name() << endl;
- IPTRule* new_rule = target_chain->addRule( i18n( "%1_Copy" ).arg( rule->name() ), m_err );
+ IPTRule* new_rule = target_chain->addRule( i18n( "%1_Copy" ).tqarg( rule->name() ), m_err );
if ( m_err->errNum() == 0 ) {
rule->createRuleClone( new_rule );
}
return m_err;
}
-const QDomDocument& IPTable::getDOMTree() {
- // kdDebug() << "const QString& IPTChain::getIDOMree( )" << endl;
- QDomDocument doc;
- QDomElement root = doc.createElement( XML::Table_Element );
+const TQDomDocument& IPTable::getDOMTree() {
+ // kdDebug() << "const TQString& IPTChain::getIDOMree( )" << endl;
+ TQDomDocument doc;
+ TQDomElement root = doc.createElement( XML::Table_Element );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Name_Attribute, name() );
root.setAttribute( XML::Description_Attribute, description() );
- QPtrListIterator<IPTChain> it ( m_chains );
+ TQPtrListIterator<IPTChain> it ( m_chains );
IPTChain *chain = 0;
while ( ( chain = it.current() ) != 0 ) {
++it;
@@ -309,36 +309,36 @@ const QDomDocument& IPTable::getDOMTree() {
}
}
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void IPTable::loadXML( const QDomDocument& doc, QStringList& errors ) {
- kdDebug() << "void IPTable::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void IPTable::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ kdDebug() << "void IPTable::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML( root, errors );
}
-void IPTable::loadXML( QDomNode root, QStringList& errors ) {
+void IPTable::loadXML( TQDomNode root, TQStringList& errors ) {
setName( name() );
NetfilterObject::loadUuid ( root, errors );
-// QDomElement root = doc.documentElement();
- QDomNode curr = root.firstChild();
- QPtrList<IPTChain> used_chains;
+// TQDomElement root = doc.documentElement();
+ TQDomNode curr = root.firstChild();
+ TQPtrList<IPTChain> used_chains;
while ( !curr.isNull() ) {
// kdDebug() << "Parsing Node: " << curr.nodeName() << endl;
if ( curr.isElement() && curr.nodeName() == XML::Chain_Element ) {
- QString name = curr.toElement().attribute( XML::Name_Attribute );
- QString uuid = curr.toElement().attribute( XML::Uuid_Attribute );
- QUuid chain_uuid( uuid );
+ TQString name = curr.toElement().attribute( XML::Name_Attribute );
+ TQString uuid = curr.toElement().attribute( XML::Uuid_Attribute );
+ TQUuid chain_uuid( uuid );
// kdDebug() << "IPTable: Start Parsing Chain: " << name << endl;
- QDomDocument chain_xml;
+ TQDomDocument chain_xml;
chain_xml.appendChild( curr.cloneNode(true) );
IPTChain* chain = 0;
chain = chainForUuid( chain_uuid );
if ( ! chain ) {
chain = chainForName( name );
if ( ! chain ) {
- chain = addChain( name ,*( new QString( "ACCEPT" ) ), false, m_err );
+ chain = addChain( name ,*( new TQString( "ACCEPT" ) ), false, m_err );
if ( m_err->errNum() != 0 ) {
kdDebug() << "ERROR: Couldn't create Chain: " << name << endl;
return;
@@ -352,11 +352,11 @@ void IPTable::loadXML( QDomNode root, QStringList& errors ) {
curr = curr.nextSibling();
}
- QPtrListIterator<IPTChain> it ( m_chains );
+ TQPtrListIterator<IPTChain> it ( m_chains );
while ( it.current() ) {
// kdDebug() << "IPTChain::xloadXML() cleanup loop." << endl;
IPTChain *chain = it.current();
- QPtrListIterator<IPTChain> it2 ( used_chains );
+ TQPtrListIterator<IPTChain> it2 ( used_chains );
bool found = false;
while ( it2.current() ) {
IPTChain *chain2 = it2.current();
diff --git a/kmyfirewall/core/iptable.h b/kmyfirewall/core/iptable.h
index 89da260..1278da2 100644
--- a/kmyfirewall/core/iptable.h
+++ b/kmyfirewall/core/iptable.h
@@ -24,12 +24,12 @@ email : chubinger@irrsinnig.org
#include "netfilterobject.h"
// qt includes
-#include <qptrlist.h>
-#include <quuid.h>
+#include <tqptrlist.h>
+#include <tquuid.h>
// project includes
#include "iptchain.h"
// qt classes
-class QString;
+class TQString;
namespace KMF {
// project classes
class KMFError;
@@ -39,7 +39,7 @@ class KMFIPTDoc;
class KDE_EXPORT IPTable : public NetfilterObject {
public:
/** initialise a IPTable with the given name */
- IPTable( KMFIPTDoc*, const char* name, const QString& tableName );
+ IPTable( KMFIPTDoc*, const char* name, const TQString& tableName );
~IPTable();
virtual int type();
@@ -54,14 +54,14 @@ public:
void reset();
/** Return the IPTChain with the name provided */
- IPTChain* chainForName( const QString& );
+ IPTChain* chainForName( const TQString& );
/** Return the IPTChain for the given ID */
- IPTChain* chainForUuid( const QUuid& );
+ IPTChain* chainForUuid( const TQUuid& );
/** Add a new IPTChain object to this table with the given prperties */
- IPTChain* addChain( const QString& chain_name,
- const QString& chain_target,
+ IPTChain* addChain( const TQString& chain_name,
+ const TQString& chain_target,
bool builtin,
KMFError* );
@@ -88,23 +88,23 @@ public:
};
/** Returns the list with the iptchains in this table */
- QPtrList<IPTChain>& chains() const;
+ TQPtrList<IPTChain>& chains() const;
- /** Return a QDomDocument representation of this Table */
- virtual const QDomDocument& getDOMTree();
+ /** Return a TQDomDocument representation of this Table */
+ virtual const TQDomDocument& getDOMTree();
- /** Load the Table from the QDomDocument */
- virtual void loadXML( const QDomDocument&, QStringList& errors );
+ /** Load the Table from the TQDomDocument */
+ virtual void loadXML( const TQDomDocument&, TQStringList& errors );
/** Load Table From DomNode */
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
/** Stup the built-in chains */
void settupDefaultChains();
private:
/** the list holding the chains in this table */
- private: QPtrList<IPTChain> m_chains;
+ private: TQPtrList<IPTChain> m_chains;
/** used by the current configuration */
private: bool m_used;
diff --git a/kmyfirewall/core/iptchain.cpp b/kmyfirewall/core/iptchain.cpp
index 9a9d2b1..41fa9fb 100644
--- a/kmyfirewall/core/iptchain.cpp
+++ b/kmyfirewall/core/iptchain.cpp
@@ -13,9 +13,9 @@
* *
***************************************************************************/
-#include "qptrlist.h"
-#include "qstring.h"
-#include "qmessagebox.h"
+#include "tqptrlist.h"
+#include "tqstring.h"
+#include "tqmessagebox.h"
// kde includes
#include <kdebug.h>
@@ -31,8 +31,8 @@
namespace KMF {
-IPTChain::IPTChain( IPTable* table, const char* name, const QString& chainName, bool buildin ) : NetfilterObject( table, name ) {
- // kdDebug() << "IPTChain::IPTChain(const QString& name,IPTable* table,bool buildin)" << endl;
+IPTChain::IPTChain( IPTable* table, const char* name, const TQString& chainName, bool buildin ) : NetfilterObject( table, name ) {
+ // kdDebug() << "IPTChain::IPTChain(const TQString& name,IPTable* table,bool buildin)" << endl;
m_err = new KMFError();
// m_object_type = NetfilterObject::CHAIN;
@@ -80,8 +80,8 @@ void IPTChain::reset() {
changed();
}
-void IPTChain::setDefaultTarget( const QString& target ) {
- // kdDebug() << "void IPTChain::setDefaultTarget(const QString& target) " << endl;
+void IPTChain::setDefaultTarget( const TQString& target ) {
+ // kdDebug() << "void IPTChain::setDefaultTarget(const TQString& target) " << endl;
m_default_target = target;
has_default_target = true;
changed();
@@ -96,8 +96,8 @@ IPTable* IPTChain::table() const {
return m_table;
}
-QPtrList<IPTRule>& IPTChain::chainRuleset() const {
- QPtrList<IPTRule>* ret_list = new QPtrList<IPTRule>;
+TQPtrList<IPTRule>& IPTChain::chainRuleset() const {
+ TQPtrList<IPTRule>* ret_list = new TQPtrList<IPTRule>;
*ret_list = m_ruleset;
return *ret_list;
}
@@ -105,7 +105,7 @@ QPtrList<IPTRule>& IPTChain::chainRuleset() const {
void IPTChain::setBuildIn( bool build_in ) {
is_build_in_chain = build_in;
if ( is_build_in_chain ) {
- const QString target = "DROP";
+ const TQString target = "DROP";
setDefaultTarget( target );
hasCustomDefaultTarget( false );
}
@@ -126,21 +126,21 @@ void IPTChain::setUsed( bool valid ) {
int IPTChain::indexOf( const IPTRule& rule ) {
// kdDebug() << "int IPTChain::indexOf( IPTRule* " << rule.name() << " ) " << endl;
- return m_ruleset.find( &rule );
+ return m_ruleset.tqfind( &rule );
}
-IPTRule* IPTChain::addRule( const QString& rule_name, KMFError *err, int index ) {
- kdDebug() << "IPTRule* IPTChain::addRule(QString& " << rule_name << ", KMFError *err) " << endl;
+IPTRule* IPTChain::addRule( const TQString& rule_name, KMFError *err, int index ) {
+ kdDebug() << "IPTRule* IPTChain::addRule(TQString& " << rule_name << ", KMFError *err) " << endl;
- QString target = "DROP";
- const QString& new_name = rule_name;
- QString name = new_name;
+ TQString target = "DROP";
+ const TQString& new_name = rule_name;
+ TQString name = new_name;
for ( uint i = 0; i < m_ruleset.count(); i++ ) {
- QString tmp_name = m_ruleset.at( i ) ->name();
+ TQString tmp_name = m_ruleset.at( i ) ->name();
if ( tmp_name == name ) {
err->setErrType(KMFError::NORMAL);
- err->setErrMsg( i18n( "<qt><p>Unable to add rule: <b>%1</b> into chain: <b>%2</b>.<br>There is already a rule defined with that name. Please try again with another name (must be unique in that chain).</p></qt>" ).arg( tmp_name ).arg( NetfilterObject::name() ) );
+ err->setErrMsg( i18n( "<qt><p>Unable to add rule: <b>%1</b> into chain: <b>%2</b>.<br>There is already a rule defined with that name. Please try again with another name (must be unique in that chain).</p></qt>" ).tqarg( tmp_name ).tqarg( NetfilterObject::name() ) );
return 0;
}
}
@@ -158,7 +158,7 @@ IPTRule* IPTChain::addRule( const QString& rule_name, KMFError *err, int index )
} else {
if ( index < 0 || index > (int) chainRuleset().count() - -1 ) {
err->setErrType(KMFError::FATAL);
- err->setErrMsg( i18n("Cannot insert rule at %1 This is a bug ;-(").arg( index ) );
+ err->setErrMsg( i18n("Cannot insert rule at %1 This is a bug ;-(").tqarg( index ) );
return 0;
}
kdDebug() << "IPTChain::addRule: inserting rule at: " << index << endl;
@@ -175,14 +175,14 @@ KMFError* IPTChain::delRule( IPTRule* rule ) {
if ( m_ruleset.count() < 1 )
return false;
- QString name = rule->name();
- if ( m_ruleset.find( rule ) != -1 ) {
+ TQString name = rule->name();
+ if ( m_ruleset.tqfind( rule ) != -1 ) {
m_err->setErrType(KMFError::OK );
if ( ! m_ruleset.remove( rule ) ) {
rule->deleteLater();
rule = 0;
m_err->setErrType( KMFError::FATAL );
- const QString& msg = i18n( "Sorry, can't find Rule: %1 in the Ruleset of this chain." ).arg( rule->name() );
+ const TQString& msg = i18n( "Sorry, can't find Rule: %1 in the Ruleset of this chain." ).tqarg( rule->name() );
m_err->setErrMsg( msg );
return m_err;
}
@@ -192,7 +192,7 @@ KMFError* IPTChain::delRule( IPTRule* rule ) {
return m_err;
} else {
m_err->setErrType( KMFError::FATAL );
- const QString& msg = i18n( "Sorry, can't find Rule: %1 in the Ruleset of this chain." ).arg( rule->name() );
+ const TQString& msg = i18n( "Sorry, can't find Rule: %1 in the Ruleset of this chain." ).tqarg( rule->name() );
m_err->setErrMsg( msg );
return m_err;
}
@@ -202,7 +202,7 @@ KMFError* IPTChain::delRule( IPTRule* rule ) {
bool IPTChain::moveRule( IPTRule* rule, int how_much ) {
// kdDebug() << "void IPTChain::moveRule(IPTRule* rule,int how_much)" << endl;
- int num = m_ruleset.find( rule );
+ int num = m_ruleset.tqfind( rule );
int new_pos = num + how_much;
if ( new_pos < 0 || new_pos > ( int ) m_ruleset.count() - 1 ) {
// kdDebug() << "New Position is not Valid: " << new_pos << endl;
@@ -217,7 +217,7 @@ bool IPTChain::moveRule( IPTRule* rule, int how_much ) {
}
}
-void IPTChain::setDropLogging( bool enabled, QString& limit, QString& burst, QString& prefix ) {
+void IPTChain::setDropLogging( bool enabled, TQString& limit, TQString& burst, TQString& prefix ) {
enable_log = enabled;
if ( !limit.isEmpty() )
@@ -236,45 +236,45 @@ void IPTChain::setDropLogging( bool enabled, QString& limit, QString& burst, QSt
}
-QPtrList<IPTRule>& IPTChain::chainFwds() {
- // kdDebug() << "QPtrList<IPTRule> IPTChain::chainFwds()" << endl;
- QPtrList<IPTRule>* fwds = new QPtrList<IPTRule>;
- QPtrListIterator<IPTRule> it( m_ruleset );
+TQPtrList<IPTRule>& IPTChain::chainFwds() {
+ // kdDebug() << "TQPtrList<IPTRule> IPTChain::chainFwds()" << endl;
+ TQPtrList<IPTRule>* fwds = new TQPtrList<IPTRule>;
+ TQPtrListIterator<IPTRule> it( m_ruleset );
IPTRule* rule = 0;
while ( it.current() ) {
rule = it.current();
++it;
- QString target = rule->target();
+ TQString target = rule->target();
// FIXME: lots of targets missing !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
if ( !target.isEmpty() && target != "ACCEPT" && target != "DROP" && target != "LOG"
&& target != "REJECT" && target != "RETURN" && target != "DNAT" && target != "SNAT"
- && target != "QUEUE" && target != "MIRROR" && target != "REDIRECT" && target != "MASQUERADE" ) {
+ && target != "TQUEUE" && target != "MIRROR" && target != "REDIRECT" && target != "MASTQUERADE" ) {
//kdDebug() << "Found Forward to chain: " << target << endl;
fwds->append( rule );
}
}
-// kdDebug() << "EXIT: QPtrList<IPTRule>& IPTChain::chainFwds()" << endl;
+// kdDebug() << "EXIT: TQPtrList<IPTRule>& IPTChain::chainFwds()" << endl;
return *fwds;
}
-QPtrList<IPTRule>& IPTChain::chainFeeds() {
-// kdDebug() << "QPtrList<IPTRule> IPTChain::chainFeeds()" << endl;
- QPtrList<IPTRule>* feeds = new QPtrList<IPTRule>;
+TQPtrList<IPTRule>& IPTChain::chainFeeds() {
+// kdDebug() << "TQPtrList<IPTRule> IPTChain::chainFeeds()" << endl;
+ TQPtrList<IPTRule>* feeds = new TQPtrList<IPTRule>;
IPTChain* tmp_chain;
- QPtrList<IPTChain> table_chains = table() ->chains();
- QPtrListIterator<IPTChain> it( table_chains );
+ TQPtrList<IPTChain> table_chains = table() ->chains();
+ TQPtrListIterator<IPTChain> it( table_chains );
while ( it.current() ) {
tmp_chain = it.current();
++it;
// kdDebug() << "Searching in chain: " << tmp_chain->name() << endl;
if ( !tmp_chain->chainRuleset().isEmpty() ) {
IPTRule * tmp_rule;
- QPtrList<IPTRule> rules = tmp_chain->chainRuleset();
- QPtrListIterator<IPTRule> it2( rules );
+ TQPtrList<IPTRule> rules = tmp_chain->chainRuleset();
+ TQPtrListIterator<IPTRule> it2( rules );
while ( it2.current() ) {
tmp_rule = it2.current();
++it2;
- QString target = tmp_rule->target();
+ TQString target = tmp_rule->target();
//kdDebug() << "Found Rule: " << tmp_rule->name() << " with target: " << target << endl;
if ( target == name() ) {
feeds->append( tmp_rule );
@@ -283,11 +283,11 @@ QPtrList<IPTRule>& IPTChain::chainFeeds() {
}
}
}
- // kdDebug() << "EXIT: QPtrList<IPTRule>& IPTChain::chainFeeds()" << endl;
+ // kdDebug() << "EXIT: TQPtrList<IPTRule>& IPTChain::chainFeeds()" << endl;
return *feeds;
}
-IPTRule* IPTChain::ruleForName( const QString& name ) {
+IPTRule* IPTChain::ruleForName( const TQString& name ) {
IPTRule * tmp_rule = 0;
for ( tmp_rule = m_ruleset.first();tmp_rule; tmp_rule = m_ruleset.next() ) {
if ( tmp_rule->name() == name ) {
@@ -297,7 +297,7 @@ IPTRule* IPTChain::ruleForName( const QString& name ) {
return 0;
}
-IPTRule* IPTChain::ruleForUuid( const QUuid& id ) {
+IPTRule* IPTChain::ruleForUuid( const TQUuid& id ) {
IPTRule * tmp_rule = 0;
for ( tmp_rule = m_ruleset.first();tmp_rule; tmp_rule = m_ruleset.next() ) {
if ( tmp_rule->uuid() == id ) {
@@ -308,8 +308,8 @@ IPTRule* IPTChain::ruleForUuid( const QUuid& id ) {
}
-QString IPTChain::createIPTablesChainDefinition() {
- QString chainDef = "";
+TQString IPTChain::createIPTablesChainDefinition() {
+ TQString chainDef = "";
if ( is_build_in_chain ) {
return chainDef;
} else {
@@ -321,7 +321,7 @@ QString IPTChain::createIPTablesChainDefinition() {
}
}
-QString IPTChain::createIPTablesChainDefaultTarget() {
+TQString IPTChain::createIPTablesChainDefaultTarget() {
// kdDebug() << "IPTChain::createIPTablesChainDefaultTarget()" << endl;
m_cmd_default_target = "$IPT -t ";
m_cmd_default_target.append( m_table->name() );
@@ -339,10 +339,10 @@ QString IPTChain::createIPTablesChainDefaultTarget() {
return m_cmd_default_target;
}
-const QDomDocument& IPTChain::getDOMTree() {
- // kdDebug() << "const QString& IPTChain::getIDOMree( )" << endl;
- QDomDocument doc;
- QDomElement root = doc.createElement( XML::Chain_Element );
+const TQDomDocument& IPTChain::getDOMTree() {
+ // kdDebug() << "const TQString& IPTChain::getIDOMree( )" << endl;
+ TQDomDocument doc;
+ TQDomElement root = doc.createElement( XML::Chain_Element );
NetfilterObject::saveUuid( root );
@@ -359,14 +359,14 @@ const QDomDocument& IPTChain::getDOMTree() {
}
if ( logging() ) {
- QDomElement logging = doc.createElement( XML::Logging_Element );
+ TQDomElement logging = doc.createElement( XML::Logging_Element );
root.appendChild( logging );
logging.setAttribute( XML::Prefix_Attribute, m_log_prefix );
logging.setAttribute( XML::Limit_Attribute, m_log_limit );
logging.setAttribute( XML::Burst_Attribute, m_log_burst );
}
- QPtrListIterator<IPTRule> it ( m_ruleset );
+ TQPtrListIterator<IPTRule> it ( m_ruleset );
IPTRule *rule = 0;
while ( ( rule = it.current() ) != 0 ) {
++it;
@@ -378,24 +378,24 @@ const QDomDocument& IPTChain::getDOMTree() {
}
}
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void IPTChain::loadXML( const QDomDocument& doc, QStringList& errors ) {
- kdDebug() << "void IPTChain::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void IPTChain::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ kdDebug() << "void IPTChain::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML( root, errors );
}
-void IPTChain::loadXML( QDomNode root, QStringList& errors ) {
+void IPTChain::loadXML( TQDomNode root, TQStringList& errors ) {
/*
-void IPTChain::loadXML( const QDomDocument& doc ) {*/
- kdDebug() << "\nvoid IPTChain::loadXML( const QDomDocument& doc )" << endl;
+void IPTChain::loadXML( const TQDomDocument& doc ) {*/
+ kdDebug() << "\nvoid IPTChain::loadXML( const TQDomDocument& doc )" << endl;
NetfilterObject::loadUuid( root, errors );
- // QDomNode curr = root.toElement();
+ // TQDomNode curr = root.toElement();
- QString target = "";
- QString builtin = "";
- QString desc = "";
+ TQString target = "";
+ TQString builtin = "";
+ TQString desc = "";
kdDebug() << "Parsing node: " << root.nodeName() << endl;
builtin = root.toElement().attribute( XML::BuiltIn_Attribute );
if ( !builtin.isEmpty() && builtin == XML::Yes_Value ) {
@@ -408,29 +408,29 @@ void IPTChain::loadXML( const QDomDocument& doc ) {*/
if ( !target.isEmpty() ) {
if ( ! isBuildIn() )
hasCustomDefaultTarget( true );
- setDefaultTarget( *(new QString( target ) ) );
+ setDefaultTarget( *(new TQString( target ) ) );
}
desc = root.toElement().attribute( XML::Description_Attribute );
- setDescription( *(new QString( desc ) ) );
+ setDescription( *(new TQString( desc ) ) );
kdDebug() << "Loading chain description: " << desc << endl;
kdDebug() << "Loading Chain: " << name() << endl;
kdDebug() << "Is built in: " << builtin << endl;
kdDebug() << "Description chain description: " << desc << endl;
- QDomNode curr = root.firstChild();
- QPtrList<IPTRule> used_rules;
+ TQDomNode curr = root.firstChild();
+ TQPtrList<IPTRule> used_rules;
while ( !curr.isNull() ) {
kdDebug() << "Parsing Node: " << curr.nodeName() << endl;
if ( curr.isElement() && curr.nodeName() == XML::Rule_Element ) {
- QString name = curr.toElement().attribute( XML::Name_Attribute );
- QString id = curr.toElement().attribute( XML::Uuid_Attribute );
- QUuid rule_id( id );
+ TQString name = curr.toElement().attribute( XML::Name_Attribute );
+ TQString id = curr.toElement().attribute( XML::Uuid_Attribute );
+ TQUuid rule_id( id );
// kdDebug() << "IPTChain: Start Parsing Rule: " << name << endl;
- QDomDocument rule_xml;
+ TQDomDocument rule_xml;
rule_xml.appendChild( curr.cloneNode(true) );
IPTRule* rule = 0;
rule = ruleForUuid( rule_id );
@@ -450,9 +450,9 @@ void IPTChain::loadXML( const QDomDocument& doc ) {*/
used_rules.append( rule );
// kdDebug() << "IPTChain: Finished Parsing Rule: " << name << endl;
} else if( curr.isElement() && curr.nodeName() == XML::Logging_Element ) {
- QString log_limit = "";
- QString log_burst = "";
- QString log_prefix = "";
+ TQString log_limit = "";
+ TQString log_burst = "";
+ TQString log_prefix = "";
enable_log = true;
log_limit = curr.toElement().attribute( XML::Limit_Attribute );
@@ -471,11 +471,11 @@ void IPTChain::loadXML( const QDomDocument& doc ) {*/
}
- QPtrListIterator<IPTRule> it ( m_ruleset );
+ TQPtrListIterator<IPTRule> it ( m_ruleset );
while ( it.current() ) {
// kdDebug() << "IPTChain::xloadXML() cleanup loop." << endl;
IPTRule *rule = it.current();
- QPtrListIterator<IPTRule> it2 ( used_rules );
+ TQPtrListIterator<IPTRule> it2 ( used_rules );
bool found = false;
while ( it2.current() ) {
IPTRule *rule2 = it2.current();
@@ -494,21 +494,21 @@ void IPTChain::loadXML( const QDomDocument& doc ) {*/
changed();
}
-QPtrList<QStringList>& IPTChain::createIPTablesChainRules() {
- // kdDebug() << "QPtrList<QStringList>& IPTChain::createIPTablesChainRules()" << endl;
- QPtrList<QStringList>* all_rules = new QPtrList<QStringList>;
+TQPtrList<TQStringList>& IPTChain::createIPTablesChainRules() {
+ // kdDebug() << "TQPtrList<TQStringList>& IPTChain::createIPTablesChainRules()" << endl;
+ TQPtrList<TQStringList>* all_rules = new TQPtrList<TQStringList>;
if ( !m_ruleset.isEmpty() ) {
//kdDebug() << "------- Chain Rules --------"<< endl;
IPTRule * rule;
for ( rule = m_ruleset.first(); rule; rule = m_ruleset.next() ) {
- QString rule_name = rule->name();
- QString rule_cmd = rule->toString();
- QStringList* chainDefs = new QStringList();
+ TQString rule_name = rule->name();
+ TQString rule_cmd = rule->toString();
+ TQStringList* chainDefs = new TQStringList();
chainDefs->append( rule_name );
if ( rule->enabled() ) {
chainDefs->append( rule_cmd );
} else {
- QString warning = "if [ \"$verbose\" = \"1\" ]; then\n"
+ TQString warning = "if [ \"$verbose\" = \"1\" ]; then\n"
" echo \"Skipping Disabled Rule " + rule_name + "!!!\"\n"
"fi\n true";
chainDefs->append( warning );
@@ -518,7 +518,7 @@ QPtrList<QStringList>& IPTChain::createIPTablesChainRules() {
}
if ( enable_log ) {
//kdDebug() << "------- Chain Logging --------"<< endl;
- QString chain_log = "";
+ TQString chain_log = "";
chain_log.append( "$IPT -t " );
chain_log.append( m_table->name() );
chain_log.append( " -A " );
@@ -538,17 +538,17 @@ QPtrList<QStringList>& IPTChain::createIPTablesChainRules() {
chain_log.append( "\"" );
}
kdDebug() << chain_log << endl;
- QStringList* chainDefs = new QStringList();
- QString rule_name = i18n( "Chain: %1 Drop Logging" ).arg( name() );
+ TQStringList* chainDefs = new TQStringList();
+ TQString rule_name = i18n( "Chain: %1 Drop Logging" ).tqarg( name() );
chainDefs->append( rule_name );
chainDefs->append( chain_log );
all_rules->append( chainDefs );
}
//kdDebug() << "------- Chain Default Target --------"<< endl;
if ( has_default_target && !m_cmd_default_target.isEmpty() ) {
- QString deftg = createIPTablesChainDefaultTarget();
- QStringList* chainDefs = new QStringList();
- QString rule_name = i18n( "Chain: %1 Default Target" ).arg( name() );
+ TQString deftg = createIPTablesChainDefaultTarget();
+ TQStringList* chainDefs = new TQStringList();
+ TQString rule_name = i18n( "Chain: %1 Default Target" ).tqarg( name() );
chainDefs->append( rule_name );
chainDefs->append( deftg );
all_rules->append( chainDefs );
diff --git a/kmyfirewall/core/iptchain.h b/kmyfirewall/core/iptchain.h
index 6a6db2b..d1836aa 100644
--- a/kmyfirewall/core/iptchain.h
+++ b/kmyfirewall/core/iptchain.h
@@ -18,10 +18,10 @@ email : chubinger@irrsinnig.org
#include "netfilterobject.h"
-#include "qptrlist.h"
-#include "qstringlist.h"
-#include "qdom.h"
-#include "quuid.h"
+#include "tqptrlist.h"
+#include "tqstringlist.h"
+#include "tqdom.h"
+#include "tquuid.h"
#include <kdemacros.h>
@@ -40,7 +40,7 @@ public:
/** The Constructor that will set the "Name" and the "Table" of the chain. If buildin is set true the chain will be handeled as bild-in chain. Normaly this is only done at the initiallistaion of the whole KMFIPTDoc.
*/
- IPTChain( IPTable* table, const char* name, const QString& chainName, bool buildin = false );
+ IPTChain( IPTable* table, const char* name, const TQString& chainName, bool buildin = false );
~IPTChain();
virtual int type();
@@ -58,7 +58,7 @@ public:
rule like ( $IPT -A CHAINNAME -j DROP ) which will
be added at the end of the chain to avoid that the
packetes jump back to the chain that feeded this chain. */
- void setDefaultTarget( const QString& );
+ void setDefaultTarget( const TQString& );
/** Enabbles/Disables the build in logging for this Chain.
This will generate a Rule like: $IPT -A CHAINNAME --match
@@ -69,9 +69,9 @@ public:
empty strings to disable those features.
If enable is "false" the logging will be deactivated. */
void setDropLogging( bool enable,
- QString& limit ,
- QString& burst ,
- QString& prefix );
+ TQString& limit ,
+ TQString& burst ,
+ TQString& prefix );
/** Defines weather a Chain is build-in or is user-defined */
void setBuildIn( bool );
@@ -87,7 +87,7 @@ public:
bool moveRule( IPTRule* rule, int how_much );
/** Simply adds a Rule to the Chains Ruleset. */
- IPTRule* addRule( const QString& name, KMFError*, int index = -1 );
+ IPTRule* addRule( const TQString& name, KMFError*, int index = -1 );
/** The the index of the rule in the chain **/
int indexOf( const IPTRule& );
@@ -97,11 +97,11 @@ public:
/** Returns a pointer to a rule for the given name if it exists in
this chain. If no rule is found 0 is returned */
- IPTRule* ruleForName( const QString& name );
+ IPTRule* ruleForName( const TQString& name );
/** Returns a pointer to a rule for the given object id if it exists in
this chain. If no rule is found 0 is returned */
- IPTRule* ruleForUuid( const QUuid& );
+ IPTRule* ruleForUuid( const TQUuid& );
/** Returns "true" if the logging is enabled, otherwhise "false". */
@@ -129,65 +129,65 @@ public:
void reset();
/** Returns the limit of matches for the logging - rule. */
- const QString& logLimit() const {
+ const TQString& logLimit() const {
return m_log_limit;
};
/** Returns the log prefix */
- const QString& logPrefix() const {
+ const TQString& logPrefix() const {
return m_log_prefix;
};
/** Returns the log limit burst number. */
- const QString& logBurst() const {
+ const TQString& logBurst() const {
return m_log_burst;
};
/** Returns the returns the Chaindefinition ($IPT -N chainname)
if this is a user defined chain. if it's a build in chain
like INPUT it returnes an empty string. */
- const QString& chainDefinitions() const {
+ const TQString& chainDefinitions() const {
return m_cmd_chain_definition ;
} ;
/** Returns the Chain Policy ( "DROP" "ACCEPT" "LOG" etc ) */
- const QString& defaultTarget() const {
+ const TQString& defaultTarget() const {
return m_default_target;
} ;
/** Returns rules that forward packets to other chains.
Those Rules have a chain as their target ( -j <chainname>) */
- QPtrList<IPTRule>& chainFwds();
+ TQPtrList<IPTRule>& chainFwds();
/** Returns rules that forward packets to this chain.
Those Rules have this chain as their target ( -j <chainname>) */
- QPtrList<IPTRule>& chainFeeds();
+ TQPtrList<IPTRule>& chainFeeds();
/** Returns the whole ruleset defined by the Chain as
- an QPtrList<IPTRule>. */
- QPtrList<IPTRule>& chainRuleset() const;
+ an TQPtrList<IPTRule>. */
+ TQPtrList<IPTRule>& chainRuleset() const;
/** Returns a list of strings like: "$IPT -A CHAINNAME OPTIONS
[ all kind of allowed optiions p.e --match state --state NEW,
RELATED --source 192.168.0.2 ... ] -j TARGET [target options
p.e --log-prefix 'KMF:' ] */
- QPtrList<QStringList>& createIPTablesChainRules();
+ TQPtrList<TQStringList>& createIPTablesChainRules();
/** Returns a String like: "$IPT -P INPUT DROP" for build-in
and "$IPT -A CHAINNAME -j DROP" for user defined chans. */
- QString createIPTablesChainDefaultTarget();
+ TQString createIPTablesChainDefaultTarget();
/** Returns a String like: "$IPT -N CHAINNAME" that is written to the script. */
- QString createIPTablesChainDefinition();
+ TQString createIPTablesChainDefinition();
/** Return DomDocument of this Chain */
- const QDomDocument& getDOMTree();
+ const TQDomDocument& getDOMTree();
/** Lad the XML sniplet representing the chain */
- virtual void loadXML( const QDomDocument&, QStringList& errors );
+ virtual void loadXML( const TQDomDocument&, TQStringList& errors );
/** Load Table From DomNode */
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
private: // functions
@@ -201,15 +201,15 @@ private: //data
bool is_build_in_chain;
bool has_default_target;
- QString m_log_limit;
- QString m_log_prefix;
- QString m_log_burst;
+ TQString m_log_limit;
+ TQString m_log_prefix;
+ TQString m_log_burst;
- QString m_default_target;
- QString m_cmd_chain_definition;
- QString m_cmd_default_target;
+ TQString m_default_target;
+ TQString m_cmd_chain_definition;
+ TQString m_cmd_default_target;
- QPtrList<IPTRule> m_ruleset;
+ TQPtrList<IPTRule> m_ruleset;
};
}
#endif
diff --git a/kmyfirewall/core/iptrule.cpp b/kmyfirewall/core/iptrule.cpp
index dec79b0..9258db5 100644
--- a/kmyfirewall/core/iptrule.cpp
+++ b/kmyfirewall/core/iptrule.cpp
@@ -23,8 +23,8 @@ email : chubinger@irrsinnig.org
#include "xmlnames.h"
//qt includes
-#include "qstring.h"
-#include "qdict.h"
+#include "tqstring.h"
+#include "tqdict.h"
// kde includes
#include <kdebug.h>
@@ -32,7 +32,7 @@ email : chubinger@irrsinnig.org
namespace KMF {
-IPTRule::IPTRule( IPTChain* tmp_chain, const char *name, const QString& tmp_name, const QString& tmp_target ) : NetfilterObject( tmp_chain, name ) {
+IPTRule::IPTRule( IPTChain* tmp_chain, const char *name, const TQString& tmp_name, const TQString& tmp_target ) : NetfilterObject( tmp_chain, name ) {
// m_object_type = NetfilterObject::RULE;
setName( XML::Undefined_Value );
m_target = XML::Undefined_Value;
@@ -71,9 +71,9 @@ void IPTRule::clear() {
m_options.setAutoDelete( false );
}
-KMFError* IPTRule::setRuleName( const QString& tmp_name ) {
- kdDebug() << "IPTRule::setName( const QString& tmp_name )" << endl;
- QString inp = tmp_name;
+KMFError* IPTRule::setRuleName( const TQString& tmp_name ) {
+ kdDebug() << "IPTRule::setName( const TQString& tmp_name )" << endl;
+ TQString inp = tmp_name;
m_check_input->checkInput( inp, "RULENAME", m_err );
if ( m_err->errType() != KMFError::OK ) {
kdDebug() << "-- Name unchanged: invalid name" << tmp_name << endl;
@@ -106,18 +106,18 @@ void IPTRule::setLogging( bool on ) {
changed();
}
-void IPTRule::setTarget( const QString& tmp_target ) {
+void IPTRule::setTarget( const TQString& tmp_target ) {
if ( !tmp_target.isNull() ) {
m_target = tmp_target;
}
- QPtrList<QString>* available_options = IPTRuleOption::getAvailableOptionTypes();
+ TQPtrList<TQString>* available_options = IPTRuleOption::getAvailableOptionTypes();
for ( uint j = 0;j < available_options->count();j++ ) {
- QString type = *available_options->at( j );
+ TQString type = *available_options->at( j );
IPTRuleOption* opt = 0;
opt = getOptionForName( type );
if ( opt && opt->isTargetOption() ) {
- QStringList args;
+ TQStringList args;
opt->loadValues( args );
}
}
@@ -134,18 +134,18 @@ int IPTRule::ruleNum() const {
//return m_rule_num;
}
-const QString& IPTRule::target() const {
+const TQString& IPTRule::target() const {
return m_target;
}
bool IPTRule::isForward() const {
//FIXME: Is that sematically correct???
if ( m_target == "ACCEPT" || m_target == "DROP" ||
- m_target == "LOG" || m_target == "QUEUE" ||
+ m_target == "LOG" || m_target == "TQUEUE" ||
m_target == "RETURN" || m_target == "REJECT" ||
m_target == "MIRROR" || m_target == "SNAT" ||
m_target == "DNAT" || m_target == "REDIRECT" ||
- m_target == "MASQUERADE" || m_target == "MARK" ||
+ m_target == "MASTQUERADE" || m_target == "MARK" ||
m_target == "TOS" ) {
return true;
} else {
@@ -153,17 +153,17 @@ bool IPTRule::isForward() const {
}
}
-QStringList IPTRule::availableTargets() const {
- kdDebug() << "QStringList availableTargets() const {" << endl;
- QStringList targets;
- QString table = chain() ->table() ->name();
- QString name = chain() ->name();
+TQStringList IPTRule::availableTargets() const {
+ kdDebug() << "TQStringList availableTargets() const {" << endl;
+ TQStringList targets;
+ TQString table = chain() ->table() ->name();
+ TQString name = chain() ->name();
if ( table.isEmpty() || name.isEmpty() ) {
kdDebug() << "KMFRuleEdit::slotAddValidTargets( const IPTChain& chain ): ERROR: name or table not found in table" << endl;
- return *( new QStringList() );
+ return *( new TQStringList() );
}
// general Targets
- targets << "ACCEPT" << "DROP" << "LOG" << "QUEUE" << "RETURN";
+ targets << "ACCEPT" << "DROP" << "LOG" << "TQUEUE" << "RETURN";
if ( name == Constants::InputChain_Name || name == Constants::OutputChain_Name || name == Constants::ForwardChain_Name )
targets << "REJECT";
@@ -178,15 +178,15 @@ QStringList IPTRule::availableTargets() const {
}
if ( table == Constants::NatTable_Name && name == Constants::PostRoutingChain_Name )
- targets << "MASQUERADE";
+ targets << "MASTQUERADE";
if ( table == Constants::MangleTable_Name ) {
targets << "MARK" << "TOS";
}
if ( table == Constants::FilterTable_Name || table == Constants::NatTable_Name || table == Constants::MangleTable_Name ) {
- QPtrList<IPTChain> tmp_chains = chain() ->table() ->chains();
- QPtrListIterator<IPTChain> it( tmp_chains );
+ TQPtrList<IPTChain> tmp_chains = chain() ->table() ->chains();
+ TQPtrListIterator<IPTChain> it( tmp_chains );
while ( it.current() ) {
IPTChain * tmp_ch = it.current();
++it;
@@ -199,9 +199,9 @@ QStringList IPTRule::availableTargets() const {
return targets;
}
-IPTRuleOption* IPTRule::getOptionForName( const QString& type ) {
+IPTRuleOption* IPTRule::getOptionForName( const TQString& type ) {
IPTRuleOption * option_obj;
- option_obj = m_options.find( type );
+ option_obj = m_options.tqfind( type );
if ( option_obj == 0 && !type.stripWhiteSpace().isEmpty() ) {
// kdDebug() << "Creating new IPTRuleOption( IPTRule* )" << endl;
option_obj = new IPTRuleOption( this, type.latin1() );
@@ -213,9 +213,9 @@ IPTRuleOption* IPTRule::getOptionForName( const QString& type ) {
}
}
-bool IPTRule::addRuleOption( QString& par_name, QPtrList<QString>& cmds ) {
+bool IPTRule::addRuleOption( TQString& par_name, TQPtrList<TQString>& cmds ) {
//############# start new implementation ##################//
- QString new_par_name = "";
+ TQString new_par_name = "";
if ( par_name == "src_ip" || par_name == "dest_ip" ) {
// kdDebug() << "Translating to new option name: " << par_name << " -> ip_opt" << endl;
new_par_name = "ip_opt";
@@ -230,7 +230,7 @@ bool IPTRule::addRuleOption( QString& par_name, QPtrList<QString>& cmds ) {
return false;
}
IPTRuleOption * option_obj;
- option_obj = m_options.find( new_par_name );
+ option_obj = m_options.tqfind( new_par_name );
if ( option_obj == 0 ) {
// kdDebug() << "Creating new IPTRuleOption( IPTRule* )" << endl;
option_obj = new IPTRuleOption( this, new_par_name.latin1() );
@@ -241,9 +241,9 @@ bool IPTRule::addRuleOption( QString& par_name, QPtrList<QString>& cmds ) {
kdDebug() << "+ Adding Opiton: " << new_par_name << endl;
option_obj->setOptionType( new_par_name );
if ( ! cmds.isEmpty() ) {
- QStringList args;
+ TQStringList args;
for ( uint i = 0; i < cmds.count(); i++ )
- args << *( new QString( *cmds.at( i ) ) );
+ args << *( new TQString( *cmds.at( i ) ) );
option_obj->loadValues( args );
} else {
option_obj->reset();
@@ -253,9 +253,9 @@ bool IPTRule::addRuleOption( QString& par_name, QPtrList<QString>& cmds ) {
return true;
}
-bool IPTRule::addTargetOption( QString& par_name, QPtrList<QString>& cmds ) {
+bool IPTRule::addTargetOption( TQString& par_name, TQPtrList<TQString>& cmds ) {
//############# start new implementation ##################//
- QString new_par_name = "";
+ TQString new_par_name = "";
new_par_name = par_name;
if ( new_par_name.stripWhiteSpace().isEmpty() ) {
@@ -263,7 +263,7 @@ bool IPTRule::addTargetOption( QString& par_name, QPtrList<QString>& cmds ) {
}
IPTRuleOption * option_obj;
- option_obj = m_options.find( new_par_name );
+ option_obj = m_options.tqfind( new_par_name );
if ( option_obj == 0 ) {
// kdDebug() << "Creating new IPTRuleOption( IPTRule* )" << endl;
option_obj = new IPTRuleOption( this, par_name.latin1() );
@@ -276,9 +276,9 @@ bool IPTRule::addTargetOption( QString& par_name, QPtrList<QString>& cmds ) {
option_obj->setOptionType( new_par_name );
option_obj->setTargetOption( true );
if ( ! cmds.isEmpty() ) {
- QStringList args;
+ TQStringList args;
for ( uint i = 0; i < cmds.count(); i++ )
- args << *( new QString( *cmds.at( i ) ) );
+ args << *( new TQString( *cmds.at( i ) ) );
option_obj->loadValues( args );
} else {
option_obj->reset();
@@ -289,8 +289,8 @@ bool IPTRule::addTargetOption( QString& par_name, QPtrList<QString>& cmds ) {
}
-const QString& IPTRule::toString() {
- // kdDebug() << "\nconst QString& IPTRule::toString()" << endl;
+const TQString& IPTRule::toString() {
+ // kdDebug() << "\nconst TQString& IPTRule::toString()" << endl;
option_cmd = "";
option_cmd.append( ipt_cmd ); // $IPT
option_cmd.append( ws );
@@ -303,23 +303,23 @@ const QString& IPTRule::toString() {
option_cmd.append( m_chain->name() ); // <CHAIN>
option_cmd.append( ws );
// append all normal rule options
- QPtrList<QString>* known_types = 0;
+ TQPtrList<TQString>* known_types = 0;
known_types = IPTRuleOption::getAvailableOptionTypes();
if ( known_types == 0 ) {
kdDebug() << "ERROR: IPTRuleOption::getAvailableOptionTypes() == 0\n" << endl;
} else {
// kdDebug() << "Found Number of Types: " << known_types->count() << endl;
for ( uint i = 0; i < known_types->count(); i++ ) {
- QString* option_name = 0;
+ TQString* option_name = 0;
option_name = known_types->at( i );
if ( option_name == 0 ) {
kdDebug() << "ERROR: option_name == 0" << endl;
} else {
// kdDebug() << "Searching for Option: " << *option_name << endl;
IPTRuleOption* opt = 0;
- opt = m_options.find( *option_name );
+ opt = m_options.tqfind( *option_name );
if ( opt && ! opt->isEmpty() && ! opt->isTargetOption() ) {
- QString option = opt->toString();
+ TQString option = opt->toString();
// kdDebug() << "Add Option: " << opt->toString() << endl;
if ( !option.isEmpty() ) {
option_cmd.append( opt->toString() );
@@ -333,7 +333,7 @@ const QString& IPTRule::toString() {
option_cmd. append( ws );
option_cmd.simplifyWhiteSpace();
if ( logging() ) {
- QString new_line = option_cmd;
+ TQString new_line = option_cmd;
new_line. append( "LOG" );
new_line. append( " --log-prefix \"Rule " + name() + ": \"" );
new_line.simplifyWhiteSpace();
@@ -344,23 +344,23 @@ const QString& IPTRule::toString() {
option_cmd. append( m_target );
option_cmd. append( ws );
- QString target_options = "";
+ TQString target_options = "";
if ( known_types == 0 ) {
kdDebug() << "ERROR: IPTRuleOption::getAvailableOptionTypes() == 0\n" << endl;
} else {
// kdDebug() << "Found Number of Types: " << known_types->count() << endl;
for ( uint i = 0; i < known_types->count(); i++ ) {
- QString* option_name = 0;
+ TQString* option_name = 0;
option_name = known_types->at( i );
if ( option_name == 0 ) {
kdDebug() << "ERROR: option_name == 0" << endl;
} else {
// kdDebug() << "Searching for Option: " << *option_name << endl;
IPTRuleOption* opt = 0;
- opt = m_options.find( *option_name );
+ opt = m_options.tqfind( *option_name );
if ( opt && opt->isTargetOption() && ! opt->isEmpty() ) {
// kdDebug() << "Add Option: " << opt->toString() << endl;
- QString option = "";
+ TQString option = "";
option = opt->toString();
if ( !option.isEmpty() ) {
target_options.append( opt->toString() );
@@ -376,14 +376,14 @@ const QString& IPTRule::toString() {
// kdDebug() << "Rule Cmd Line for Rule " << m_name << ": " << option_cmd << endl;
if ( ! logging() )
option_cmd.simplifyWhiteSpace();
- return *( new QString( option_cmd ) );
+ return *( new TQString( option_cmd ) );
}
-const QDomDocument& IPTRule::getDOMTree( ) {
- // kdDebug() << "const QString& IPTRule::getDOMTree( )" << endl;
- QDomDocument doc;
- QDomElement root = doc.createElement( XML::Rule_Element );
+const TQDomDocument& IPTRule::getDOMTree( ) {
+ // kdDebug() << "const TQString& IPTRule::getDOMTree( )" << endl;
+ TQDomDocument doc;
+ TQDomElement root = doc.createElement( XML::Rule_Element );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Num_Attribute, ruleNum() );
root.setAttribute( XML::Name_Attribute, name() );
@@ -407,16 +407,16 @@ const QDomDocument& IPTRule::getDOMTree( ) {
root.setAttribute( XML::Logging_Attribute, XML::No_Value );
}
- QPtrList<QString>* available_options = 0;
+ TQPtrList<TQString>* available_options = 0;
available_options = IPTRuleOption::getAvailableOptionTypes();
if ( available_options ) {
- QPtrListIterator<QString> it ( *available_options );
- QString *type = 0;
+ TQPtrListIterator<TQString> it ( *available_options );
+ TQString *type = 0;
while ( ( type = it.current() ) != 0 ) {
++it;
if ( type ) {
IPTRuleOption * opt = 0;
- opt = m_options.find( *type );
+ opt = m_options.tqfind( *type );
if ( opt ) {
root.appendChild( opt->getDOMTree( ) );
// kdDebug() << "Got XML for Rule Option Type: " << *type << endl;
@@ -427,27 +427,27 @@ const QDomDocument& IPTRule::getDOMTree( ) {
}
}
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void IPTRule::loadXML( const QDomDocument& doc, QStringList& errors ) {
- kdDebug() << "void IPTRule::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void IPTRule::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ kdDebug() << "void IPTRule::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML( root, errors );
}
-void IPTRule::loadXML( QDomNode root, QStringList& errors ) {
-// void IPTRule::loadXML( const QDomDocument& doc ) {
- // kdDebug() << "void IPTRule::loadXML( const QDomDocument& doc )" << endl;
+void IPTRule::loadXML( TQDomNode root, TQStringList& errors ) {
+// void IPTRule::loadXML( const TQDomDocument& doc ) {
+ // kdDebug() << "void IPTRule::loadXML( const TQDomDocument& doc )" << endl;
// kdDebug() << "Parsing XML:\n" << doc.toString() << endl;
-// QDomElement root = doc.documentElement();
+// TQDomElement root = doc.documentElement();
NetfilterObject::loadUuid ( root, errors );
- QString name = "";
- QString num = "";
- QString logging = "";
- QString desc = "";
- QString target = "";
- QString custom = "";
- QString enabled = "";
+ TQString name = "";
+ TQString num = "";
+ TQString logging = "";
+ TQString desc = "";
+ TQString target = "";
+ TQString custom = "";
+ TQString enabled = "";
name = root.toElement().attribute( XML::Name_Attribute );
num = root.toElement().attribute( XML::Num_Attribute );
logging = root.toElement().attribute( XML::Logging_Attribute );
@@ -473,38 +473,38 @@ void IPTRule::loadXML( QDomNode root, QStringList& errors ) {
setCustomRule( false );
}
- setTarget( *( new QString( target ) ) );
- setDescription( *( new QString( desc ) ) );
- setName( *( new QString( name ) ) );
+ setTarget( *( new TQString( target ) ) );
+ setDescription( *( new TQString( desc ) ) );
+ setName( *( new TQString( name ) ) );
/* bool ok;
int rule_number = num.toInt( &ok );
if ( ok )
setRuleNum( rule_number );*/
- QPtrList<QString> *avail_opts = IPTRuleOption::getAvailableOptionTypes();
- QPtrListIterator<QString> it ( *avail_opts );
+ TQPtrList<TQString> *avail_opts = IPTRuleOption::getAvailableOptionTypes();
+ TQPtrListIterator<TQString> it ( *avail_opts );
while ( it.current() ) {
- QString name = *it.current();
+ TQString name = *it.current();
++it;
IPTRuleOption *opt = getOptionForName( name );
if ( opt )
opt->reset();
}
- QDomNode curr = root.firstChild();
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
// kdDebug() << "IPTRule: Parsing Node: " << curr.nodeName() << endl;
if ( curr.isElement() && curr.nodeName() == XML::RuleOption_Element ) {
- QString type = curr.toElement().attribute( XML::Type_Attribute );
+ TQString type = curr.toElement().attribute( XML::Type_Attribute );
// kdDebug() << "IPTRule: Start Parsing Option: " << type << endl;
- QDomDocument opt_xml;
+ TQDomDocument opt_xml;
opt_xml.appendChild( curr.cloneNode( true ) );
IPTRuleOption* opt = 0;
- opt = m_options.find( *( new QString( type ) ) );
+ opt = m_options.tqfind( *( new TQString( type ) ) );
if ( opt == 0 ) {
- QPtrList<QString> list;
- list.append( new QString( "" ) );
+ TQPtrList<TQString> list;
+ list.append( new TQString( "" ) );
addRuleOption( type, list );
- opt = m_options.find( *( new QString( type ) ) );
+ opt = m_options.tqfind( *( new TQString( type ) ) );
if ( ! opt ) {
kdDebug() << "ERROR: Couldn't create Option: " << type << endl;
return ;
@@ -521,7 +521,7 @@ void IPTRule::loadXML( QDomNode root, QStringList& errors ) {
void IPTRule::createRuleClone( IPTRule* new_rule ) {
// kdDebug() << "IPTRule& IPTRule::createRuleClone()" << endl;
- QString na = name();
+ TQString na = name();
if ( na.length() > 15 ) {
na = na.left( 15 ) ;
}
@@ -530,16 +530,16 @@ void IPTRule::createRuleClone( IPTRule* new_rule ) {
new_rule->setLogging( logging() );
new_rule->setEnabled( enabled() );
new_rule->setTarget( target() );
- QPtrList<QString>* available_types = IPTRuleOption::getAvailableOptionTypes();
- QString type = "";
- QPtrListIterator<QString> it( *available_types );
+ TQPtrList<TQString>* available_types = IPTRuleOption::getAvailableOptionTypes();
+ TQString type = "";
+ TQPtrListIterator<TQString> it( *available_types );
while ( it.current() ) {
type = *it.current();
++it;
IPTRuleOption* opt = getOptionForName( type );
IPTRuleOption* clone_opt = new_rule->getOptionForName( type );
// FIXME: Check For Error
- QStringList *errors = new QStringList();
+ TQStringList *errors = new TQStringList();
clone_opt->loadXML( opt->getDOMTree(), *errors );
}
}
diff --git a/kmyfirewall/core/iptrule.h b/kmyfirewall/core/iptrule.h
index 02f0145..ccde076 100644
--- a/kmyfirewall/core/iptrule.h
+++ b/kmyfirewall/core/iptrule.h
@@ -18,8 +18,8 @@ email : chubinger@irrsinnig.org
#include "netfilterobject.h"
-#include <qptrlist.h>
-#include <qdict.h>
+#include <tqptrlist.h>
+#include <tqdict.h>
#include <kdemacros.h>
@@ -29,7 +29,7 @@ email : chubinger@irrsinnig.org
*@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
@@ -45,7 +45,7 @@ class KDE_EXPORT IPTRule : public NetfilterObject {
public:
/** The only constructor that sets the name,chain,target and table. */
- IPTRule( IPTChain* chain, const char *objectname , const QString& name , const QString& target );
+ IPTRule( IPTChain* chain, const char *objectname , const TQString& name , const TQString& target );
~IPTRule();
virtual int type();
@@ -53,13 +53,13 @@ public:
/** Sets the name of the rule to name.
This name is displayed in the Document View */
- KMFError* setRuleName( const QString& name );
+ KMFError* setRuleName( const TQString& name );
/** Sets the chain for which this Rule applies */
void setChain( IPTChain* chain );
/** Sets the Target for the Rule */
- void setTarget( const QString& target );
+ void setTarget( const TQString& target );
/** Sets the Table of the rule to table */
void setTable( IPTable* table ); // FIXME: set IPTable to use default="filter"
@@ -84,13 +84,13 @@ public:
/** Addes a ruleoption defined the a string optionname
e.g. "ip_opt" "state" and the strings needed to define
all options is given by the list options values of the */
- bool addRuleOption( QString& optionname, QPtrList<QString>& options );
+ bool addRuleOption( TQString& optionname, TQPtrList<TQString>& options );
/** Addes a rule target option defined the a string optionname
e.g. "ip_opt" "state" and the strings needed to define
all options is given by the list options values of the */
- bool addTargetOption( QString& optionname, QPtrList<QString>& options );
+ bool addTargetOption( TQString& optionname, TQPtrList<TQString>& options );
/** Returns the chain to which this rule belongs */
IPTChain* chain() const {
@@ -106,10 +106,10 @@ public:
exists.
If no one exists a new rule option will be created with the given type.
If the type is invalid 0 is returned. */
- IPTRuleOption* getOptionForName( const QString& );
+ IPTRuleOption* getOptionForName( const TQString& );
/** Returns the target of the rule */
- const QString& target() const ;
+ const TQString& target() const ;
/** Return the rule number in it's chain */
@@ -124,23 +124,23 @@ public:
void setCustomRule( bool );
/** Returns the commandline that this rule represents */
- const QString& toString();
+ const TQString& toString();
- /** Serialize the rule to a QDomDocument */
- const QDomDocument& getDOMTree();
+ /** Serialize the rule to a TQDomDocument */
+ const TQDomDocument& getDOMTree();
- /** Load the rule from the QDomDocument */
- virtual void loadXML( const QDomDocument&, QStringList& errors );
+ /** Load the rule from the TQDomDocument */
+ virtual void loadXML( const TQDomDocument&, TQStringList& errors );
/** Load rule From DomNode */
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
/** Creates a deep copy of the rule */
void createRuleClone( IPTRule* );
/** Returns List of all possible Targets for this rule */
- QStringList availableTargets() const;
+ TQStringList availableTargets() const;
/** Returns true if the target is the name of a chain
e.g the rule forwards packets to a chain */
@@ -154,23 +154,23 @@ private:
IPTable *m_table;
/** The target of the rule */
- QString m_target;
+ TQString m_target;
KMFError *m_err;
KMFCheckInput *m_check_input;
- QDict<IPTRuleOption> m_options;
+ TQDict<IPTRuleOption> m_options;
bool m_enabled;
bool m_log_rule;
bool m_custom_rule;
- QString opt;
- QString ipt_cmd;
- QString tab;
- QString ap;
- QString ws;
- QString post;
- QString option_cmd;
+ TQString opt;
+ TQString ipt_cmd;
+ TQString tab;
+ TQString ap;
+ TQString ws;
+ TQString post;
+ TQString option_cmd;
};
}
#endif
diff --git a/kmyfirewall/core/iptruleoption.cpp b/kmyfirewall/core/iptruleoption.cpp
index 2532c64..7cab59a 100644
--- a/kmyfirewall/core/iptruleoption.cpp
+++ b/kmyfirewall/core/iptruleoption.cpp
@@ -19,7 +19,7 @@ email : chubinger@irrsinnig.org
// QT
-#include <qdom.h>
+#include <tqdom.h>
// PROJECT
#include "kmfdoc.h"
@@ -31,10 +31,10 @@ email : chubinger@irrsinnig.org
namespace KMF {
//############# Initialise static members
-QDict<QStringList>* IPTRuleOption::m_dict_option_strings = new QDict<QStringList>;
-QDict<QStringList>* IPTRuleOption::m_dict_gui_strings = new QDict<QStringList>;
-QDict<QString>* IPTRuleOption::m_dict_option_names = new QDict<QString>;
-QPtrList<QString>* IPTRuleOption::m_known_types = new QPtrList<QString>;
+TQDict<TQStringList>* IPTRuleOption::m_dict_option_strings = new TQDict<TQStringList>;
+TQDict<TQStringList>* IPTRuleOption::m_dict_gui_strings = new TQDict<TQStringList>;
+TQDict<TQString>* IPTRuleOption::m_dict_option_names = new TQDict<TQString>;
+TQPtrList<TQString>* IPTRuleOption::m_known_types = new TQPtrList<TQString>;
bool IPTRuleOption::m_created_dict = false;
IPTRuleOption::IPTRuleOption( IPTRule* rule, const char* name ) : NetfilterObject( rule, name ) {
@@ -72,15 +72,15 @@ int IPTRuleOption::type() {
void IPTRuleOption::clear() {
}
-void IPTRuleOption::setOptionType( const QString& type ) {
+void IPTRuleOption::setOptionType( const TQString& type ) {
if ( type.isNull() ) {
return;
}
m_option_type = type;
}
-const QString& IPTRuleOption::guiName() const {
- return *m_dict_option_names->find( m_option_type );
+const TQString& IPTRuleOption::guiName() const {
+ return *m_dict_option_names->tqfind( m_option_type );
}
void IPTRuleOption::setTargetOption( bool is_tg_opt ) {
@@ -105,35 +105,35 @@ bool IPTRuleOption::isEmpty() {
return true;
}
-void IPTRuleOption::loadXML( const QDomDocument& doc, QStringList& errors ) {
- kdDebug() << "void IPTRuleOption::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void IPTRuleOption::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ kdDebug() << "void IPTRuleOption::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML( root, errors );
}
-void IPTRuleOption::loadXML( QDomNode root, QStringList& errors ) {
+void IPTRuleOption::loadXML( TQDomNode root, TQStringList& errors ) {
NetfilterObject::loadUuid( root, errors );
- QString new_opt_type = root.toElement().attribute( XML::Type_Attribute );
+ TQString new_opt_type = root.toElement().attribute( XML::Type_Attribute );
if ( m_option_type == XML::BoolOff_Value ) {
m_option_type = new_opt_type;
}
if ( m_option_type == new_opt_type )
kdDebug() << "Found Option Type: " << m_option_type << endl;
- QString tmp = root.toElement().attribute( XML::TargetOption_Attribute );
+ TQString tmp = root.toElement().attribute( XML::TargetOption_Attribute );
if ( tmp == XML::Yes_Value )
setTargetOption( true );
else
setTargetOption( false );
- QDomNode curr = root.firstChild();
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
if ( curr.isElement() ) {
if ( curr.nodeName() == XML::RuleOptionValue_Element ) {
for ( int i = 0; i < MAXOPTNUM;i++ ) {
- QDomText textChild = curr.firstChild().toText();
- QString attrib = QString( "value%1" ).arg( i );
- QString val = curr.toElement().attribute( attrib );
+ TQDomText textChild = curr.firstChild().toText();
+ TQString attrib = TQString( "value%1" ).tqarg( i );
+ TQString val = curr.toElement().attribute( attrib );
if ( !val.isEmpty() && val != XML::Undefined_Value ) {
m_values[ i ] = val;
@@ -147,12 +147,12 @@ void IPTRuleOption::loadXML( QDomNode root, QStringList& errors ) {
changed();
}
-void IPTRuleOption::loadValues( QStringList args ) {
+void IPTRuleOption::loadValues( TQStringList args ) {
for ( uint i = 0; i < MAXOPTNUM; i++ )
m_values[ i ] = XML::BoolOff_Value;
int i = 0;
- for ( QStringList::Iterator it = args.begin(); it != args.end(); ++it ) {
+ for ( TQStringList::Iterator it = args.begin(); it != args.end(); ++it ) {
m_values[ i ] = *it;
kdDebug() << "+ Inserted Option Argument Nr: " << i << " value: " << m_values[ i ] << endl;
i++;
@@ -160,30 +160,30 @@ void IPTRuleOption::loadValues( QStringList args ) {
changed();
}
-const QStringList& IPTRuleOption::getValues() {
- // kdDebug() << "const QStringList& IPTRuleOption::getValues()" << endl;
- QStringList vals;
+const TQStringList& IPTRuleOption::getValues() {
+ // kdDebug() << "const TQStringList& IPTRuleOption::getValues()" << endl;
+ TQStringList vals;
for ( uint i = 0; i < MAXOPTNUM; i++ ) {
- QString val = m_values[ i ];
+ TQString val = m_values[ i ];
// kdDebug() << "Append Value: " << val << endl;
vals << val;
}
- return *( new QStringList( vals ) );
+ return *( new TQStringList( vals ) );
}
-const QDomDocument& IPTRuleOption::getDOMTree() {
- // kdDebug() << "const QString& IPTRuleOption::getDOMTree( )" << endl;
- QDomDocument doc;
+const TQDomDocument& IPTRuleOption::getDOMTree() {
+ // kdDebug() << "const TQString& IPTRuleOption::getDOMTree( )" << endl;
+ TQDomDocument doc;
if ( isEmpty() )
- return * ( new QDomDocument( doc ) );
+ return * ( new TQDomDocument( doc ) );
bool found = false;
for ( uint i = 0; i < MAXOPTNUM; i++ )
if ( !m_values[ i ].isEmpty() && m_values[ i ] != XML::Undefined_Value )
found = true;
if ( true ) {
- QDomElement root = doc.createElement( XML::RuleOption_Element );
+ TQDomElement root = doc.createElement( XML::RuleOption_Element );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Type_Attribute, m_option_type );
if ( m_target_option ) {
@@ -194,40 +194,40 @@ const QDomDocument& IPTRuleOption::getDOMTree() {
doc.appendChild( root );
for ( uint i = 0; i < MAXOPTNUM; i++ ) {
- QString val = m_values[ i ];
+ TQString val = m_values[ i ];
if ( !val.isEmpty() && val != XML::Undefined_Value ) {
- QDomElement tag = doc.createElement( XML::RuleOptionValue_Element );
+ TQDomElement tag = doc.createElement( XML::RuleOptionValue_Element );
tag.setTagName( XML::RuleOptionValue_Element );
// kdDebug() << "Writing Attribute: value" << i << " val: " << val << endl;
- QString attrib = QString( "value%1" ).arg( i );
+ TQString attrib = TQString( "value%1" ).tqarg( i );
tag.setAttribute( attrib, val );
root.appendChild( tag );
}
}
}
// kdDebug() << "XML:\n " << doc.toString() << endl;
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-const QString& IPTRuleOption::toString() {
- // kdDebug() << "const QString& IPTRuleOption::toString()" << endl;
+const TQString& IPTRuleOption::toString() {
+ // kdDebug() << "const TQString& IPTRuleOption::toString()" << endl;
- QStringList * commandStrings;
- commandStrings = m_dict_option_strings->find( m_option_type );
- QString s = "";
- QTextStream str( &s, IO_WriteOnly );
- QString ws = " ";
+ TQStringList * commandStrings;
+ commandStrings = m_dict_option_strings->tqfind( m_option_type );
+ TQString s = "";
+ TQTextStream str( &s, IO_WriteOnly );
+ TQString ws = " ";
// kdDebug() << "Option: " << m_option_type << " defined " << used << endl;
if ( ! isEmpty() && commandStrings && ! commandStrings->isEmpty() ) {
// str << *commandStrings->at( 0 );
str << ws;
// bool was_modifier = false;
for ( uint i = 0; i < commandStrings->count(); i++ ) {
- QString command = *commandStrings->at( i );
- QString val = m_values[ i ];
- QStringList* guiStrings = m_dict_gui_strings->find( m_option_type );
- QString guiName = *guiStrings->at( i );
+ TQString command = *commandStrings->at( i );
+ TQString val = m_values[ i ];
+ TQStringList* guiStrings = m_dict_gui_strings->tqfind( m_option_type );
+ TQString guiName = *guiStrings->at( i );
if (! val.isNull() &&
! val.isEmpty() &&
@@ -247,57 +247,57 @@ const QString& IPTRuleOption::toString() {
}
// kdDebug() << "Returning String: " << s << endl;
- return *( new QString( s.simplifyWhiteSpace() ) );
+ return *( new TQString( s.simplifyWhiteSpace() ) );
}
//############ static members ####################//
-QDict<QStringList>* IPTRuleOption::getOptionStringDict() {
+TQDict<TQStringList>* IPTRuleOption::getOptionStringDict() {
return m_dict_option_strings;
}
-QDict<QStringList>* IPTRuleOption::getGUIStringDict() {
+TQDict<TQStringList>* IPTRuleOption::getGUIStringDict() {
return m_dict_gui_strings;
}
-QPtrList<QString>* IPTRuleOption::getAvailableOptionTypes() {
+TQPtrList<TQString>* IPTRuleOption::getAvailableOptionTypes() {
return m_known_types;
}
-void IPTRuleOption::readRuleOptionDefinition( const QDomDocument& doc ) {
- QDomElement root = doc.documentElement();
- QDomNode curr = root.firstChild();
+void IPTRuleOption::readRuleOptionDefinition( const TQDomDocument& doc ) {
+ TQDomElement root = doc.documentElement();
+ TQDomNode curr = root.firstChild();
bool inOption = false;
- QString name = "";
- QString guiName = "";
- QStringList *vals = 0;
- QStringList *gui = 0;
+ TQString name = "";
+ TQString guiName = "";
+ TQStringList *vals = 0;
+ TQStringList *gui = 0;
while ( !curr.isNull() ) {
// kdDebug() << "IPTRuleOption: Parsing Node: " << curr.nodeName() << endl;
if ( curr.isElement() && curr.nodeName() == "ruleoptiondefinition" ) {
name = curr.toElement().attribute( XML::Name_Attribute );
guiName = curr.toElement().attribute( XML::GUIName_Attribute );
// version = root.toElement().attribute( XML::Version_Attribute );
- vals = new QStringList();
- gui = new QStringList();
+ vals = new TQStringList();
+ gui = new TQStringList();
kdDebug() << "+ Register Rule Option: " << name << " " << guiName << endl;
inOption = true;
readRuleOptionDefinitionNode( curr, vals, gui );
m_dict_option_strings->insert( name, vals );
m_dict_gui_strings->insert( name, gui );
- m_dict_option_names->insert( name, new QString( guiName ) );
- m_known_types->append( ( new QString( name ) ) );
+ m_dict_option_names->insert( name, new TQString( guiName ) );
+ m_known_types->append( ( new TQString( name ) ) );
kdDebug() << "+ Testing Key: " << name << endl;
- QStringList* list;
- list = m_dict_option_strings->find( name );
+ TQStringList* list;
+ list = m_dict_option_strings->tqfind( name );
if ( list ) {
for ( uint i = 0; i < list->count(); i ++ ) {
- QString s = *list->at( i );
+ TQString s = *list->at( i );
kdDebug() << "---+ Found Option String: " << s << endl;
s = "";
}
} else {
- kdDebug() << "!!!!Couldn't fetch QStringList with key: " << name << endl;
+ kdDebug() << "!!!!Couldn't fetch TQStringList with key: " << name << endl;
}
}
curr = curr.nextSibling();
@@ -305,14 +305,14 @@ void IPTRuleOption::readRuleOptionDefinition( const QDomDocument& doc ) {
}
-void IPTRuleOption::readRuleOptionDefinitionNode( const QDomNode& currNode, QStringList* vals, QStringList* gui ) {
- QDomNode curr = currNode;
+void IPTRuleOption::readRuleOptionDefinitionNode( const TQDomNode& currNode, TQStringList* vals, TQStringList* gui ) {
+ TQDomNode curr = currNode;
curr = curr.firstChild();
while ( !curr.isNull() ) {
kdDebug() << "IPTRuleOption: Parsing Node: " << curr.nodeName() << endl;
if ( curr.isElement() && curr.nodeName() == "option" ) {
- QString cmd = curr.toElement().attribute( "command" );
- QString guiName = curr.toElement().attribute( XML::GUIName_Attribute );
+ TQString cmd = curr.toElement().attribute( "command" );
+ TQString guiName = curr.toElement().attribute( XML::GUIName_Attribute );
cmd.simplifyWhiteSpace();
vals->append( cmd );
diff --git a/kmyfirewall/core/iptruleoption.h b/kmyfirewall/core/iptruleoption.h
index 55a611b..b6503f3 100644
--- a/kmyfirewall/core/iptruleoption.h
+++ b/kmyfirewall/core/iptruleoption.h
@@ -19,11 +19,11 @@ email : chubinger@irrsinnig.org
#include "netfilterobject.h"
// QT
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qdict.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqdict.h>
-#include <qdom.h>
+#include <tqdom.h>
#include <kdemacros.h>
@@ -42,25 +42,25 @@ class KDE_EXPORT IPTRuleOption : public NetfilterObject {
public:
/** Contains the option commands for each option type. */
- static QDict<QStringList>* getOptionStringDict();
+ static TQDict<TQStringList>* getOptionStringDict();
/** Returns a Stringlist containing the user visible strings for the opition */
- static QDict<QStringList>* getGUIStringDict();
+ static TQDict<TQStringList>* getGUIStringDict();
/** Return a list of all currently available option types */
- static QPtrList<QString>* getAvailableOptionTypes();
+ static TQPtrList<TQString>* getAvailableOptionTypes();
- static void readRuleOptionDefinition( const QDomDocument& );
+ static void readRuleOptionDefinition( const TQDomDocument& );
private:
/** Reads a XML OptionDefinitionNode */
- static void readRuleOptionDefinitionNode( const QDomNode& curr, QStringList* vals, QStringList* gui ) ;
+ static void readRuleOptionDefinitionNode( const TQDomNode& curr, TQStringList* vals, TQStringList* gui ) ;
private: // DATA
- static QDict<QStringList>* m_dict_option_strings;
- static QDict<QStringList>* m_dict_gui_strings;
- static QDict<QString>* m_dict_option_names;
+ static TQDict<TQStringList>* m_dict_option_strings;
+ static TQDict<TQStringList>* m_dict_gui_strings;
+ static TQDict<TQString>* m_dict_option_names;
- static QPtrList<QString>* m_known_types;
+ static TQPtrList<TQString>* m_known_types;
static bool m_created_dict;
//########## END STATIC ################
@@ -73,10 +73,10 @@ public:
virtual void clear();
/** restore the opotion config from an xml sniplet */
- virtual void loadXML( const QDomDocument&, QStringList& errors );
+ virtual void loadXML( const TQDomDocument&, TQStringList& errors );
/** restore the opotion config from an xml sniplet */
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
/** Makes the option empty. */
void reset();
@@ -85,21 +85,21 @@ public:
bool isEmpty();
/** Return DomDocument representing this rule() */
- const QDomDocument& getDOMTree( );
+ const TQDomDocument& getDOMTree( );
- /** Returns a QString containing the option. */
- const QString& toString( );
+ /** Returns a TQString containing the option. */
+ const TQString& toString( );
/** Set Option Type */
- void setOptionType( const QString& );
+ void setOptionType( const TQString& );
/** Return the type of the option. */
- const QString& getOptionType() const {
+ const TQString& getOptionType() const {
return m_option_type;
};
/** Return the type of the option. */
- const QString& guiName() const ;
+ const TQString& guiName() const ;
/** Returns true if this is a target option otherwise false*/
bool isTargetOption() const {
@@ -116,17 +116,17 @@ public:
end of the rule */
void setTargetOption( bool );
- /** Load the provided option values in the QStringList. */
- void loadValues( QStringList );
+ /** Load the provided option values in the TQStringList. */
+ void loadValues( TQStringList );
- /** Returns a QStringList containing the option values. */
- const QStringList& getValues();
+ /** Returns a TQStringList containing the option values. */
+ const TQStringList& getValues();
private:
IPTRule *m_rule;
- QString m_option_type;
+ TQString m_option_type;
bool m_target_option;
- QString m_values[ MAXOPTNUM ];
+ TQString m_values[ MAXOPTNUM ];
};
}
diff --git a/kmyfirewall/core/kmfapp.cpp b/kmyfirewall/core/kmfapp.cpp
index 0724359..f94931a 100644
--- a/kmyfirewall/core/kmfapp.cpp
+++ b/kmyfirewall/core/kmfapp.cpp
@@ -15,10 +15,10 @@
// QT includes
-#include <qlabel.h>
-#include <qpainter.h>
-#include <qfont.h>
-#include <qwidget.h>
+#include <tqlabel.h>
+#include <tqpainter.h>
+#include <tqfont.h>
+#include <tqwidget.h>
// KDE includes
#include <kstandarddirs.h>
@@ -36,49 +36,49 @@ namespace KMF {
KMFApp::KMFApp() {}
KMFApp::~KMFApp() {}
-static QLabel *splash = 0;
+static TQLabel *splash = 0;
-void set_splash_status( const QString& msg ) {
+void set_splash_status( const TQString& msg ) {
if ( !splash )
return ;
- splash->repaint( FALSE );
- QPainter p( splash );
- QFont f( KGlobalSettings::generalFont().family(), 8, QFont::Bold );
+ splash->tqrepaint( FALSE );
+ TQPainter p( splash );
+ TQFont f( KGlobalSettings::generalFont().family(), 8, TQFont::Bold );
p.setFont( f );
- p.setPen( Qt::white );
+ p.setPen( TQt::white );
p.drawText( splash->width() / 2 - splash->fontMetrics().width( msg ) / 2, 265, msg );
- QApplication::flush();
+ TQApplication::flush();
}
void showSplash() {
- QRect screen = QApplication::desktop() ->screenGeometry();
- QRect mainRect;
- screen = QApplication::desktop() ->screenGeometry( QApplication::desktop() ->screenNumber( mainRect.center() ) );
+ TQRect screen = TQApplication::desktop() ->screenGeometry();
+ TQRect mainRect;
+ screen = TQApplication::desktop() ->screenGeometry( TQApplication::desktop() ->screenNumber( mainRect.center() ) );
bool show = true;
if ( show ) {
KStandardDirs std_dir;
- QString dir = std_dir.findResource( "data", "kmyfirewall/pics/splash.png" );
+ TQString dir = std_dir.findResource( "data", "kmyfirewall/pics/splash.png" );
kdDebug() << "\nFound Splashscreen at: " << dir << endl;
- QPixmap pic = QPixmap::fromMimeSource( dir );
- QFont f( KGlobalSettings::generalFont().family(), 8, QFont::Bold );
+ TQPixmap pic = TQPixmap::fromMimeSource( dir );
+ TQFont f( KGlobalSettings::generalFont().family(), 8, TQFont::Bold );
if ( pic.isNull() )
return ;
- QPainter p( &pic );
+ TQPainter p( &pic );
p.setFont( f );
- p.setPen( Qt::white );
- p.drawText( 280, 93, QString( "Version %1" ).arg( KMYFIREWALL_VERSION ) );
- splash = new QLabel( 0, "splash", QWidget::WDestructiveClose | QWidget::WStyle_Customize | QWidget::WStyle_NoBorder | QWidget::WX11BypassWM | QWidget::WStyle_StaysOnTop );
- splash->setFrameStyle( QFrame::WinPanel | QFrame::Raised );
+ p.setPen( TQt::white );
+ p.drawText( 280, 93, TQString( "Version %1" ).tqarg( KMYFIREWALL_VERSION ) );
+ splash = new TQLabel( 0, "splash", TQWidget::WDestructiveClose | TQWidget::WStyle_Customize | TQWidget::WStyle_NoBorder | TQWidget::WX11BypassWM | TQWidget::WStyle_StaysOnTop );
+ splash->setFrameStyle( TQFrame::WinPanel | TQFrame::Raised );
splash->setPixmap( pic );
splash->adjustSize();
- splash->setFixedSize( splash->sizeHint() );
- splash->move( screen.center() - QPoint( splash->width() / 2, splash->height() / 2 ) );
- splash->repaint( FALSE );
+ splash->setFixedSize( splash->tqsizeHint() );
+ splash->move( screen.center() - TQPoint( splash->width() / 2, splash->height() / 2 ) );
+ splash->tqrepaint( FALSE );
splash->show();
set_splash_status( "Initializing..." );
- QApplication::flush();
+ TQApplication::flush();
}
}
diff --git a/kmyfirewall/core/kmfapp.h b/kmyfirewall/core/kmfapp.h
index fa8be21..5adb44a 100644
--- a/kmyfirewall/core/kmfapp.h
+++ b/kmyfirewall/core/kmfapp.h
@@ -18,7 +18,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kapplication.h>
@@ -27,7 +27,7 @@
*@author Christian Hubinger
*/
-class QLabel;
+class TQLabel;
namespace KMF {
@@ -39,7 +39,7 @@ public:
KDE_EXPORT void showSplash();
KDE_EXPORT void closeSplash();
-KDE_EXPORT void set_splash_status( const QString& );
+KDE_EXPORT void set_splash_status( const TQString& );
}
#endif
diff --git a/kmyfirewall/core/kmfcheckinput.cpp b/kmyfirewall/core/kmfcheckinput.cpp
index c45d111..e9024c6 100644
--- a/kmyfirewall/core/kmfcheckinput.cpp
+++ b/kmyfirewall/core/kmfcheckinput.cpp
@@ -18,8 +18,8 @@
#include "kmferror.h"
// QT includes
-#include <qstring.h>
-#include <qregexp.h>
+#include <tqstring.h>
+#include <tqregexp.h>
// KDE includes
#include <kdebug.h>
#include <klocale.h>
@@ -32,29 +32,29 @@ KMFCheckInput::KMFCheckInput() {
KMFCheckInput::~KMFCheckInput() {}
-void KMFCheckInput::checkInput( const QString& inp, const QString& inp_type, KMFError* err ) {
-// kdDebug() << "KMFCheckInput::checkInput(QString& inp, const QString& inp_type)" << endl;
+void KMFCheckInput::checkInput( const TQString& inp, const TQString& inp_type, KMFError* err ) {
+// kdDebug() << "KMFCheckInput::checkInput(TQString& inp, const TQString& inp_type)" << endl;
// KMFError *err = new KMFError();
- QString str_input = inp;
+ TQString str_input = inp;
if ( str_input.isEmpty() ) {
- const QString msg = "String is Empty.";
+ const TQString msg = "String is Empty.";
err->setErrMsg( msg );
err->setErrType( KMFError::FATAL );
return;
}
- if ( inp_type == "IP/NETWORK/FQHN" ) {
-// kdDebug() << "Check for IP/NETWORK/FQHN" << endl;
+ if ( inp_type == "IP/NETWORK/FTQHN" ) {
+// kdDebug() << "Check for IP/NETWORK/FTQHN" << endl;
bool isIP = checkIP( str_input );
- // bool isFQHN = checkFQHN( str_input );
+ // bool isFTQHN = checkFTQHN( str_input );
bool isNETWORK = checkNetWork( str_input );
if ( !isIP && !isNETWORK ) {
- const QString msg = *m_msg_dict.find( "IP/NETWORK/FQHN" );
+ const TQString msg = *m_msg_dict.tqfind( "IP/NETWORK/FTQHN" );
err->setErrMsg( msg );
err->setErrType( KMFError::HINT );
return;
} else {
- const QString msg = "";
+ const TQString msg = "";
err->setErrMsg( msg );
err->setErrType( KMFError::OK );
return;
@@ -64,12 +64,12 @@ void KMFCheckInput::checkInput( const QString& inp, const QString& inp_type, KMF
if ( inp_type == "PORT" ) {
bool isPORT = checkPORT( str_input );
if ( !isPORT ) {
- const QString msg = *m_msg_dict.find( "PORT" );
+ const TQString msg = *m_msg_dict.tqfind( "PORT" );
err->setErrMsg( msg );
err->setErrType( KMFError::NORMAL );
return;
} else {
- const QString msg = "";
+ const TQString msg = "";
err->setErrMsg( msg );
err->setErrType( KMFError::OK );
return;
@@ -79,12 +79,12 @@ void KMFCheckInput::checkInput( const QString& inp, const QString& inp_type, KMF
if ( inp_type == "MULTIPORT" ) {
bool isMULTIPORT = checkMULTIPORT( str_input );
if ( !isMULTIPORT ) {
- const QString msg = *m_msg_dict.find( "MULTIPORT" );
+ const TQString msg = *m_msg_dict.tqfind( "MULTIPORT" );
err->setErrMsg( msg );
err->setErrType( KMFError::NORMAL );
return;
} else {
- const QString msg = "";
+ const TQString msg = "";
err->setErrMsg( msg );
err->setErrType( KMFError::OK );
return;
@@ -95,27 +95,27 @@ void KMFCheckInput::checkInput( const QString& inp, const QString& inp_type, KMF
bool isPORT = checkPORT( str_input );
bool isPORTRANGE = checkPORTRANGE( str_input );
if ( !isPORT && !isPORTRANGE ) {
- const QString msg = *m_msg_dict.find( "PORT" );
+ const TQString msg = *m_msg_dict.tqfind( "PORT" );
err->setErrMsg( msg );
err->setErrType( KMFError::NORMAL );
return;
} else {
- const QString msg = "";
+ const TQString msg = "";
err->setErrMsg( msg );
err->setErrType( KMFError::OK );
return;
}
}
- if ( inp_type == "FQHN" ) {
- bool isFQHN = checkFQHN( str_input );
- if ( !isFQHN ) {
- const QString msg = *m_msg_dict.find( "FQHN" );
+ if ( inp_type == "FTQHN" ) {
+ bool isFTQHN = checkFTQHN( str_input );
+ if ( !isFTQHN ) {
+ const TQString msg = *m_msg_dict.tqfind( "FTQHN" );
err->setErrMsg( msg );
err->setErrType( KMFError::NORMAL );
return;
} else {
- const QString msg = "";
+ const TQString msg = "";
err->setErrMsg( msg );
err->setErrType(KMFError::OK );
return;
@@ -125,12 +125,12 @@ void KMFCheckInput::checkInput( const QString& inp, const QString& inp_type, KMF
if ( inp_type == "IP" ) {
bool isIP = checkIP( str_input );
if ( !isIP ) {
- const QString msg = *m_msg_dict.find( "IP" );
+ const TQString msg = *m_msg_dict.tqfind( "IP" );
err->setErrMsg( msg );
err->setErrType( KMFError::NORMAL );
return;
} else {
- const QString msg = "";
+ const TQString msg = "";
err->setErrMsg( msg );
err->setErrType( KMFError::OK );
return;
@@ -141,12 +141,12 @@ void KMFCheckInput::checkInput( const QString& inp, const QString& inp_type, KMF
if ( inp_type == "CHAINNAME" ) {
bool isValid = checkChainName( str_input );
if ( !isValid ) {
- const QString msg = *m_msg_dict.find( "CHAINNAME" );
+ const TQString msg = *m_msg_dict.tqfind( "CHAINNAME" );
err->setErrMsg( msg );
err->setErrType( KMFError::NORMAL );
return;
} else {
- const QString msg = "";
+ const TQString msg = "";
err->setErrMsg( msg );
err->setErrType( KMFError::OK );
return;
@@ -156,12 +156,12 @@ void KMFCheckInput::checkInput( const QString& inp, const QString& inp_type, KMF
if ( inp_type == "RULENAME" ) {
bool isValid = checkRuleName( str_input );
if ( !isValid ) {
- const QString msg = *m_msg_dict.find( "RULENAME" );
+ const TQString msg = *m_msg_dict.tqfind( "RULENAME" );
err->setErrMsg( msg );
err->setErrType( KMFError::NORMAL );
return;
} else {
- const QString msg = "";
+ const TQString msg = "";
err->setErrMsg( msg );
err->setErrType( KMFError::OK );
return;
@@ -171,33 +171,33 @@ void KMFCheckInput::checkInput( const QString& inp, const QString& inp_type, KMF
if ( inp_type == "MAC" ) {
bool isValid = checkMAC( str_input );
if ( !isValid ) {
- const QString msg = *m_msg_dict.find( "MAC" );
+ const TQString msg = *m_msg_dict.tqfind( "MAC" );
err->setErrMsg( msg );
err->setErrType( KMFError::NORMAL );
return;
} else {
- const QString msg = "";
+ const TQString msg = "";
err->setErrMsg( msg );
err->setErrType( KMFError::OK );
return;
}
}
- const QString msg = "Misuse of this function.";
+ const TQString msg = "Misuse of this function.";
err->setErrMsg( msg );
err->setErrType( KMFError::FATAL );
return;
}
-bool KMFCheckInput::checkIP( QString inp ) {
- QRegExp exp( "^[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}$" );
+bool KMFCheckInput::checkIP( TQString inp ) {
+ TQRegExp exp( "^[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}$" );
// kdDebug() << "RegEx isValid: " << exp.isValid() << endl;
- if ( inp.contains( exp ) ) {
+ if ( inp.tqcontains( exp ) ) {
int pos;
- QString str_num;
+ TQString str_num;
bool valid = true;
while ( !inp.isEmpty() ) {
- pos = inp.find( "." );
+ pos = inp.tqfind( "." );
if ( pos > -1 ) {
str_num = inp.left( pos );
// kdDebug() << "IP Num Part: " << str_num << endl;
@@ -226,10 +226,10 @@ bool KMFCheckInput::checkIP( QString inp ) {
return false;
}
-bool KMFCheckInput::checkNetMask ( QString inp ) {
- QRegExp exp( "^[0-9]{1,2}$" );
+bool KMFCheckInput::checkNetMask ( TQString inp ) {
+ TQRegExp exp( "^[0-9]{1,2}$" );
// kdDebug() << "RegEx isValid: " << exp.isValid() << endl;
- if ( inp.contains( exp ) ) {
+ if ( inp.tqcontains( exp ) ) {
int val = inp.toInt();
if ( val < 0 || val > 24 ) {
kdDebug() << "Mask must not be > 24" << endl;
@@ -242,10 +242,10 @@ bool KMFCheckInput::checkNetMask ( QString inp ) {
}
}
-bool KMFCheckInput::checkPORT ( QString inp ) {
- QRegExp exp( "^[0-9]{1,5}$" );
+bool KMFCheckInput::checkPORT ( TQString inp ) {
+ TQRegExp exp( "^[0-9]{1,5}$" );
// kdDebug() << "RegEx isValid: " << exp.isValid() << endl;
- if ( inp.contains( exp ) ) {
+ if ( inp.tqcontains( exp ) ) {
int val = inp.toInt();
if ( val < 0 || val > 65535 ) {
kdDebug() << "Port must not be > 65535" << endl;
@@ -258,11 +258,11 @@ bool KMFCheckInput::checkPORT ( QString inp ) {
}
}
-bool KMFCheckInput::checkMULTIPORT ( QString inp ) {
- QString tmp = inp;
+bool KMFCheckInput::checkMULTIPORT ( TQString inp ) {
+ TQString tmp = inp;
while ( !tmp.isEmpty() ) {
- QString port = "";
- int pos = tmp.find( "," );
+ TQString port = "";
+ int pos = tmp.tqfind( "," );
if ( pos == -1 ) {
port = tmp;
port = port.stripWhiteSpace();
@@ -284,17 +284,17 @@ bool KMFCheckInput::checkMULTIPORT ( QString inp ) {
return true;
}
-bool KMFCheckInput::checkPORTRANGE ( QString inp ) {
+bool KMFCheckInput::checkPORTRANGE ( TQString inp ) {
bool valid_1 = false;
bool valid_2 = false;
kdDebug() << "Checking for PORTRANGE: " << endl;
- int delimiter = inp.find( ":" );
+ int delimiter = inp.tqfind( ":" );
if ( delimiter == -1 ) {
kdDebug() << "This is no port range" << endl;
return false;
} else {
- QString port1 = inp.left( delimiter );
- QString port2 = inp.right( inp.length() - ( delimiter + 1 ) );
+ TQString port1 = inp.left( delimiter );
+ TQString port2 = inp.right( inp.length() - ( delimiter + 1 ) );
valid_1 = checkPORT ( port1 );
valid_2 = checkPORT ( port2 );
if ( valid_1 && valid_2 ) {
@@ -306,31 +306,31 @@ bool KMFCheckInput::checkPORTRANGE ( QString inp ) {
return false;
}
-bool KMFCheckInput::checkNetWork ( QString inp ) {
+bool KMFCheckInput::checkNetWork ( TQString inp ) {
bool valid_address = false;
- bool valid_mask = false;
+ bool valid_tqmask = false;
kdDebug() << "Checking for NETWORK: " << endl;
- int delimiter = inp.find( "/" );
+ int delimiter = inp.tqfind( "/" );
if ( delimiter == -1 ) {
kdDebug() << "This is no network" << endl;
return false;
} else {
- QString addr = inp.left( delimiter );
- QString mask = inp.right( inp.length() - ( delimiter + 1 ) );
+ TQString addr = inp.left( delimiter );
+ TQString tqmask = inp.right( inp.length() - ( delimiter + 1 ) );
kdDebug() << "Found address: " << addr << endl;
- kdDebug() << "Found mask: " << mask << endl;
- if ( mask.isEmpty() ) {
+ kdDebug() << "Found tqmask: " << tqmask << endl;
+ if ( tqmask.isEmpty() ) {
// kdDebug() << "Mask is Empty\n" << endl;
return false;
} else {
valid_address = checkIP( addr );
- valid_mask = checkIP( mask );
-// kdDebug() << "Mask address valid: " << valid_mask << endl;
- if ( !valid_mask ) {
- valid_mask = checkNetMask ( mask );
-// kdDebug() << "Mask number valid: " << valid_mask << endl;
+ valid_tqmask = checkIP( tqmask );
+// kdDebug() << "Mask address valid: " << valid_tqmask << endl;
+ if ( !valid_tqmask ) {
+ valid_tqmask = checkNetMask ( tqmask );
+// kdDebug() << "Mask number valid: " << valid_tqmask << endl;
}
- if ( !valid_address || !valid_mask ) {
+ if ( !valid_address || !valid_tqmask ) {
// kdDebug() << "This is no valid Network" << endl;
return false;
} else {
@@ -341,42 +341,42 @@ bool KMFCheckInput::checkNetWork ( QString inp ) {
}
}
-bool KMFCheckInput::checkFQHN( QString inp ) {
+bool KMFCheckInput::checkFTQHN( TQString inp ) {
bool valid = TRUE;
- // QRegExp exp( "^(\\w{1,256})\\.([a-z]{2,6})$", false );
- QRegExp exp( "^[0-9a-zA-Z_-\\.]{3,256}$", false );
- if ( !inp.contains( exp ) )
+ // TQRegExp exp( "^(\\w{1,256})\\.([a-z]{2,6})$", false );
+ TQRegExp exp( "^[0-9a-zA-Z_-\\.]{3,256}$", false );
+ if ( !inp.tqcontains( exp ) )
valid = false;
return valid;
}
-bool KMFCheckInput::checkMAC( QString inp ) {
+bool KMFCheckInput::checkMAC( TQString inp ) {
bool valid = TRUE;
- QRegExp exp( "^[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}$", false );
- if ( !inp.contains( exp ) )
+ TQRegExp exp( "^[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}\\:[0-9a-fA-F]{2,2}$", false );
+ if ( !inp.tqcontains( exp ) )
valid = false;
return valid;
}
-bool KMFCheckInput::checkChainName( QString inp ) {
+bool KMFCheckInput::checkChainName( TQString inp ) {
bool valid = TRUE;
- QRegExp exp( "^[a-zA-Z0-9_]{1,29}$", false );
- if ( !inp.contains( exp ) )
+ TQRegExp exp( "^[a-zA-Z0-9_]{1,29}$", false );
+ if ( !inp.tqcontains( exp ) )
valid = false;
return valid;
}
-bool KMFCheckInput::checkRuleName( QString inp ) {
+bool KMFCheckInput::checkRuleName( TQString inp ) {
bool valid = TRUE;
- QRegExp exp( "^[a-zA-Z0-9_-]{1,20}$", false );
- if ( !inp.contains( exp ) )
+ TQRegExp exp( "^[a-zA-Z0-9_-]{1,20}$", false );
+ if ( !inp.tqcontains( exp ) )
valid = false;
return valid;
}
void KMFCheckInput::generateMsgDict() {
- QString key = "IP/NETWORK/FQHN";
- const QString *msg = new QString( i18n( "<p><b>This is not a numerical IP or NETWORK therefore this can only be a HOSTNAME;</b><br>"
+ TQString key = "IP/NETWORK/FTQHN";
+ const TQString *msg = new TQString( i18n( "<p><b>This is not a numerical IP or NETWORK therefore this can only be a HOSTNAME;</b><br>"
"there is nothing wrong with that except that you will need to "
"have a working name resolution (e.g. DNS) at firewall startup<br>"
"and hence the network needs to be up before the firewall can be started. "
@@ -390,28 +390,28 @@ void KMFCheckInput::generateMsgDict() {
m_msg_dict.insert( key, msg );
key = "IP";
- const QString *msg2 = new QString( i18n( "<p>This is not a valid IP address or hostname."
+ const TQString *msg2 = new TQString( i18n( "<p>This is not a valid IP address or hostname."
"<p>An IP address has the format: [0-255].[0-255].[0-255].[0-255]" ) );
m_msg_dict.insert( key, msg2 );
- key = "FQHN";
- const QString *msg3 = new QString( i18n( "<p>This is not a valid IP address or hostname."
+ key = "FTQHN";
+ const TQString *msg3 = new TQString( i18n( "<p>This is not a valid IP address or hostname."
"<p>A hostname looks like www.suse.com" ) );
m_msg_dict.insert( key, msg3 );
key = "CHAINNAME";
- const QString *msg4 = new QString( i18n( "<p>This is not a valid chain name."
+ const TQString *msg4 = new TQString( i18n( "<p>This is not a valid chain name."
"<p>Chain names <b>must not</b> contain special characters (like whitespace, ?, &, %, etc.) "
"and <b>must not</b> be longer then 29 characters" ) );
m_msg_dict.insert( key, msg4 );
key = "MAC";
- const QString *msg5 = new QString( i18n( "<p>This is not a valid MAC address."
+ const TQString *msg5 = new TQString( i18n( "<p>This is not a valid MAC address."
"<p>A MAC address has six hex digits from 00-FF<br>A valid address could be: <b>02:E4:5A:90:1B:3C</b>" ) );
m_msg_dict.insert( key, msg5 );
key = "PORT";
- const QString *msg6 = new QString( i18n( "<p><b>This is not a valid numeric PORT number.</b><br>"
+ const TQString *msg6 = new TQString( i18n( "<p><b>This is not a valid numeric PORT number.</b><br>"
"Port numbers are all numbers from 1 to 65535.<br> "
"If you specified a service name (e.g. ssh or www) like they are listed "
"in <i>/etc/services</i> the rule will work, but it is highly recommended "
@@ -421,13 +421,13 @@ void KMFCheckInput::generateMsgDict() {
m_msg_dict.insert( key, msg6 );
key = "MULTIPORT";
- const QString *msg7 = new QString( i18n( "<p>This is not a valid MULTIPORT string.<br>"
+ const TQString *msg7 = new TQString( i18n( "<p>This is not a valid MULTIPORT string.<br>"
"A MULTIPORT strings is a comma separated list of PORT numbers.<br>"
"Please not that service names are not supported within MULTIPORT strings." ) );
m_msg_dict.insert( key, msg7 );
key = "RULENAME";
- const QString *msg8 = new QString( i18n( "<p>This is not a valid rule name."
+ const TQString *msg8 = new TQString( i18n( "<p>This is not a valid rule name."
"<p>Rule names <b>must not</b> contain special characters (like whitespace, ?, &, %, etc.) "
"and <b>must not</b> be longer then 20 characters" ) );
m_msg_dict.insert( key, msg8 );
diff --git a/kmyfirewall/core/kmfcheckinput.h b/kmyfirewall/core/kmfcheckinput.h
index 4b85159..bc6ec1b 100644
--- a/kmyfirewall/core/kmfcheckinput.h
+++ b/kmyfirewall/core/kmfcheckinput.h
@@ -21,10 +21,10 @@
*@author Christian Hubinger
*/
-#include <qdict.h>
+#include <tqdict.h>
#include <kdemacros.h>
-class QString;
+class TQString;
namespace KMF {
class KMFError;
@@ -36,42 +36,42 @@ public:
/** Check the given input string is it matches the criterias
for the given input type */
- void checkInput( const QString& inp, const QString& inp_type, KMFError* );
+ void checkInput( const TQString& inp, const TQString& inp_type, KMFError* );
private: // functions
void generateMsgDict();
/** Check if inp is a IP address */
- bool checkIP( QString input );
+ bool checkIP( TQString input );
- /** Check if inp is a FQHN */
- bool checkFQHN( QString inp );
+ /** Check if inp is a FTQHN */
+ bool checkFTQHN( TQString inp );
/** Check if inp can be a chain name */
- bool checkChainName( QString inp );
+ bool checkChainName( TQString inp );
/** Check if inp can be a rule name */
- bool checkRuleName( QString inp );
+ bool checkRuleName( TQString inp );
/** Check if inp is a MAC address */
- bool checkMAC( QString inp );
+ bool checkMAC( TQString inp );
- /** Check if inp is a net mask */
- bool checkNetMask ( QString inp );
+ /** Check if inp is a net tqmask */
+ bool checkNetMask ( TQString inp );
/** Check if inp is a network */
- bool checkNetWork ( QString inp );
+ bool checkNetWork ( TQString inp );
/** Check if inp is a port */
- bool checkPORT( QString inp );
+ bool checkPORT( TQString inp );
/** Check if inp is a portrange */
- bool checkPORTRANGE( QString inp );
+ bool checkPORTRANGE( TQString inp );
/** Check if inp is a multiport string */
- bool checkMULTIPORT( QString inp );
+ bool checkMULTIPORT( TQString inp );
private: // data
- QDict<QString> m_msg_dict;
+ TQDict<TQString> m_msg_dict;
};
}
#endif
diff --git a/kmyfirewall/core/kmfcompilerinterface.cpp b/kmyfirewall/core/kmfcompilerinterface.cpp
index 4ccfb9d..fab8a24 100644
--- a/kmyfirewall/core/kmfcompilerinterface.cpp
+++ b/kmyfirewall/core/kmfcompilerinterface.cpp
@@ -26,8 +26,8 @@ KMFCompilerInterface::~KMFCompilerInterface() {
kdDebug() << "Calling Destructor: KMFCompilerInterface::~KMFCompilerInterface()" << endl;
}
-const QString& KMFCompilerInterface::compile( KMFIPTDoc* ) {
- return *( new QString("ERROR: This compiler can not compile for KMFIPTDoc") );
+const TQString& KMFCompilerInterface::compile( KMFIPTDoc* ) {
+ return *( new TQString("ERROR: This compiler can not compile for KMFIPTDoc") );
}
}
diff --git a/kmyfirewall/core/kmfcompilerinterface.h b/kmyfirewall/core/kmfcompilerinterface.h
index 166ad58..f9cb80a 100644
--- a/kmyfirewall/core/kmfcompilerinterface.h
+++ b/kmyfirewall/core/kmfcompilerinterface.h
@@ -17,8 +17,8 @@
*/
// QT includes
-#include <qstring.h>
-#include <qobject.h>
+#include <tqstring.h>
+#include <tqobject.h>
// KDE Includes
#include <kparts/plugin.h>
@@ -35,16 +35,16 @@ class KMFIPTDoc;
class KDE_EXPORT KMFCompilerInterface {
public:
-// KMFCompilerInterface( QObject* parent , const char* name ) : KParts::Plugin( parent , name ) {};
+// KMFCompilerInterface( TQObject* tqparent , const char* name ) : KParts::Plugin( tqparent , name ) {};
KMFCompilerInterface();
virtual ~KMFCompilerInterface();
virtual void compile() = 0;
- virtual const QString& compile( KMFGenericDoc* ) = 0;
- virtual const QString& compile( KMFIPTDoc* );
- virtual const QString& osName() = 0;
- virtual const QString& osGUIName() = 0;
- virtual const QString& backendName() = 0;
- virtual const QString& backendGUIName() = 0;
+ virtual const TQString& compile( KMFGenericDoc* ) = 0;
+ virtual const TQString& compile( KMFIPTDoc* );
+ virtual const TQString& osName() = 0;
+ virtual const TQString& osGUIName() = 0;
+ virtual const TQString& backendName() = 0;
+ virtual const TQString& backendGUIName() = 0;
};
}
#endif
diff --git a/kmyfirewall/core/kmfdoc.cpp b/kmyfirewall/core/kmfdoc.cpp
index 4d2ce73..c119f34 100644
--- a/kmyfirewall/core/kmfdoc.cpp
+++ b/kmyfirewall/core/kmfdoc.cpp
@@ -22,22 +22,22 @@
#include <sys/stat.h>
// QT includes
-#include "qtextstream.h"
-#include "qfile.h"
-#include "qxml.h"
-#include "qregexp.h"
-#include "qptrlist.h"
-#include "qmessagebox.h"
-#include <qstringlist.h>
-#include <qvbox.h>
-#include <qlabel.h>
+#include "tqtextstream.h"
+#include "tqfile.h"
+#include "tqxml.h"
+#include "tqregexp.h"
+#include "tqptrlist.h"
+#include "tqmessagebox.h"
+#include <tqstringlist.h>
+#include <tqvbox.h>
+#include <tqlabel.h>
// KDE includes
#include <kdebug.h>
#include <kstandarddirs.h>
#include <kfiledialog.h>
#include <kurl.h>
-#include <qfiledialog.h>
+#include <tqfiledialog.h>
#include <kio/job.h>
#include <kio/netaccess.h>
#include <klocale.h>
@@ -62,8 +62,8 @@
namespace KMF {
-KMFDoc::KMFDoc( NetfilterObject *parent, const char *name ) : NetfilterObject( parent, name ) {
- kdDebug() << "KMFDoc::KMFDoc( QObject *parent, const char *name ) : NetfilterObject( parent )" << endl;
+KMFDoc::KMFDoc( NetfilterObject *tqparent, const char *name ) : NetfilterObject( tqparent, name ) {
+ kdDebug() << "KMFDoc::KMFDoc( TQObject *tqparent, const char *name ) : NetfilterObject( tqparent )" << endl;
/* NetfilterObject::setName( i18n( "Unnamed Document" ) );
NetfilterObject::setDescription( i18n( "No Description Available" ) );*/
m_newSavePathNeeded = true;
@@ -81,18 +81,18 @@ bool KMFDoc::newSavePathNeeded() {
return m_newSavePathNeeded;
}
-const QString& KMFDoc::docName() {
+const TQString& KMFDoc::docName() {
if ( m_url.isEmpty() ) {
- return *( new QString( i18n("Unnamed Document") ) );
+ return *( new TQString( i18n("Unnamed Document") ) );
} else {
- return *( new QString( m_url.fileName() ) );
+ return *( new TQString( m_url.fileName() ) );
}
}
void KMFDoc::resetUrl() {
- m_url.setHost( QString::null );
- m_url.setPath( QString::null );
- m_url.setProtocol( QString::null );
+ m_url.setHost( TQString() );
+ m_url.setPath( TQString() );
+ m_url.setProtocol( TQString() );
NetfilterObject::setName( i18n( "Unnamed Document" ) );
NetfilterObject::setDescription( i18n( "No Description Available" ) );
m_newSavePathNeeded = true;
@@ -115,32 +115,32 @@ KMFError* KMFDoc::exportXMLRuleset( bool promptFile, bool asTemplate ) {
if ( promptFile ) {
// KURL url;
// bool chooseTemlate = false;
- QString path = ":";
- QString filter = "*.kmfrs|KMyFirewall IPTables Ruleset (*.kmfrs)";
+ TQString path = ":";
+ TQString filter = "*.kmfrs|KMyFirewall IPTables Ruleset (*.kmfrs)";
- QString desc = i18n("KMyFirewall IPTables Ruleset (*.kmfrs)");
- QString tdesc = i18n("KMyFirewall IPTables Ruleset Template (*.tkmfrs)");
+ TQString desc = i18n("KMyFirewall IPTables Ruleset (*.kmfrs)");
+ TQString tdesc = i18n("KMyFirewall IPTables Ruleset Template (*.tkmfrs)");
- QString gdesc = i18n("KMyFirewall Generic Ruleset (*.kmfgrs)");
- QString tgdesc = i18n("KMyFirewall Generic Ruleset Template (*.tkmfgrs)");
+ TQString gdesc = i18n("KMyFirewall Generic Ruleset (*.kmfgrs)");
+ TQString tgdesc = i18n("KMyFirewall Generic Ruleset Template (*.tkmfgrs)");
- QString ndesc = i18n("KMyFirewall Network (*.kmfnet)");
+ TQString ndesc = i18n("KMyFirewall Network (*.kmfnet)");
KStandardDirs std_dir;
- QString tmp_dir = std_dir.findResourceDir( "data", "kmyfirewall/templates/" );
- QDir dir( tmp_dir + "/kmyfirewall/templates/" );
+ TQString tmp_dir = std_dir.findResourceDir( "data", "kmyfirewall/templates/" );
+ TQDir dir( tmp_dir + "/kmyfirewall/templates/" );
- filter = QString("*.kmfnet|" + ndesc );
+ filter = TQString("*.kmfnet|" + ndesc );
/* saveUrl = KFileDialog::getSaveURL( ":", "*.kmfnet|KMyFirewall Network (*.kmfnet)\n*.kmfgrs|KMyFirewall Generic Ruleset(*.kmfgrs)\n*.kmfrs|KMyFirewall IPTables Ruleset(*.kmfrs)" );*/
saveUrl = KFileDialog::getSaveURL( ":", getFileDialogFilter() );
// saveUrl = KFileDialog::getSaveURL( path, filter );
- QString filename = saveUrl.fileName();
+ TQString filename = saveUrl.fileName();
if ( saveUrl.fileName().isEmpty() ) {
return new KMFError();
}
@@ -151,7 +151,7 @@ KMFError* KMFDoc::exportXMLRuleset( bool promptFile, bool asTemplate ) {
return exportXMLRuleset( promptFile, asTemplate );
} else {
answer = KMessageBox::questionYesNo( 0, i18n( "<qt>File <b>%1</b> already exists!</p>"
- "<p><b>Overwrite the existing file?</b></p></qt>" ).arg( saveUrl.url() ) );
+ "<p><b>Overwrite the existing file?</b></p></qt>" ).tqarg( saveUrl.url() ) );
}
} else {
answer = 3;
@@ -165,14 +165,14 @@ KMFError* KMFDoc::exportXMLRuleset( bool promptFile, bool asTemplate ) {
KMFError* KMFDoc::exportXMLRuleset( const KURL& url ) {
kdDebug() << "bool KMFIPTDoc::exportXMLRuleset(const KURL& " << url.url() << " )" << endl;
KTempFile file;
- const QString& xml = getXMLSniplet();
+ const TQString& xml = getXMLSniplet();
// kdDebug() << "Writing XML:\n " << xml << endl;
- if ( file.name() != QString::null ) {
- QFile f( file.name() );
+ if ( file.name() != TQString() ) {
+ TQFile f( file.name() );
f.remove();
bool isWriteable = f.open( IO_ReadWrite );
if ( isWriteable ) {
- QTextStream ts( &f );
+ TQTextStream ts( &f );
ts << xml << endl;
f.flush();
f.close();
@@ -184,7 +184,7 @@ KMFError* KMFDoc::exportXMLRuleset( const KURL& url ) {
"<p>Please make sure that you have the permissions to write to this Directory.<br>"
"If you are working with remotely stored files "
"make sure that the target host and the directory is reachable. "
- "</p></qt>" ).arg( url.url() ) );
+ "</p></qt>" ).tqarg( url.url() ) );
file.unlink();
return m_err;
}
@@ -200,8 +200,8 @@ KMFError* KMFDoc::exportXMLRuleset( const KURL& url ) {
} else {
// generate retrun error object
m_err -> setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "Opening file %1 for writing failed.\n"
- "Please make sure that you are logged in as root" ).arg( file.name() );
+ const TQString& msg = i18n( "Opening file %1 for writing failed.\n"
+ "Please make sure that you are logged in as root" ).tqarg( file.name() );
m_err -> setErrMsg( msg );
file.unlink();
return m_err;
@@ -210,25 +210,25 @@ KMFError* KMFDoc::exportXMLRuleset( const KURL& url ) {
} else {
// generate retrun error object
m_err -> setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "Opening file %1 for writing failed.\n"
- "Please make sure that you are logged in as root" ).arg( file.name() );
+ const TQString& msg = i18n( "Opening file %1 for writing failed.\n"
+ "Please make sure that you are logged in as root" ).tqarg( file.name() );
m_err -> setErrMsg( msg );
file.unlink();
return m_err;
}
// generate retrun error object
m_err -> setErrType( KMFError::FATAL );
- const QString& msg = i18n( "File to save = QString::null. This is a bug." );
+ const TQString& msg = i18n( "File to save = TQString(). This is a bug." );
m_err -> setErrMsg( msg );
file.unlink();
return m_err;
}
-const QString& KMFDoc::getXMLSniplet() {
- return *( new QString( getDOMTree().toString() ) );
+const TQString& KMFDoc::getXMLSniplet() {
+ return *( new TQString( getDOMTree().toString() ) );
}
-const QString& KMFDoc::getXMLRuleset() {
+const TQString& KMFDoc::getXMLRuleset() {
return getXMLSniplet();
}
diff --git a/kmyfirewall/core/kmfdoc.h b/kmyfirewall/core/kmfdoc.h
index 4db29f2..f85c28c 100644
--- a/kmyfirewall/core/kmfdoc.h
+++ b/kmyfirewall/core/kmfdoc.h
@@ -24,11 +24,11 @@ email : chubinger@irrsinnig.org
#include "netfilterobject.h"
// qt includes
-#include "qdict.h"
-#include "qvaluelist.h"
-#include "qptrlist.h"
-#include "qstring.h"
-#include "qobject.h"
+#include "tqdict.h"
+#include "tqvaluelist.h"
+#include "tqptrlist.h"
+#include "tqstring.h"
+#include "tqobject.h"
// kde includes
#include "kurl.h"
@@ -55,49 +55,50 @@ class KMFTarget;
class KDE_EXPORT KMFDoc : public NetfilterObject {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFDoc( NetfilterObject* parent, const char* name );
+ KMFDoc( NetfilterObject* tqparent, const char* name );
virtual ~KMFDoc();
/** resets the document to the initial values */
virtual void clear() = 0;
-// /** return a QString containing the documents script to
+// /** return a TQString containing the documents script to
// setup the firewall configuration */
-// virtual const QString& compile() = 0;
+// virtual const TQString& compile() = 0;
/** Writes the xml-representation of this document a String and returns it. */
- virtual const QString& getXMLRuleset();
+ virtual const TQString& getXMLRuleset();
/** return true if the document is in it's initial state */
virtual bool isEmpty() = 0;
// /** Writes the shellscrip that contains the iptables commands to settup
// the firewall to file.
-// If file = QString::null a SaveAs dialog will popup. */
-// KMFError* createFirewallScript( const QString& fi );
+// If file = TQString() a SaveAs dialog will popup. */
+// KMFError* createFirewallScript( const TQString& fi );
// /** Return DomDocument of this Chain */
-// virtual const QDomDocument& getDOMTree() = 0;
+// virtual const TQDomDocument& getDOMTree() = 0;
- /** Return String representation of the DomDocument generated by const QDomDocument& getDOMTree() */
- virtual const QString& getXMLSniplet();
+ /** Return String representation of the DomDocument generated by const TQDomDocument& getDOMTree() */
+ virtual const TQString& getXMLSniplet();
- /** Load configuratuion from the QDomDocument */
-// virtual void loadXML( const QDomDocument&, QStringList& errors ) = 0;
+ /** Load configuratuion from the TQDomDocument */
+// virtual void loadXML( const TQDomDocument&, TQStringList& errors ) = 0;
- /** Load configuratuion from the QDomDocument */
-// virtual void loadXML( QDomNode, QStringList& errors ) = 0;
+ /** Load configuratuion from the TQDomDocument */
+// virtual void loadXML( TQDomNode, TQStringList& errors ) = 0;
/** Save the rule set to the given file defined by the KURL */
virtual KMFError* exportXMLRuleset( bool promptFile, bool asTemplate );
/** Get the File dialog filter string for the document type */
- virtual const QString& getFileDialogFilter() = 0;
+ virtual const TQString& getFileDialogFilter() = 0;
/** Load the ruleset from the given url */
- virtual void parseDocument( const KURL&, QStringList& errors ) = 0;
+ virtual void parseDocument( const KURL&, TQStringList& errors ) = 0;
/** return the documents KURL pointer */
KURL& url();
@@ -106,18 +107,18 @@ public:
void resetUrl();
/** Set Description for this Object */
-// virtual void setDescription( const QString& ) = 0;
+// virtual void setDescription( const TQString& ) = 0;
/** Return the Object's Description */
-/* const QString description() const {
+/* const TQString description() const {
return m_description;
};*/
/** Set Name for this Object */
-// virtual void setName( const QString& ) = 0;
+// virtual void setName( const TQString& ) = 0;
/** Return the Object's Description */
- virtual const QString& docName();
+ virtual const TQString& docName();
// void objChanged();
diff --git a/kmyfirewall/core/kmferror.cpp b/kmyfirewall/core/kmferror.cpp
index 13c2219..f05a043 100644
--- a/kmyfirewall/core/kmferror.cpp
+++ b/kmyfirewall/core/kmferror.cpp
@@ -16,7 +16,7 @@
#include "kmferror.h"
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -28,17 +28,17 @@
namespace KMF {
-KMFError* KMFError::parseErrors( QStringList& errors ) {
+KMFError* KMFError::parseErrors( TQStringList& errors ) {
KMFError *err = new KMFError();
- QStringList::iterator it = errors.begin();
- QString msg = "";
+ TQStringList::iterator it = errors.begin();
+ TQString msg = "";
while( it != errors.end() ) {
- QString s = *it;
+ TQString s = *it;
kdDebug() << "Parsing Error: " << s << endl;
msg += s;
- if ( s.contains( i18n("WARNING: ") ) != 0 && err->errType() == KMFError::OK ) {
+ if ( s.tqcontains( i18n("WARNING: ") ) != 0 && err->errType() == KMFError::OK ) {
err->setErrType( KMFError::HINT );
- } else if ( s.contains( i18n("ERROR: ") ) != 0 ) {
+ } else if ( s.tqcontains( i18n("ERROR: ") ) != 0 ) {
err->setErrType( KMFError::FATAL );
}
++it;
@@ -48,8 +48,8 @@ KMFError* KMFError::parseErrors( QStringList& errors ) {
return err;
}
-const QString& KMFError::getAsString( int error_type, const QString& msg ) {
- QString s;
+const TQString& KMFError::getAsString( int error_type, const TQString& msg ) {
+ TQString s;
s += "<b>";
if ( error_type == KMFError::OK ) {
s += "<font color=\"green\">" + i18n("SUCCESS: ");
@@ -61,7 +61,7 @@ const QString& KMFError::getAsString( int error_type, const QString& msg ) {
s += "</font></b> ";
s += msg;
s += "<br />";
- return *( new QString( s ) );
+ return *( new TQString( s ) );
}
//########### end static ##############//
@@ -74,7 +74,7 @@ KMFError::KMFError() {
}
KMFError::~KMFError() {}
-void KMFError::setErrMsg( const QString &msg ) {
+void KMFError::setErrMsg( const TQString &msg ) {
m_err_msg = msg;
}
diff --git a/kmyfirewall/core/kmferror.h b/kmyfirewall/core/kmferror.h
index 04917fc..0121a40 100644
--- a/kmyfirewall/core/kmferror.h
+++ b/kmyfirewall/core/kmferror.h
@@ -16,9 +16,9 @@
#ifndef KMFERROR_H
#define KMFERROR_H
-#include <qstring.h>
+#include <tqstring.h>
#include <kdemacros.h>
-#include <qstringlist.h>
+#include <tqstringlist.h>
/**
*@author Christian Hubinger
@@ -32,8 +32,8 @@ class KDE_EXPORT KMFError {
public:
/** Contains the option commands for each option type. */
- static KMFError* parseErrors( QStringList& errors );
- static const QString& getAsString( int error_type, const QString& msg );
+ static KMFError* parseErrors( TQStringList& errors );
+ static const TQString& getAsString( int error_type, const TQString& msg );
public:
KMFError();
@@ -42,13 +42,13 @@ public:
enum { OK = 0, HINT = 1, NORMAL = 2, FATAL = 3, WARNING = 4 };
/** Set the error message */
- void setErrMsg( const QString& msg );
+ void setErrMsg( const TQString& msg );
/** Sets the message type */
void setErrType( int type );
/** get the Error message */
- const QString& errMsg() const {
+ const TQString& errMsg() const {
return m_err_msg;
};
@@ -64,7 +64,7 @@ public:
private:
int m_err_type;
- QString m_err_msg;
+ TQString m_err_msg;
int m_err_num;
};
}
diff --git a/kmyfirewall/core/kmferrorhandler.cpp b/kmyfirewall/core/kmferrorhandler.cpp
index 667f6c7..ebe51be 100644
--- a/kmyfirewall/core/kmferrorhandler.cpp
+++ b/kmyfirewall/core/kmferrorhandler.cpp
@@ -17,7 +17,7 @@
// QT includes
#include <kmessagebox.h>
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -27,14 +27,14 @@
namespace KMF {
-KMFErrorHandler::KMFErrorHandler( const QString& name ) {
- m_caller_name = new QString( name );
+KMFErrorHandler::KMFErrorHandler( const TQString& name ) {
+ m_caller_name = new TQString( name );
}
KMFErrorHandler::~KMFErrorHandler() {}
bool KMFErrorHandler::showError( KMFError* err ) {
// kdDebug() << "KMFErrorHandler::showError(KMFError* err)" << endl;
- QString header = "";
+ TQString header = "";
if ( err->errType() == KMFError::OK ) {
// kdDebug() << "Found Error Type: KMFError::OK" << endl;
return true;
@@ -43,7 +43,7 @@ bool KMFErrorHandler::showError( KMFError* err ) {
if ( err->errType() == KMFError::HINT ) {
// kdDebug() << "Found Error Type: KMFError::HINT" << endl;
header += i18n( "Hint" );
- const QString err_msg = err->errMsg();
+ const TQString err_msg = err->errMsg();
// kdDebug() << "Error Msg: " + err_msg << endl;
KMessageBox::information( 0, err_msg, header, err_msg);
return true;
@@ -51,7 +51,7 @@ bool KMFErrorHandler::showError( KMFError* err ) {
if ( err->errType() == KMFError::NORMAL ) {
// kdDebug() << "Found Error Type: KMFError::NORMAL " << endl;
header += *m_caller_name;
- const QString err_msg = err->errMsg();
+ const TQString err_msg = err->errMsg();
// kdDebug() << "Error Msg: " + err_msg << endl;
KMessageBox::sorry( 0, err_msg, header );
return false;
@@ -60,7 +60,7 @@ bool KMFErrorHandler::showError( KMFError* err ) {
if ( err->errType() == KMFError::FATAL ) {
// kdDebug() << "Found Error Type: KMFError::FATAL" << endl;
header += *m_caller_name;
- const QString err_msg = err->errMsg();
+ const TQString err_msg = err->errMsg();
// kdDebug() << "Error Msg: " + err_msg << endl;
KMessageBox::error( 0, err_msg, header );
return false;
diff --git a/kmyfirewall/core/kmferrorhandler.h b/kmyfirewall/core/kmferrorhandler.h
index 1df496f..0b6611c 100644
--- a/kmyfirewall/core/kmferrorhandler.h
+++ b/kmyfirewall/core/kmferrorhandler.h
@@ -21,14 +21,14 @@
/**
*@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
class KMFError;
class KDE_EXPORT KMFErrorHandler {
public:
- KMFErrorHandler( const QString& name );
+ KMFErrorHandler( const TQString& name );
~KMFErrorHandler();
/** Show a messagebox with the error message if the
@@ -36,7 +36,7 @@ public:
bool showError( KMFError* err );
private:
- QString *m_caller_name;
+ TQString *m_caller_name;
};
}
diff --git a/kmyfirewall/core/kmfgenericdoc.cpp b/kmyfirewall/core/kmfgenericdoc.cpp
index 91f5e21..b94f328 100644
--- a/kmyfirewall/core/kmfgenericdoc.cpp
+++ b/kmyfirewall/core/kmfgenericdoc.cpp
@@ -24,10 +24,10 @@
// QT includes
-#include <qfile.h>
-#include <qdom.h>
-#include <qstring.h>
-#include <qstringlist.h>
+#include <tqfile.h>
+#include <tqdom.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
// KDE includes
#include <kapplication.h>
@@ -55,8 +55,8 @@
namespace KMF {
-KMFGenericDoc::KMFGenericDoc( NetfilterObject* parent, const char* name, KMFTarget* target ) : KMFDoc( parent, name ), KMFRulesetDoc( target ) {
- kdDebug() << "KMFGenericDoc::KMFGenericDoc( QObject *parent, const char *name ) : KMFDoc( parent, name )" << endl;
+KMFGenericDoc::KMFGenericDoc( NetfilterObject* tqparent, const char* name, KMFTarget* target ) : KMFDoc( tqparent, name ), KMFRulesetDoc( target ) {
+ kdDebug() << "KMFGenericDoc::KMFGenericDoc( TQObject *tqparent, const char *name ) : KMFDoc( tqparent, name )" << endl;
m_zones.setAutoDelete( false );
m_zone_incoming = 0;
m_zone_outgoing = 0;
@@ -136,9 +136,9 @@ void KMFGenericDoc::initDoc() {
m_zone_badClients->setZone( IPAddress( 0, 0, 0, 0 ),0 );
m_zone_badServers->setZone( IPAddress( 0, 0, 0, 0 ), 0 );
- m_zone_incoming->setDescription( i18n( "This is the global zone that contains\n"
+ m_zone_incoming->setDescription( i18n( "This is the global zone that tqcontains\n"
"all valid IP addresses." ) );
- m_zone_outgoing->setDescription( i18n( "This is the global zone that contains\n"
+ m_zone_outgoing->setDescription( i18n( "This is the global zone that tqcontains\n"
"all valid IP addresses." ) );
m_zone_trusted->setDescription( i18n( "Traffic coming from and going to hosts\n"
"will be accepted always.\n"
@@ -151,8 +151,8 @@ void KMFGenericDoc::initDoc() {
"of the hosts in that list." ) );
}
-const QString& KMFGenericDoc::getFileDialogFilter() {
- return *( new QString("*.kmfgrs|KMyFirewall Generic Ruleset(*.kmfgrs)") );
+const TQString& KMFGenericDoc::getFileDialogFilter() {
+ return *( new TQString("*.kmfgrs|KMyFirewall Generic Ruleset(*.kmfgrs)") );
}
@@ -172,7 +172,7 @@ void KMFGenericDoc::setLimitLog( bool onoff ) {
m_limitLog = onoff;
}
-void KMFGenericDoc::setLogPrefix( const QString& pre ) {
+void KMFGenericDoc::setLogPrefix( const TQString& pre ) {
if ( ! pre.isNull() )
m_logPrefix = pre;
else
@@ -201,25 +201,25 @@ void KMFGenericDoc::setUseMasquerade( bool onoff ) {
m_useMasquerade = onoff;
}
-void KMFGenericDoc::setNatAddress( const QString& addr ) {
+void KMFGenericDoc::setNatAddress( const TQString& addr ) {
m_natAddress->setAddress( addr );
}
-void KMFGenericDoc::setOutgoingInterface( const QString& str ) {
+void KMFGenericDoc::setOutgoingInterface( const TQString& str ) {
m_outgoingInterface = str;
}
-QPtrList<KMFNetZone>& KMFGenericDoc::zones() const {
- QPtrList<KMFNetZone>* ret_val = new QPtrList<KMFNetZone>;
+TQPtrList<KMFNetZone>& KMFGenericDoc::zones() const {
+ TQPtrList<KMFNetZone>* ret_val = new TQPtrList<KMFNetZone>;
*ret_val = m_zones;
return *ret_val;
}
-KMFNetZone* KMFGenericDoc::addZone( const QString& name, KMFError* err ) {
-// kdDebug() << "KMFNetZone* addZone( const QString& name, KMFError* err )" << endl;
+KMFNetZone* KMFGenericDoc::addZone( const TQString& name, KMFError* err ) {
+// kdDebug() << "KMFNetZone* addZone( const TQString& name, KMFError* err )" << endl;
bool found = false;
- QPtrListIterator<KMFNetZone> it ( m_zones );
+ TQPtrListIterator<KMFNetZone> it ( m_zones );
while ( it.current() && ! found ) {
KMFNetZone * zone = it.current();
++it;
@@ -230,7 +230,7 @@ KMFNetZone* KMFGenericDoc::addZone( const QString& name, KMFError* err ) {
err->setErrType( KMFError::NORMAL );
err->setErrMsg( i18n( "<qt>Sorry, cannot create Zone with name '<b>%1</b>':<br>"
"there already exists a zone with that name. Please try again"
- " with another name that is unique within your configuration.</qt>" ).arg(name) );
+ " with another name that is unique within your configuration.</qt>" ).tqarg(name) );
return 0;
}
@@ -241,9 +241,9 @@ KMFNetZone* KMFGenericDoc::addZone( const QString& name, KMFError* err ) {
}
KMFError* KMFGenericDoc::delZone( KMFNetZone* zone ) {
-// kdDebug() << "KMFError* delZone( const QString& name )" << endl;
+// kdDebug() << "KMFError* delZone( const TQString& name )" << endl;
bool found = false;
- QPtrListIterator<KMFNetZone> it ( m_zones );
+ TQPtrListIterator<KMFNetZone> it ( m_zones );
while ( it.current() && ! found ) {
KMFNetZone * z = it.current();
++it;
@@ -258,14 +258,14 @@ KMFError* KMFGenericDoc::delZone( KMFNetZone* zone ) {
m_err->setErrType( KMFError::NORMAL );
m_err->setErrMsg( i18n( "<qt>Sorry, cannot create Zone with name: <b>%1</b>.<br>"
"There already exists a zone with that name; please try again"
- " with another name that is unique within your configuration.</qt>" ).arg( zone->name() ) );
+ " with another name that is unique within your configuration.</qt>" ).tqarg( zone->name() ) );
}
return m_err;
}
-KMFNetZone* KMFGenericDoc::findZone( const QString& name ) const {
-// kdDebug() << "KMFNetZone* KMFGenericDoc::findZone( const QString& name ) const" << endl;
- QPtrListIterator<KMFNetZone> it ( m_zones );
+KMFNetZone* KMFGenericDoc::findZone( const TQString& name ) const {
+// kdDebug() << "KMFNetZone* KMFGenericDoc::findZone( const TQString& name ) const" << endl;
+ TQPtrListIterator<KMFNetZone> it ( m_zones );
while ( it.current() ) {
KMFNetZone *z = it.current();
++it;
@@ -275,18 +275,18 @@ KMFNetZone* KMFGenericDoc::findZone( const QString& name ) const {
return 0;
}
-const QString& KMFGenericDoc::compile() {
-// kdDebug() << "const QString& KMFGenericDoc::compile()" << endl;
+const TQString& KMFGenericDoc::compile() {
+// kdDebug() << "const TQString& KMFGenericDoc::compile()" << endl;
KMFCompilerInterface* compiler = target()->compiler();
if ( ! compiler ) {
- return *( new QString("ERROR") );
+ return *( new TQString("ERROR") );
}
return compiler->compile( this );
}
-void KMFGenericDoc::parseDocument( const KURL& url, QStringList& errors ) {
+void KMFGenericDoc::parseDocument( const KURL& url, TQStringList& errors ) {
// kdDebug() << "KMFDoc* KMFGenericDoc::parseDocument( const KURL& )" << endl;
- QString xmlfile;
+ TQString xmlfile;
if ( ! KIO::NetAccess::download( url, xmlfile, KApplication::kApplication()->mainWidget() ) ) {
clear();
m_url.setFileName( i18n( "Untitled" ) );
@@ -298,8 +298,8 @@ void KMFGenericDoc::parseDocument( const KURL& url, QStringList& errors ) {
// kdDebug() << "Found xmlfile: " << xmlfile << endl;
// delete old chainsets if there
clear();
- QFile kmfrsFile( xmlfile );
- QDomDocument domTree;
+ TQFile kmfrsFile( xmlfile );
+ TQDomDocument domTree;
if ( !kmfrsFile.open( IO_ReadOnly ) ) {
return;
// return 0;
@@ -326,10 +326,10 @@ void KMFGenericDoc::parseDocument( const KURL& url, QStringList& errors ) {
// return this;
}
-const QDomDocument& KMFGenericDoc::getDOMTree() {
- // kdDebug() << "const QDomDocument& KMFGenericDoc::getDOMTree()" << endl;
- QDomDocument doc( "kmyfirewall-ruleset" );
- QDomElement root = doc.createElement( XML::GenericDoc_DocumentElement );
+const TQDomDocument& KMFGenericDoc::getDOMTree() {
+ // kdDebug() << "const TQDomDocument& KMFGenericDoc::getDOMTree()" << endl;
+ TQDomDocument doc( "kmyfirewall-ruleset" );
+ TQDomElement root = doc.createElement( XML::GenericDoc_DocumentElement );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Version_Attribute, KMYFIREWALL_VERSION );
root.setAttribute( XML::MinVersion_Attribute, "1.0.0" );
@@ -341,7 +341,7 @@ const QDomDocument& KMFGenericDoc::getDOMTree() {
root.appendChild( m_zone_badServers->getDOMTree() );
root.appendChild( m_zone_malicious->getDOMTree() );
root.appendChild( m_zone_trusted->getDOMTree() );
- QDomElement abstract = doc.createElement( XML::Abstract_Element );
+ TQDomElement abstract = doc.createElement( XML::Abstract_Element );
if ( restrictOutgoingConnections() )
abstract.setAttribute( XML::RestrictOutgoingConnections_Attribute ,XML::BoolOn_Value );
else
@@ -356,7 +356,7 @@ const QDomDocument& KMFGenericDoc::getDOMTree() {
root.appendChild( abstract );
- QDomElement logging = doc.createElement( XML::Logging_Element );
+ TQDomElement logging = doc.createElement( XML::Logging_Element );
if ( logDropped() )
logging.setAttribute( XML::LogDropped_Attribute, XML::BoolOn_Value );
else
@@ -370,7 +370,7 @@ const QDomDocument& KMFGenericDoc::getDOMTree() {
logging.setAttribute( XML::LogPrefix_Attribute, logPrefix() );
root.appendChild( logging );
- QDomElement icmp = doc.createElement( XML::ICMP_Element );
+ TQDomElement icmp = doc.createElement( XML::ICMP_Element );
if ( allowPingReply() ) {
icmp.setAttribute( XML::AllowPingReply_Attribute, XML::BoolOn_Value );
} else {
@@ -383,7 +383,7 @@ const QDomDocument& KMFGenericDoc::getDOMTree() {
icmp.setAttribute( XML::LimitPingReply_Attribute, XML::BoolOff_Value );
root.appendChild( icmp );
- QDomElement nat = doc.createElement( XML::NAT_Element );
+ TQDomElement nat = doc.createElement( XML::NAT_Element );
if ( useNat() )
nat.setAttribute( XML::UseNat_Attribute, XML::BoolOn_Value );
else
@@ -396,38 +396,38 @@ const QDomDocument& KMFGenericDoc::getDOMTree() {
nat.setAttribute( XML::NatAddress_Attribute, m_natAddress->toString() );
- QString allowedIn = "";
+ TQString allowedIn = "";
nat.setAttribute( XML::OutgoingInterface_Attribute, m_outgoingInterface );
root.appendChild( nat );
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void KMFGenericDoc::loadXML( const QDomDocument& doc, QStringList& errors ) {
- kdDebug() << "void KMFGenericDoc::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFGenericDoc::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ kdDebug() << "void KMFGenericDoc::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
if ( root.nodeName() != XML::GenericDoc_DocumentElement ) {
kdDebug() << "!!! ERROR: Wrong XML format " << root.nodeName() << " found !!!" << endl;
- errors.append( KMFError::getAsString( KMFError::FATAL, i18n("Wrong XML format <b>%1</b> found! Expected kmfgrs").arg( root.nodeName() ) ) );
+ errors.append( KMFError::getAsString( KMFError::FATAL, i18n("Wrong XML format <b>%1</b> found! Expected kmfgrs").tqarg( root.nodeName() ) ) );
return;
}
loadXML( root, errors );
}
-void KMFGenericDoc::loadXML( QDomNode root, QStringList& errors ) {
-// void KMFGenericDoc::loadXML( const QDomDocument& doc ) {
-// kdDebug() << "void KMFGenericDoc::loadXML( const QDomDocument& )" << endl;
-// QDomElement root = doc.documentElement();
+void KMFGenericDoc::loadXML( TQDomNode root, TQStringList& errors ) {
+// void KMFGenericDoc::loadXML( const TQDomDocument& doc ) {
+// kdDebug() << "void KMFGenericDoc::loadXML( const TQDomDocument& )" << endl;
+// TQDomElement root = doc.documentElement();
NetfilterObject::loadUuid ( root, errors );
- QDomNode curr = root.firstChild();
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
kdDebug() << "Parsing Node: " << curr.nodeName() << endl;
if ( curr.isElement() && curr.nodeName() == XML::NetZone_Element ) {
- QString name = "";
+ TQString name = "";
name = curr.toElement().attribute( XML::Name_Attribute );
- QDomDocument zone_doc;
+ TQDomDocument zone_doc;
zone_doc.appendChild( curr.cloneNode(true) );
if ( name == "incoming_world" ) {
// kdDebug() << "\nKMFIPTDoc: Start Parsing INCOMMING ZONES" << endl;
@@ -461,9 +461,9 @@ void KMFGenericDoc::loadXML( QDomNode root, QStringList& errors ) {
}
} else if ( curr.isElement() && curr.nodeName() == XML::Logging_Element ) {
// kdDebug() << "\nKMFIPTDoc: Start Parsing Logging" << endl;
- QString logDropped = "";
- QString limitLog = "";
- QString logPrefix = "";
+ TQString logDropped = "";
+ TQString limitLog = "";
+ TQString logPrefix = "";
logDropped = curr.toElement().attribute( XML::LogDropped_Attribute );
limitLog = curr.toElement().attribute( XML::LimitLog_Attribute );
@@ -483,8 +483,8 @@ void KMFGenericDoc::loadXML( QDomNode root, QStringList& errors ) {
// kdDebug() << "KMFIPTDoc: Finished Parsing Logging" << endl;
} else if ( curr.isElement() && curr.nodeName() == XML::ICMP_Element ) {
// kdDebug() << "\nKMFIPTDoc: Start Parsing ICMP" << endl;
- QString allowPing = "";
- QString limitPing = "";
+ TQString allowPing = "";
+ TQString limitPing = "";
allowPing = curr.toElement().attribute( XML::AllowPingReply_Attribute );
limitPing = curr.toElement().attribute( XML::LimitPingReply_Attribute );
@@ -501,10 +501,10 @@ void KMFGenericDoc::loadXML( QDomNode root, QStringList& errors ) {
// kdDebug() << "KMFIPTDoc: Finished Parsing ICMP" << endl;
} else if ( curr.isElement() && curr.nodeName() == XML::NAT_Element ) {
// kdDebug() << "\nKMFIPTDoc: Start Parsing NAT" << endl;
- QString useNat = "";
- QString useMasquerade = "";
- QString natAddress = "";
- QString outgoingInterface = "";
+ TQString useNat = "";
+ TQString useMasquerade = "";
+ TQString natAddress = "";
+ TQString outgoingInterface = "";
useNat = curr.toElement().attribute( XML::UseNat_Attribute );
useMasquerade = curr.toElement().attribute( XML::UseMasquerade_Attribute );
natAddress = curr.toElement().attribute( XML::NatAddress_Attribute );
@@ -528,20 +528,20 @@ void KMFGenericDoc::loadXML( QDomNode root, QStringList& errors ) {
// kdDebug() << "KMFIPTDoc: Finished Parsing NAT" << endl;
}else if ( curr.isElement() && curr.nodeName() == XML::Abstract_Element ) {
kdDebug() << "KMFIPTDoc: Start Parsing Abstract" << endl;
- QString allowIncomingConnections = "";
- QString restrictOutgoingConnections = "";
- QString description = "";
- QString name = "";
+ TQString allowIncomingConnections = "";
+ TQString restrictOutgoingConnections = "";
+ TQString description = "";
+ TQString name = "";
allowIncomingConnections =curr.toElement().attribute( XML::AllowIncomingConnections_Attribute );
restrictOutgoingConnections =curr.toElement().attribute( XML::RestrictOutgoingConnections_Attribute );
description += curr.toElement().attribute( XML::Description_Attribute );
if ( ! description.isNull() )
- setDescription( *( new QString( description ) ) );
+ setDescription( *( new TQString( description ) ) );
name += curr.toElement().attribute( XML::Name_Attribute );
if ( ! name.isNull() )
- setName( *( new QString( name ) ) );
+ setName( *( new TQString( name ) ) );
if ( allowIncomingConnections == XML::BoolOn_Value )
diff --git a/kmyfirewall/core/kmfgenericdoc.h b/kmyfirewall/core/kmfgenericdoc.h
index 62ea2a2..91ba527 100644
--- a/kmyfirewall/core/kmfgenericdoc.h
+++ b/kmyfirewall/core/kmfgenericdoc.h
@@ -27,10 +27,10 @@
#include "kmfrulesetdoc.h"
// QT includes
-#include <qdom.h>
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qptrlist.h>
+#include <tqdom.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqptrlist.h>
// KDE includes
@@ -62,20 +62,20 @@ public:
bool isEmpty();
- /** return a QString containing the documents script to
+ /** return a TQString containing the documents script to
setup the firewall configuration */
- const QString& compile();
+ const TQString& compile();
/** Return DomDocument of this Chain */
- const QDomDocument& getDOMTree();
+ const TQDomDocument& getDOMTree();
- virtual void loadXML( const QDomDocument&, QStringList& errors );
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual void loadXML( const TQDomDocument&, TQStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
virtual int type();
- virtual void parseDocument( const KURL&, QStringList& errors );
+ virtual void parseDocument( const KURL&, TQStringList& errors );
/** Get the File dialog filter string for the document type */
- virtual const QString& getFileDialogFilter();
+ virtual const TQString& getFileDialogFilter();
KMFNetZone *incomingZone() const {
return m_zone_incoming;
@@ -100,7 +100,7 @@ public:
KMFNetZone *badClientsHostsZone() const {
return m_zone_badClients;
};
- QPtrList<KMFNetZone>& zones() const;
+ TQPtrList<KMFNetZone>& zones() const;
bool restrictOutgoingConnections() const {
return m_restrictOutgoingConnections;
@@ -137,12 +137,12 @@ public:
return m_natAddress;
};
- void setNatAddress( const QString& );
+ void setNatAddress( const TQString& );
- const QString& outgoingInterface() const {
+ const TQString& outgoingInterface() const {
return m_outgoingInterface;
};
- void setOutgoingInterface( const QString& );
+ void setOutgoingInterface( const TQString& );
bool logDropped() const {
return m_logDropped;
@@ -154,23 +154,23 @@ public:
};
void setLimitLog( bool );
- const QString& logPrefix() const {
+ const TQString& logPrefix() const {
return m_logPrefix;
};
- void setLogPrefix( const QString& );
+ void setLogPrefix( const TQString& );
protected:
void initDoc();
- KMFNetZone* addZone( const QString& name, KMFError* err );
+ KMFNetZone* addZone( const TQString& name, KMFError* err );
KMFError* delZone( KMFNetZone* zone );
- KMFNetZone* findZone( const QString& name ) const;
+ KMFNetZone* findZone( const TQString& name ) const;
private:
// bool loadProtocolLibrary();
private: // DATA
- // QPtrList<KMFProtocol> m_protocol_library;
- QPtrList<KMFNetZone> m_zones;
+ // TQPtrList<KMFProtocol> m_protocol_library;
+ TQPtrList<KMFNetZone> m_zones;
KMFNetZone* m_zone_incoming;
KMFNetZone* m_zone_outgoing;
@@ -182,7 +182,7 @@ private: // DATA
bool m_useNat, m_useMasquerade, m_logDropped, m_limitLog;
IPAddress *m_natAddress;
- QString m_outgoingInterface, m_logPrefix;
+ TQString m_outgoingInterface, m_logPrefix;
};
}
diff --git a/kmyfirewall/core/kmfinstallerinterface.cpp b/kmyfirewall/core/kmfinstallerinterface.cpp
index 3b33073..3f50eb0 100644
--- a/kmyfirewall/core/kmfinstallerinterface.cpp
+++ b/kmyfirewall/core/kmfinstallerinterface.cpp
@@ -15,7 +15,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
#include <kdebug.h>
// QT Inludes
-#include <qvaluelist.h>
+#include <tqvaluelist.h>
// Project Includes
#include "kmfpluginfactory.h"
diff --git a/kmyfirewall/core/kmfinstallerinterface.h b/kmyfirewall/core/kmfinstallerinterface.h
index c5e5438..a2a3619 100644
--- a/kmyfirewall/core/kmfinstallerinterface.h
+++ b/kmyfirewall/core/kmfinstallerinterface.h
@@ -15,10 +15,10 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
#include <kdemacros.h>
-#include <qvaluelist.h>
+#include <tqvaluelist.h>
-class QString;
-class QStringList;
+class TQString;
+class TQStringList;
class KURL;
namespace KMF {
@@ -35,13 +35,13 @@ class KDE_EXPORT KMFInstallerInterface {
virtual KMFCompilerInterface* compiler() = 0;
virtual void cmdRunFW() = 0;
virtual void cmdStopFW() = 0;
- virtual void cmdShowRunningConfig( const QString& ) = 0;
+ virtual void cmdShowRunningConfig( const TQString& ) = 0;
virtual void cmdInstallFW() = 0;
virtual void cmdUninstallFW() = 0;
virtual void generateInstallerPackage( KMFTarget *, const KURL& ) = 0;
- virtual const QString& osName() const = 0;
- virtual const QString& osGUIName() const = 0;
- virtual QValueList<KMFCompilerInterface*>* compilers() = 0;
+ virtual const TQString& osName() const = 0;
+ virtual const TQString& osGUIName() const = 0;
+ virtual TQValueList<KMFCompilerInterface*>* compilers() = 0;
};
}
diff --git a/kmyfirewall/core/kmfiptdoc.cpp b/kmyfirewall/core/kmfiptdoc.cpp
index 560eaad..fc111cd 100644
--- a/kmyfirewall/core/kmfiptdoc.cpp
+++ b/kmyfirewall/core/kmfiptdoc.cpp
@@ -31,22 +31,22 @@
#include <sys/stat.h>
// QT includes
-#include <qtextstream.h>
-#include <qfile.h>
-#include <qxml.h>
-#include <qregexp.h>
-#include <qptrlist.h>
-#include <qmessagebox.h>
-#include <qstringlist.h>
-#include <qvbox.h>
-#include <qlabel.h>
+#include <tqtextstream.h>
+#include <tqfile.h>
+#include <tqxml.h>
+#include <tqregexp.h>
+#include <tqptrlist.h>
+#include <tqmessagebox.h>
+#include <tqstringlist.h>
+#include <tqvbox.h>
+#include <tqlabel.h>
// KDE includes
#include <kdebug.h>
#include <kstandarddirs.h>
#include <kfiledialog.h>
#include <kurl.h>
-#include <qfiledialog.h>
+#include <tqfiledialog.h>
#include <kio/job.h>
#include <kio/netaccess.h>
#include <klocale.h>
@@ -79,7 +79,7 @@
namespace KMF {
-KMFIPTDoc::KMFIPTDoc( NetfilterObject *parent, const char *name, KMFTarget* target ) : KMFDoc( parent, name ), KMFRulesetDoc( target ) {
+KMFIPTDoc::KMFIPTDoc( NetfilterObject *tqparent, const char *name, KMFTarget* target ) : KMFDoc( tqparent, name ), KMFRulesetDoc( target ) {
initDoc();
}
@@ -150,8 +150,8 @@ void KMFIPTDoc::clear() {
resetUrl();
}
-const QString& KMFIPTDoc::getFileDialogFilter() {
- return *( new QString("*.kmfrs|KMyFirewall IPTables Ruleset(*.kmfrs)") );
+const TQString& KMFIPTDoc::getFileDialogFilter() {
+ return *( new TQString("*.kmfrs|KMyFirewall IPTables Ruleset(*.kmfrs)") );
}
void KMFIPTDoc::setUseFilter( bool on ) {
@@ -216,16 +216,16 @@ bool KMFIPTDoc::isEmpty() {
return false;
}
-const QDomDocument& KMFIPTDoc::getDOMTree() {
- // kdDebug() << "const QDomDocument& KMFIPTDoc::getDOMTree()" << endl;
- QDomDocument doc( "kmyfirewall-ruleset" );
- QDomElement root = doc.createElement( XML::IPTDoc_DocumentElement );
+const TQDomDocument& KMFIPTDoc::getDOMTree() {
+ // kdDebug() << "const TQDomDocument& KMFIPTDoc::getDOMTree()" << endl;
+ TQDomDocument doc( "kmyfirewall-ruleset" );
+ TQDomElement root = doc.createElement( XML::IPTDoc_DocumentElement );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Version_Attribute, KMYFIREWALL_VERSION );
root.setAttribute( XML::MinVersion_Attribute, "1.0.0" );
root.setAttribute( XML::MaxVersion_Attribute, "~" );
- QDomElement abstract = doc.createElement( XML::Abstract_Element );
+ TQDomElement abstract = doc.createElement( XML::Abstract_Element );
root.appendChild( abstract );
if ( useFilter() ) {
abstract.setAttribute( XML::UseFilter_Attribute, XML::Yes_Value );
@@ -274,33 +274,33 @@ const QDomDocument& KMFIPTDoc::getDOMTree() {
root.appendChild( m_ipt_nat->getDOMTree( ) );
root.appendChild( m_ipt_mangle->getDOMTree( ) );
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void KMFIPTDoc::loadXML( const QDomDocument& doc, QStringList& errors ) {
- kdDebug() << "void KMFIPTDoc::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFIPTDoc::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ kdDebug() << "void KMFIPTDoc::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
if ( root.nodeName() != XML::IPTDoc_DocumentElement ) {
kdDebug() << "!!! ERROR: Wrong XML format " << root.nodeName() << " found !!!" << endl;
- errors.append( KMFError::getAsString( KMFError::FATAL, i18n("Wrong XML format <b>%1</b> found! Expected kmfrs").arg( root.nodeName() ) ) );
+ errors.append( KMFError::getAsString( KMFError::FATAL, i18n("Wrong XML format <b>%1</b> found! Expected kmfrs").tqarg( root.nodeName() ) ) );
return;
}
loadXML( root, errors );
}
-void KMFIPTDoc::loadXML( QDomNode root, QStringList& errors ) {
- kdDebug() << "void KMFIPTDoc::loadXML( QDomNode root, QStringList& errors )" << endl;
+void KMFIPTDoc::loadXML( TQDomNode root, TQStringList& errors ) {
+ kdDebug() << "void KMFIPTDoc::loadXML( TQDomNode root, TQStringList& errors )" << endl;
if ( root.nodeName() != XML::IPTDoc_DocumentElement ) {
kdDebug() << "!!! ERROR: Wrong XML format " << root.nodeName() << " found !!!" << endl;
- errors.append( KMFError::getAsString( KMFError::FATAL, i18n("Wrong XML format <b>%1</b> found! Expected kmfrs").arg( root.nodeName() ) ) );
+ errors.append( KMFError::getAsString( KMFError::FATAL, i18n("Wrong XML format <b>%1</b> found! Expected kmfrs").tqarg( root.nodeName() ) ) );
return;
}
NetfilterObject::loadUuid( root, errors );
- QDomNode curr = root.firstChild();
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
kdDebug() << "Parsing Node: " << curr.nodeName() << endl;
if ( curr.isElement() && curr.nodeName() == XML::Table_Element ) {
- QString name = curr.toElement().attribute( XML::Name_Attribute );
+ TQString name = curr.toElement().attribute( XML::Name_Attribute );
kdDebug() << "KMFIPTDoc: Start Parsing Table: " << name << endl;
- QDomDocument table;
+ TQDomDocument table;
table.appendChild( curr.cloneNode( true ) );
if ( name == Constants::FilterTable_Name ) {
m_ipt_filter->loadXML( table, errors );
@@ -312,16 +312,16 @@ void KMFIPTDoc::loadXML( QDomNode root, QStringList& errors ) {
kdDebug() << "KMFIPTDoc: Finished Parsing Table: " << name << endl;
} else if ( curr.isElement() && curr.nodeName() == XML::Abstract_Element ) {
kdDebug() << "KMFIPTDoc: Start Parsing Abstract" << endl;
- QString filter;
- QString nat;
- QString mangle;
- QString martians;
- QString ipfwd;
- QString syncookies;
- QString rpfilter;
- QString modules;
- QString description = "";
- QString name = "";
+ TQString filter;
+ TQString nat;
+ TQString mangle;
+ TQString martians;
+ TQString ipfwd;
+ TQString syncookies;
+ TQString rpfilter;
+ TQString modules;
+ TQString description = "";
+ TQString name = "";
filter = curr.toElement().attribute( XML::UseFilter_Attribute );
nat = curr.toElement().attribute( XML::Use_Nat_Attribute );
mangle = curr.toElement().attribute( XML::UseMangle_Attribute );
@@ -333,11 +333,11 @@ void KMFIPTDoc::loadXML( QDomNode root, QStringList& errors ) {
description += curr.toElement().attribute( XML::Description_Attribute );
if ( ! description.isNull() )
- setDescription( *( new QString( description ) ) );
+ setDescription( *( new TQString( description ) ) );
name = curr.toElement().attribute( XML::Name_Attribute );
if ( ! name.isNull() )
- setName( *( new QString( name ) ) );
+ setName( *( new TQString( name ) ) );
if ( filter == XML::Yes_Value )
m_use_filter = true;
@@ -387,7 +387,7 @@ void KMFIPTDoc::loadXML( QDomNode root, QStringList& errors ) {
changed();
}
-IPTable* KMFIPTDoc::table( const QString& table ) {
+IPTable* KMFIPTDoc::table( const TQString& table ) {
if ( table == Constants::FilterTable_Name )
return m_ipt_filter;
if ( table == Constants::NatTable_Name )
@@ -397,17 +397,17 @@ IPTable* KMFIPTDoc::table( const QString& table ) {
return 0;
}
-const QString& KMFIPTDoc::compile() {
+const TQString& KMFIPTDoc::compile() {
KMFCompilerInterface* compiler = target()->compiler();
if ( ! compiler ) {
- return *( new QString("ERROR") );
+ return *( new TQString("ERROR") );
}
return compiler->compile( this );
}
-void KMFIPTDoc::parseDocument( const KURL& url, QStringList& errors ) {
+void KMFIPTDoc::parseDocument( const KURL& url, TQStringList& errors ) {
// kdDebug() << "KMFIPTDoc::parseDocument()" << endl;
- QString xmlfile;
+ TQString xmlfile;
if ( ! KIO::NetAccess::download( url, xmlfile, KApplication::kApplication()->mainWidget() ) ) {
clear();
m_url.setFileName( i18n( "Untitled" ) );
@@ -425,8 +425,8 @@ void KMFIPTDoc::parseDocument( const KURL& url, QStringList& errors ) {
if ( !m_ipt_mangle->chains().isEmpty() )
m_ipt_mangle->reset();
clear();
- QFile kmfrsFile( xmlfile );
- QDomDocument domTree;
+ TQFile kmfrsFile( xmlfile );
+ TQDomDocument domTree;
if ( !kmfrsFile.open( IO_ReadOnly ) ) {
return;
// return 0;
@@ -459,14 +459,14 @@ void KMFIPTDoc::registerRuleOptions() {
kdDebug() << "KMFIPTDoc::registerRuleOptions()" << endl;
KStandardDirs std_dir;
- QStringList files = std_dir.findAllResources(
+ TQStringList files = std_dir.findAllResources(
"data", "kmyfirewall/ruleoptions/kmfruleoption*.xml", false, true );
- for ( QStringList::Iterator it = files.begin(); it != files.end(); ++it ) {
+ for ( TQStringList::Iterator it = files.begin(); it != files.end(); ++it ) {
kdDebug() << "Found Option XML File: " << *it << endl;
- QString xmlfile = *it;
- QFile document( xmlfile );
- QDomDocument domTree;
+ TQString xmlfile = *it;
+ TQFile document( xmlfile );
+ TQDomDocument domTree;
if ( !document.open( IO_ReadOnly ) ) {
kdDebug() << "ERROR: Can't read XML ruole option definition" << endl;
return;
diff --git a/kmyfirewall/core/kmfiptdoc.h b/kmyfirewall/core/kmfiptdoc.h
index 37f530f..39b4564 100644
--- a/kmyfirewall/core/kmfiptdoc.h
+++ b/kmyfirewall/core/kmfiptdoc.h
@@ -26,11 +26,11 @@
#include "kmfrulesetdoc.h"
// qt includes
-#include <qdict.h>
-#include <qvaluelist.h>
-#include <qptrlist.h>
-#include <qstring.h>
-#include <qobject.h>
+#include <tqdict.h>
+#include <tqvaluelist.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
+#include <tqobject.h>
// kde includes
#include <kurl.h>
@@ -67,27 +67,27 @@ public:
~KMFIPTDoc();
/** Compiles the document to an iptables script */
- const QString& compile();
+ const TQString& compile();
// /** Writes the shellscrip that contains the iptables commands to settup
// the firewall to file.
-// If file = QString::null a SaveAs dialog will popup. */
- // KMFError* createFirewallScript( const QString& file = QString::null );
+// If file = TQString() a SaveAs dialog will popup. */
+ // KMFError* createFirewallScript( const TQString& file = TQString() );
/** loads the ruleset defined by the KURL object */
- virtual void parseDocument( const KURL&, QStringList& errors );
+ virtual void parseDocument( const KURL&, TQStringList& errors );
/** Get the File dialog filter string for the document type */
- virtual const QString& getFileDialogFilter();
+ virtual const TQString& getFileDialogFilter();
- /** loads the ruleset defined by the QDomDocument object */
- virtual void loadXML( const QDomDocument&, QStringList& errors );
+ /** loads the ruleset defined by the TQDomDocument object */
+ virtual void loadXML( const TQDomDocument&, TQStringList& errors );
- /** loads the ruleset defined by the QDomNode object */
- virtual void loadXML( QDomNode, QStringList& errors );
+ /** loads the ruleset defined by the TQDomNode object */
+ virtual void loadXML( TQDomNode, TQStringList& errors );
-/* virtual void setDescription( const QString& ); */
-// virtual void setName( const QString& );
+/* virtual void setDescription( const TQString& ); */
+// virtual void setName( const TQString& );
virtual int type();
@@ -165,10 +165,10 @@ public:
};
/** Returns the IPTable with the given name if it exists */
- IPTable* table( const QString& table );
+ IPTable* table( const TQString& table );
/** Return DomDocument of this Chain */
- const QDomDocument& getDOMTree();
+ const TQDomDocument& getDOMTree();
/** Read the rule option definitions from the XML files in
diff --git a/kmyfirewall/core/kmfnethost.cpp b/kmyfirewall/core/kmfnethost.cpp
index 4677b26..20bdefa 100644
--- a/kmyfirewall/core/kmfnethost.cpp
+++ b/kmyfirewall/core/kmfnethost.cpp
@@ -24,7 +24,7 @@
#include "kmftarget.h"
// QT includes
-#include <qdom.h>
+#include <tqdom.h>
// KDE includes
#include <kdebug.h>
@@ -46,7 +46,7 @@
namespace KMF {
-KMFNetHost::KMFNetHost( NetfilterObject *parent, const char* name, const QString& hostName, KMFNetwork* net ) : KMFTarget( parent, name, hostName, net ) {
+KMFNetHost::KMFNetHost( NetfilterObject *tqparent, const char* name, const TQString& hostName, KMFNetwork* net ) : KMFTarget( tqparent, name, hostName, net ) {
m_logIncoming = false;
m_logOutgoing = false;
m_guiName = i18n("New Host");
@@ -56,7 +56,7 @@ KMFNetHost::KMFNetHost( NetfilterObject *parent, const char* name, const QString
m_protocols.setAutoDelete( false );
setName( hostName );
// m_object_type = NETHOST;
- if ( KMFNetZone* zone = dynamic_cast<KMFNetZone*> ( parent ) ) {
+ if ( KMFNetZone* zone = dynamic_cast<KMFNetZone*> ( tqparent ) ) {
m_zone = zone;
m_address->setAddress( m_zone->address()->toString() );
} else {
@@ -95,7 +95,7 @@ void KMFNetHost::setLogOutgoing( bool onoff ) {
changed();
}
-void KMFNetHost::setLimit( int num, const QString& scale ) {
+void KMFNetHost::setLimit( int num, const TQString& scale ) {
if ( num < 1 ) {
m_limitNum = -1;
m_limitScale = "minute";
@@ -117,23 +117,23 @@ int KMFNetHost::limitRate() const {
return m_limitNum;
}
-const QString& KMFNetHost::limitScale() const {
+const TQString& KMFNetHost::limitScale() const {
return m_limitScale;
}
-QPtrList<KMFProtocolUsage>& KMFNetHost::protocols() const {
- QPtrList<KMFProtocolUsage>* ret_val = new QPtrList<KMFProtocolUsage>;
+TQPtrList<KMFProtocolUsage>& KMFNetHost::protocols() const {
+ TQPtrList<KMFProtocolUsage>* ret_val = new TQPtrList<KMFProtocolUsage>;
*ret_val = m_protocols;
return *ret_val;
}
-KMFProtocolUsage* KMFNetHost::findProtocolUsageByProtocolUuid( const QUuid& uuid ) const {
- kdDebug() << "KMFProtocol* KMFNetHost::findProtocolUsageByProtocolUuid( const QUuid& " << uuid.toString() << " ) const" << endl;
- if ( (new QUuid(uuid))->isNull() ) {
+KMFProtocolUsage* KMFNetHost::findProtocolUsageByProtocolUuid( const TQUuid& uuid ) const {
+ kdDebug() << "KMFProtocol* KMFNetHost::findProtocolUsageByProtocolUuid( const TQUuid& " << uuid.toString() << " ) const" << endl;
+ if ( (new TQUuid(uuid))->isNull() ) {
exit(1);
}
- QPtrListIterator<KMFProtocolUsage> it(m_protocols);
+ TQPtrListIterator<KMFProtocolUsage> it(m_protocols);
while ( it.current() ) {
KMFProtocolUsage *p = it.current();
++it;
@@ -145,8 +145,8 @@ KMFProtocolUsage* KMFNetHost::findProtocolUsageByProtocolUuid( const QUuid& uuid
return 0;
}
-KMFProtocolUsage* KMFNetHost::addProtocolUsage( const QUuid& protocolUuid, const QDomDocument& xml ) {
- // kdDebug() << "KMFNetHost* KMFNetZone::addProtocolUsage( const QUuid& " << protocolUuid.toString() << ", const QDomDocument& xml )" << endl;
+KMFProtocolUsage* KMFNetHost::addProtocolUsage( const TQUuid& protocolUuid, const TQDomDocument& xml ) {
+ // kdDebug() << "KMFNetHost* KMFNetZone::addProtocolUsage( const TQUuid& " << protocolUuid.toString() << ", const TQDomDocument& xml )" << endl;
if ( protocolUuid.isNull() ) {
kdDebug() << "ERROR: protocolUuid.isNull()" << endl;
exit(1);
@@ -167,7 +167,7 @@ KMFProtocolUsage* KMFNetHost::addProtocolUsage( const QUuid& protocolUuid, const
KMFProtocolUsage* new_protocol = prot->createUsage();
// FIXME: Check For Error
- QStringList *errors = new QStringList();
+ TQStringList *errors = new TQStringList();
new_protocol->loadXML( xml, *errors );
if ( ! new_protocol->validUsage() ) {
kdDebug() << "WARNING: ProtocolUsage parsed from: " << xml.toString() << " is not Valid! Skippin Usage." << endl;
@@ -175,10 +175,10 @@ KMFProtocolUsage* KMFNetHost::addProtocolUsage( const QUuid& protocolUuid, const
}
new_protocol->setProtocol( prot );
m_protocols.append( new_protocol );
- disconnect( new_protocol, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolUsageDeleted( QObject* ) ) );
- connect( new_protocol, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolUsageDeleted( QObject* ) ) );
+ disconnect( new_protocol, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolUsageDeleted( TQObject* ) ) );
+ connect( new_protocol, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolUsageDeleted( TQObject* ) ) );
changed();
return new_protocol;
}
@@ -186,7 +186,7 @@ KMFProtocolUsage* KMFNetHost::addProtocolUsage( const QUuid& protocolUuid, const
void KMFNetHost::delProtocolUsage( KMFProtocolUsage* prot, bool destructive ){
// kdDebug() << "void KMFNetHost::delProtocol( KMFProtocol* prot )" << endl;
- QPtrListIterator<KMFProtocolUsage> it( m_protocols );
+ TQPtrListIterator<KMFProtocolUsage> it( m_protocols );
bool deleted = false;
while ( it.current() ) {
KMFProtocolUsage *p = it.current();
@@ -208,9 +208,9 @@ void KMFNetHost::delProtocolUsage( KMFProtocolUsage* prot, bool destructive ){
changed();
}
-void KMFNetHost::slotOnProtocolUsageDeleted( QObject* prot ) {
+void KMFNetHost::slotOnProtocolUsageDeleted( TQObject* prot ) {
kdDebug() << "KMFNetHost::slotOnProtocolUsageDeleted... Host name: " << this->name() << endl;
- QPtrListIterator<KMFProtocolUsage> it( m_protocols );
+ TQPtrListIterator<KMFProtocolUsage> it( m_protocols );
while ( it.current() ) {
KMFProtocolUsage * p = it.current();
++it;
@@ -226,7 +226,7 @@ void KMFNetHost::slotOnProtocolUsageDeleted( QObject* prot ) {
-bool KMFNetHost::protocolInherited( const QUuid& uuid ) const {
+bool KMFNetHost::protocolInherited( const TQUuid& uuid ) const {
// kdDebug() << "bool KMFNetHost::protocolInherited() const" << endl;
if ( ! m_zone )
return false;
@@ -236,7 +236,7 @@ bool KMFNetHost::protocolInherited( const QUuid& uuid ) const {
exit(1);
}
- QPtrListIterator<KMFProtocolUsage> it( m_zone->protocols() );
+ TQPtrListIterator<KMFProtocolUsage> it( m_zone->protocols() );
while ( it.current() ) {
KMFProtocolUsage *p = it.current();
++it;
@@ -248,10 +248,10 @@ bool KMFNetHost::protocolInherited( const QUuid& uuid ) const {
return m_zone->protocolInherited( uuid );
}
-const QDomDocument& KMFNetHost::getDOMTree() {
- kdDebug() << "const QDomDocument& KMFNetHost::getDOMTree() " << endl;
- QDomDocument doc;
- QDomElement root = doc.createElement( XML::NetHost_Element );
+const TQDomDocument& KMFNetHost::getDOMTree() {
+ kdDebug() << "const TQDomDocument& KMFNetHost::getDOMTree() " << endl;
+ TQDomDocument doc;
+ TQDomElement root = doc.createElement( XML::NetHost_Element );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Name_Attribute, name() );
@@ -272,32 +272,32 @@ const QDomDocument& KMFNetHost::getDOMTree() {
root.setAttribute( XML::LimitRate_Attribute, limitRate() );
root.setAttribute( XML::LimitScale_Attribute, limitScale() );
- QPtrListIterator<KMFProtocolUsage> it2 ( m_protocols );
+ TQPtrListIterator<KMFProtocolUsage> it2 ( m_protocols );
while ( it2.current() ) {
root.appendChild( it2.current()->getDOMTree( ) );
++it2;
}
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void KMFNetHost::loadXML( const QDomDocument& doc, QStringList& errors ) {
- // kdDebug() << "void KMFNetHost::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFNetHost::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ // kdDebug() << "void KMFNetHost::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML( root, errors );
}
-void KMFNetHost::loadXML( QDomNode root, QStringList& errors ) {
- kdDebug() << "void KMFNetHost::loadXML( QDomNode root )" << endl;
- //QDomElement root = doc.documentElement();
+void KMFNetHost::loadXML( TQDomNode root, TQStringList& errors ) {
+ kdDebug() << "void KMFNetHost::loadXML( TQDomNode root )" << endl;
+ //TQDomElement root = doc.documentElement();
NetfilterObject::loadUuid( root, errors );
- QString name = "";
- QString guiName = "";
- QString desc = "";
- QString address = "";
- QString logIn = "";
- QString logOut = "";
- QString limitRate = "";
- QString limitScale = "";
+ TQString name = "";
+ TQString guiName = "";
+ TQString desc = "";
+ TQString address = "";
+ TQString logIn = "";
+ TQString logOut = "";
+ TQString limitRate = "";
+ TQString limitScale = "";
name = root.toElement().attribute( XML::Name_Attribute );
guiName = root.toElement().attribute( XML::GUIName_Attribute );
@@ -322,26 +322,26 @@ void KMFNetHost::loadXML( QDomNode root, QStringList& errors ) {
bool ok;
int lRate = limitRate.toInt( &ok );
if ( ok ) {
- setLimit( lRate, *( new QString( limitScale ) ) );
+ setLimit( lRate, *( new TQString( limitScale ) ) );
}
- setDescription( *( new QString( desc ) ) );
- // setName( *( new QString( name ) ) );
- setGuiName( *( new QString( guiName ) ) );
+ setDescription( *( new TQString( desc ) ) );
+ // setName( *( new TQString( name ) ) );
+ setGuiName( *( new TQString( guiName ) ) );
this->address()->setAddress( address );
- QValueList< KMFProtocolUsage* > xmlDefinedProtocols;
- QDomNode curr = root.firstChild();
+ TQValueList< KMFProtocolUsage* > xmlDefinedProtocols;
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
if ( curr.isElement() && ( curr.nodeName() == XML::Protocol_Element ) ) {
// FIXME: Remove later
// keep for compatibility
- QString name = curr.toElement().attribute( XML::Name_Attribute );
- QDomDocument protocol_doc;
+ TQString name = curr.toElement().attribute( XML::Name_Attribute );
+ TQDomDocument protocol_doc;
protocol_doc.appendChild( curr.cloneNode(true) );
KMFProtocol *protocol = KMFProtocolLibrary::instance()->findProtocolByName( name );
if ( ! protocol ) {
- KMFUndoEngine::instance()->log( i18n("No Protocol Found by name: %1").arg( name ), KMFError::OK, this );
+ KMFUndoEngine::instance()->log( i18n("No Protocol Found by name: %1").tqarg( name ), KMFError::OK, this );
continue;
}
@@ -352,8 +352,8 @@ void KMFNetHost::loadXML( QDomNode root, QStringList& errors ) {
}
}
if ( curr.isElement() && ( curr.nodeName() == XML::ProtocolUsage_Element ) ) {
- QString protocolUuid = curr.toElement().attribute( XML::ProtocolUuid_Attribute );
- QDomDocument protocol_doc;
+ TQString protocolUuid = curr.toElement().attribute( XML::ProtocolUuid_Attribute );
+ TQDomDocument protocol_doc;
protocol_doc.appendChild( curr.cloneNode(true) );
KMFProtocolUsage* pu = addProtocolUsage( protocolUuid , protocol_doc );
if ( pu ) {
@@ -364,14 +364,14 @@ void KMFNetHost::loadXML( QDomNode root, QStringList& errors ) {
}
{
- QPtrList< KMFProtocolUsage >& allprotocols = protocols();
- QPtrListIterator< KMFProtocolUsage > itAllProtocols( allprotocols );
+ TQPtrList< KMFProtocolUsage >& allprotocols = protocols();
+ TQPtrListIterator< KMFProtocolUsage > itAllProtocols( allprotocols );
while( itAllProtocols.current() ) {
KMFProtocolUsage *oldProtocolUsage = itAllProtocols.current();
++itAllProtocols;
bool found = false;
- QValueList< KMFProtocolUsage* >::iterator itProtocols;
+ TQValueList< KMFProtocolUsage* >::iterator itProtocols;
for( itProtocols = xmlDefinedProtocols.begin(); itProtocols != xmlDefinedProtocols.end() && ! found; ++itProtocols ) {
KMFProtocolUsage* pu = *itProtocols;
if ( pu == oldProtocolUsage ) {
@@ -380,7 +380,7 @@ void KMFNetHost::loadXML( QDomNode root, QStringList& errors ) {
}
if ( ! found ) {
- KMFUndoEngine::instance()->log( i18n("Removing unused oldProtocolUsage: %1").arg( oldProtocolUsage->name() ), KMFError::OK, this );
+ KMFUndoEngine::instance()->log( i18n("Removing unused oldProtocolUsage: %1").tqarg( oldProtocolUsage->name() ), KMFError::OK, this );
delProtocolUsage( oldProtocolUsage, true );
}
}
diff --git a/kmyfirewall/core/kmfnethost.h b/kmyfirewall/core/kmfnethost.h
index d1f71c6..44c2dad 100644
--- a/kmyfirewall/core/kmfnethost.h
+++ b/kmyfirewall/core/kmfnethost.h
@@ -27,11 +27,11 @@
// QT includes
-#include <qptrlist.h>
-#include <qguardedptr.h>
-#include <qstring.h>
-#include <qdom.h>
-#include <quuid.h>
+#include <tqptrlist.h>
+#include <tqguardedptr.h>
+#include <tqstring.h>
+#include <tqdom.h>
+#include <tquuid.h>
// KDE includes
#include <kdemacros.h>
@@ -55,8 +55,9 @@ class KMFNetwork;
class KDE_EXPORT KMFNetHost : public KMFTarget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFNetHost( NetfilterObject *parent, const char* name, const QString& Hostname, KMFNetwork* net );
+ KMFNetHost( NetfilterObject *tqparent, const char* name, const TQString& Hostname, KMFNetwork* net );
virtual ~KMFNetHost();
virtual int type();
@@ -72,32 +73,32 @@ public:
}
void setLogOutgoing( bool );
- void setLimit( int num, const QString& scale );
+ void setLimit( int num, const TQString& scale );
bool limit() const;
int limitRate() const;
- const QString& limitScale() const;
+ const TQString& limitScale() const;
- virtual const QDomDocument& getDOMTree();
- virtual void loadXML(const QDomDocument&, QStringList& errors );
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual const TQDomDocument& getDOMTree();
+ virtual void loadXML(const TQDomDocument&, TQStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
- KMFProtocolUsage* addProtocolUsage( const QUuid& protocolUuid, const QDomDocument& xml );
+ KMFProtocolUsage* addProtocolUsage( const TQUuid& protocolUuid, const TQDomDocument& xml );
void delProtocolUsage( KMFProtocolUsage*, bool destructive = true );
- bool protocolInherited( const QUuid& uuid ) const;
- KMFProtocolUsage* findProtocolUsageByProtocolUuid( const QUuid& uuid ) const;
+ bool protocolInherited( const TQUuid& uuid ) const;
+ KMFProtocolUsage* findProtocolUsageByProtocolUuid( const TQUuid& uuid ) const;
- QPtrList<KMFProtocolUsage>& protocols() const;
+ TQPtrList<KMFProtocolUsage>& protocols() const;
protected slots:
- void slotOnProtocolUsageDeleted( QObject* protocol );
+ void slotOnProtocolUsageDeleted( TQObject* protocol );
private: // Data
-// int m_maskLen;
- QPtrList<KMFProtocolUsage> m_protocols;
+// int m_tqmaskLen;
+ TQPtrList<KMFProtocolUsage> m_protocols;
bool m_logIncoming, m_logOutgoing;
- QString m_limitScale;
+ TQString m_limitScale;
int m_limitNum;
};
}
diff --git a/kmyfirewall/core/kmfnetwork.cpp b/kmyfirewall/core/kmfnetwork.cpp
index b9ba35e..0b269e5 100644
--- a/kmyfirewall/core/kmfnetwork.cpp
+++ b/kmyfirewall/core/kmfnetwork.cpp
@@ -23,10 +23,10 @@
#include "kmfnetwork.h"
// QT includes
-#include <qfile.h>
-#include <qdom.h>
-#include <qstring.h>
-#include <qstringlist.h>
+#include <tqfile.h>
+#include <tqdom.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
// KDE includes
#include <kapplication.h>
@@ -56,8 +56,8 @@
namespace KMF {
-KMFNetwork::KMFNetwork( NetfilterObject* parent, const char* name, KMyFirewallInterface* ) : KMFDoc( parent, name ) {
- kdDebug() << "KMFNetwork::KMFNetwork( QObject *parent, const char *name ) : KMFDoc( parent, name )" << endl;
+KMFNetwork::KMFNetwork( NetfilterObject* tqparent, const char* name, KMyFirewallInterface* ) : KMFDoc( tqparent, name ) {
+ kdDebug() << "KMFNetwork::KMFNetwork( TQObject *tqparent, const char *name ) : KMFDoc( tqparent, name )" << endl;
m_target = 0;
m_myNetwork = 0;
@@ -98,8 +98,8 @@ void KMFNetwork::clear() {
initDoc();
}
-const QString& KMFNetwork::getFileDialogFilter() {
- return *( new QString("*.kmfnet|KMyFirewall Network (*.kmfnet)") );
+const TQString& KMFNetwork::getFileDialogFilter() {
+ return *( new TQString("*.kmfnet|KMyFirewall Network (*.kmfnet)") );
}
void KMFNetwork::setupDefaultHosts() {
@@ -213,9 +213,9 @@ bool KMFNetwork::isEmpty() {
return false;
}
-void KMFNetwork::parseDocument( const KURL& url, QStringList& errors ) {
+void KMFNetwork::parseDocument( const KURL& url, TQStringList& errors ) {
kdDebug() << "KMFDoc* KMFNetwork::parseDocument( const KURL& url )" << endl;
- QString xmlfile;
+ TQString xmlfile;
if ( ! KIO::NetAccess::download( url, xmlfile, KApplication::kApplication()->mainWidget() ) ) {
clear();
m_url.setFileName( i18n( "Untitled" ) );
@@ -226,8 +226,8 @@ void KMFNetwork::parseDocument( const KURL& url, QStringList& errors ) {
// kdDebug() << "Found xmlfile: " << xmlfile << endl;
// delete old chainsets if there
clear();
- QFile kmfrsFile( xmlfile );
- QDomDocument domTree;
+ TQFile kmfrsFile( xmlfile );
+ TQDomDocument domTree;
if ( !kmfrsFile.open( IO_ReadOnly ) ) {
return;
}
@@ -263,10 +263,10 @@ void KMFNetwork::parseDocument( const KURL& url, QStringList& errors ) {
return;
}
-const QDomDocument& KMFNetwork::getDOMTree() {
- // kdDebug() << "const QDomDocument& KMFNetwork::getDOMTree()" << endl;
- QDomDocument doc( "kmyfirewall-ruleset" );
- QDomElement root = doc.createElement( XML::KMFNetwork_DocumentElement );
+const TQDomDocument& KMFNetwork::getDOMTree() {
+ // kdDebug() << "const TQDomDocument& KMFNetwork::getDOMTree()" << endl;
+ TQDomDocument doc( "kmyfirewall-ruleset" );
+ TQDomElement root = doc.createElement( XML::KMFNetwork_DocumentElement );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Version_Attribute, KMYFIREWALL_VERSION );
root.setAttribute( XML::MinVersion_Attribute, "1.1.0" );
@@ -279,30 +279,30 @@ const QDomDocument& KMFNetwork::getDOMTree() {
root.appendChild( m_myNetwork->getDOMTree() );
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void KMFNetwork::loadXML( const QDomDocument& doc, QStringList& errors ) {
- kdDebug() << "void KMFNetwork::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFNetwork::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ kdDebug() << "void KMFNetwork::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
if ( root.nodeName() != XML::KMFNetwork_DocumentElement ) {
kdDebug() << "!!! ERROR: Wrong XML format " << root.nodeName() << " found !!!" << endl;
- errors.append( KMFError::getAsString( KMFError::FATAL, i18n("Wrong XML format <b>%1</b> found! Expected kmfnet").arg( root.nodeName() ) ) );
+ errors.append( KMFError::getAsString( KMFError::FATAL, i18n("Wrong XML format <b>%1</b> found! Expected kmfnet").tqarg( root.nodeName() ) ) );
return;
}
loadXML( root, errors );
}
-void KMFNetwork::loadXML( QDomNode root, QStringList& errors ) {
-// void KMFNetwork::loadXML( const QDomDocument& doc ) {
- // kdDebug() << "void KMFNetwork::loadXML( const QDomDocument& )" << endl;
- // QDomElement root = doc.documentElement();
+void KMFNetwork::loadXML( TQDomNode root, TQStringList& errors ) {
+// void KMFNetwork::loadXML( const TQDomDocument& doc ) {
+ // kdDebug() << "void KMFNetwork::loadXML( const TQDomDocument& )" << endl;
+ // TQDomElement root = doc.documentElement();
NetfilterObject::loadUuid( root, errors );
- QDomNode curr = root.firstChild();
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
kdDebug() << "Parsing Node: " << curr.nodeName() << endl;
if ( curr.isElement() && curr.nodeName() == XML::NetZone_Element ) {
- QString name = curr.toElement().attribute( XML::Name_Attribute );
+ TQString name = curr.toElement().attribute( XML::Name_Attribute );
if ( name == Constants::MyNetwork_Name ) {
kdDebug() << "Parsing netzone: " << curr.toElement().attribute( XML::Name_Attribute ) << endl;
m_myNetwork->loadXML( curr, errors );
diff --git a/kmyfirewall/core/kmfnetwork.h b/kmyfirewall/core/kmfnetwork.h
index 458853f..248e393 100644
--- a/kmyfirewall/core/kmfnetwork.h
+++ b/kmyfirewall/core/kmfnetwork.h
@@ -27,10 +27,10 @@
#include "kmfundoengine.h"
// QT includes
-#include <qdom.h>
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qptrlist.h>
+#include <tqdom.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqptrlist.h>
// KDE includes
#include <kurl.h>
@@ -70,16 +70,16 @@ public:
bool isEmpty();
/** Return DomDocument of this Chain */
- const QDomDocument& getDOMTree();
+ const TQDomDocument& getDOMTree();
- virtual void loadXML( const QDomDocument&, QStringList& errors );
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual void loadXML( const TQDomDocument&, TQStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
virtual int type();
- void parseDocument( const KURL&, QStringList& errors );
+ void parseDocument( const KURL&, TQStringList& errors );
/** Get the File dialog filter string for the document type */
- virtual const QString& getFileDialogFilter();
+ virtual const TQString& getFileDialogFilter();
KMFDoc* currentDoc();
KMFIPTDoc* currentDocAsIPTDoc();
@@ -105,8 +105,8 @@ private:
// KMFCompilerInterface* compiler();
private: // DATA
- QGuardedPtr<KMFNetZone> m_myNetwork;
- QGuardedPtr<KMFTarget> m_target;
+ TQGuardedPtr<KMFNetZone> m_myNetwork;
+ TQGuardedPtr<KMFTarget> m_target;
/* KMFNetZone *m_myNetwork;
KMFTarget *m_target;*/
diff --git a/kmyfirewall/core/kmfnetzone.cpp b/kmyfirewall/core/kmfnetzone.cpp
index b666838..6beeb06 100644
--- a/kmyfirewall/core/kmfnetzone.cpp
+++ b/kmyfirewall/core/kmfnetzone.cpp
@@ -22,9 +22,9 @@
#include "kmfnetzone.h"
// QT includes
-#include <qdom.h>
-#include <qvaluelist.h>
-#include <qobject.h>
+#include <tqdom.h>
+#include <tqvaluelist.h>
+#include <tqobject.h>
// KDE includes
#include <kdebug.h>
@@ -50,8 +50,8 @@
namespace KMF {
-KMFNetZone::KMFNetZone( NetfilterObject *parent, const char* name, const QString& zoneName ) : NetfilterObject( parent, name ) {
- kdDebug() << "KMFNetZone::KMFNetZone( NetfilterObject *parent, const char* name, const QString& zoneName )" << endl;
+KMFNetZone::KMFNetZone( NetfilterObject *tqparent, const char* name, const TQString& zoneName ) : NetfilterObject( tqparent, name ) {
+ kdDebug() << "KMFNetZone::KMFNetZone( NetfilterObject *tqparent, const char* name, const TQString& zoneName )" << endl;
m_doc = 0;
m_network = 0;
m_zone = 0;
@@ -67,14 +67,14 @@ KMFNetZone::KMFNetZone( NetfilterObject *parent, const char* name, const QString
} else {
setName( zoneName );
}
- if ( KMFNetZone * zone = dynamic_cast<KMFNetZone*> ( parent ) ) {
+ if ( KMFNetZone * zone = dynamic_cast<KMFNetZone*> ( tqparent ) ) {
m_zoneType = NODE;
m_zone = zone;
- setZone( *m_zone->address(), m_zone->maskLength() /* , *m_zone->mask() */ );
- } else if ( KMFGenericDoc * doc = dynamic_cast<KMFGenericDoc*> ( parent ) ) {
+ setZone( *m_zone->address(), m_zone->tqmaskLength() /* , *m_zone->tqmask() */ );
+ } else if ( KMFGenericDoc * doc = dynamic_cast<KMFGenericDoc*> ( tqparent ) ) {
m_zoneType = ROOT;
m_doc = doc;
- } else if ( KMFNetwork * doc = dynamic_cast<KMFNetwork*> ( parent ) ) {
+ } else if ( KMFNetwork * doc = dynamic_cast<KMFNetwork*> ( tqparent ) ) {
m_zoneType = ROOT;
m_network = doc;
}
@@ -93,9 +93,9 @@ KMFNetZone::~KMFNetZone() {
}
int KMFNetZone::operator==( const KMFNetZone& zone ) {
- if ( IPAddress::calcLenthToMask( *mask() ) > IPAddress::calcLenthToMask( *zone.mask() ) ) {
+ if ( IPAddress::calcLenthToMask( *tqmask() ) > IPAddress::calcLenthToMask( *zone.tqmask() ) ) {
return 1;
- } else if ( IPAddress::calcLenthToMask( *mask() ) == IPAddress::calcLenthToMask( *zone.mask() ) ){
+ } else if ( IPAddress::calcLenthToMask( *tqmask() ) == IPAddress::calcLenthToMask( *zone.tqmask() ) ){
return 0;
} else {
return -1;
@@ -103,9 +103,9 @@ int KMFNetZone::operator==( const KMFNetZone& zone ) {
}
bool KMFNetZone::isSameZone( KMFNetZone* zone ) {
- if ( IPAddress::calcLenthToMask( *mask() ) > IPAddress::calcLenthToMask( *zone->mask() ) ) {
+ if ( IPAddress::calcLenthToMask( *tqmask() ) > IPAddress::calcLenthToMask( *zone->tqmask() ) ) {
return false;
- } else if ( IPAddress::calcLenthToMask( *mask() ) == IPAddress::calcLenthToMask( *zone->mask() ) ){
+ } else if ( IPAddress::calcLenthToMask( *tqmask() ) == IPAddress::calcLenthToMask( *zone->tqmask() ) ){
return true;
} else {
return false;
@@ -180,26 +180,26 @@ bool KMFNetZone::isRootZone() {
return false;
}
-const QString& KMFNetZone::name() {
- // kdDebug() << "QString& KMFNetZone::name()" << endl;
+const TQString& KMFNetZone::name() {
+ // kdDebug() << "TQString& KMFNetZone::name()" << endl;
// return "" + uuid();
- const QString& s = generateName( "" );
+ const TQString& s = generateName( "" );
return s;
}
-const QString& KMFNetZone::generateName( const QString& nam ) {
- // kdDebug() << "QString& KMFNetZone::generateName(" << nam << ")" << endl;
+const TQString& KMFNetZone::generateName( const TQString& nam ) {
+ // kdDebug() << "TQString& KMFNetZone::generateName(" << nam << ")" << endl;
if ( ! isRootZone() ) {
- QString s = "";
- s.setNum( zone()->zones().find( this ) );
- return *(new QString( zone()->generateName( "_zone_" + s + "_" + nam )));
+ TQString s = "";
+ s.setNum( zone()->zones().tqfind( this ) );
+ return *(new TQString( zone()->generateName( "_zone_" + s + "_" + nam )));
} else {
- QString s = "";
+ TQString s = "";
s.append( NetfilterObject::name() );
s.append( nam );
- // kdDebug() << "QString& KMFNetZone::generateName(" << nam << ") on Root Zone returns: " << s << endl;
- return *(new QString(s));
+ // kdDebug() << "TQString& KMFNetZone::generateName(" << nam << ") on Root Zone returns: " << s << endl;
+ return *(new TQString(s));
}
}
@@ -207,7 +207,7 @@ void KMFNetZone::setReadOnly( bool onOff ) {
m_readOnly = onOff;
}
-void KMFNetZone::setGuiName( const QString& name ) {
+void KMFNetZone::setGuiName( const TQString& name ) {
if ( name == m_guiName ) {
return;
}
@@ -215,38 +215,38 @@ void KMFNetZone::setGuiName( const QString& name ) {
changed();
}
-QString KMFNetZone::zoneInfo() {
- return QString("Zone: guiName: %1 name: %2 objectUuid: %3" ).arg( guiName() ).arg( name() ).arg( uuid() );
+TQString KMFNetZone::zoneInfo() {
+ return TQString("Zone: guiName: %1 name: %2 objectUuid: %3" ).tqarg( guiName() ).tqarg( name() ).tqarg( uuid() );
}
void KMFNetZone::setMaskLength( int len ){
// kdDebug() << "void KMFNetZone::setMaskLength( int len )" << endl;
if ( len < 0 || len > 32 ) {
kdDebug() << "ERROR: Mask Lengh invalid: " << len << endl;
- m_maskLen = -1;
+ m_tqmaskLen = -1;
return;
}
- if ( m_maskLen == len ) {
+ if ( m_tqmaskLen == len ) {
return;
}
- m_maskLen = len;
+ m_tqmaskLen = len;
changed();
}
-QPtrList<KMFProtocolUsage>& KMFNetZone::protocols() const {
- QPtrList<KMFProtocolUsage>* ret_val = new QPtrList<KMFProtocolUsage>;
+TQPtrList<KMFProtocolUsage>& KMFNetZone::protocols() const {
+ TQPtrList<KMFProtocolUsage>* ret_val = new TQPtrList<KMFProtocolUsage>;
*ret_val = m_protocols;
return *ret_val;
}
-QPtrList<KMFNetZone>& KMFNetZone::zones () const {
- QPtrList<KMFNetZone>* ret_val = new QPtrList<KMFNetZone>;
+TQPtrList<KMFNetZone>& KMFNetZone::zones () const {
+ TQPtrList<KMFNetZone>* ret_val = new TQPtrList<KMFNetZone>;
*ret_val = m_zones;
return *ret_val;
}
-QPtrList<KMFTarget>& KMFNetZone::hosts () const {
- QPtrList<KMFTarget>* ret_val = new QPtrList<KMFTarget>;
+TQPtrList<KMFTarget>& KMFNetZone::hosts () const {
+ TQPtrList<KMFTarget>* ret_val = new TQPtrList<KMFTarget>;
*ret_val = m_hosts;
return *ret_val;
}
@@ -257,7 +257,7 @@ void KMFNetZone::setParentZone( KMFNetZone* zone ) {
changed();
}
-KMFNetHost* KMFNetZone::findNetHostByName( const QString& name, bool fromRoot ) {
+KMFNetHost* KMFNetZone::findNetHostByName( const TQString& name, bool fromRoot ) {
KMFTarget* t = findTargetByName( name, fromRoot );
if ( t && dynamic_cast<KMFNetHost*>(t) ) {
return dynamic_cast<KMFNetHost*>(t);
@@ -265,8 +265,8 @@ KMFNetHost* KMFNetZone::findNetHostByName( const QString& name, bool fromRoot )
return 0;
}
-KMFTarget* KMFNetZone::findTargetByName( const QString& name, bool fromRoot ) {
- kdDebug() << "KMFTarget* KMFNetZone::findTargetByName( const QString& " << name << ", " << fromRoot <<" )" << endl;
+KMFTarget* KMFNetZone::findTargetByName( const TQString& name, bool fromRoot ) {
+ kdDebug() << "KMFTarget* KMFNetZone::findTargetByName( const TQString& " << name << ", " << fromRoot <<" )" << endl;
if ( ! fromRoot ) {
return findTargetByName_internal( name );
} else {
@@ -278,10 +278,10 @@ KMFTarget* KMFNetZone::findTargetByName( const QString& name, bool fromRoot ) {
}
}
-KMFTarget* KMFNetZone::findTargetByName_internal( const QString& name ) {
- kdDebug() << "KMFTarget* KMFNetZone::findTargetByName_internal( const QString& " << name << "" << endl;
+KMFTarget* KMFNetZone::findTargetByName_internal( const TQString& name ) {
+ kdDebug() << "KMFTarget* KMFNetZone::findTargetByName_internal( const TQString& " << name << "" << endl;
KMFTarget* foundHost = 0;
- QPtrListIterator<KMFNetZone> it ( m_zones );
+ TQPtrListIterator<KMFNetZone> it ( m_zones );
while ( it.current() ) {
KMFNetZone *z = *it;
++it;
@@ -292,7 +292,7 @@ KMFTarget* KMFNetZone::findTargetByName_internal( const QString& name ) {
}
}
- QPtrListIterator<KMFTarget> itHosts ( m_hosts );
+ TQPtrListIterator<KMFTarget> itHosts ( m_hosts );
while ( itHosts.current() ) {
KMFTarget *z = *itHosts;
++itHosts;
@@ -306,8 +306,8 @@ KMFTarget* KMFNetZone::findTargetByName_internal( const QString& name ) {
return 0;
}
-KMFNetZone* KMFNetZone::findNetZoneByName( const QString& name, bool fromRoot ) {
- kdDebug() << "KMFTarget* KMFNetZone::findNetZoneByName( const QString& " << name << ", " << fromRoot <<" )" << endl;
+KMFNetZone* KMFNetZone::findNetZoneByName( const TQString& name, bool fromRoot ) {
+ kdDebug() << "KMFTarget* KMFNetZone::findNetZoneByName( const TQString& " << name << ", " << fromRoot <<" )" << endl;
if ( ! fromRoot ) {
return findNetZoneByName_internal( name );
} else {
@@ -319,10 +319,10 @@ KMFNetZone* KMFNetZone::findNetZoneByName( const QString& name, bool fromRoot )
}
}
-KMFNetZone* KMFNetZone::findNetZoneByName_internal( const QString& name ) {
- kdDebug() << "KMFTarget* KMFNetZone::findNetZoneByName_internal( const QString& " << name << "" << endl;
+KMFNetZone* KMFNetZone::findNetZoneByName_internal( const TQString& name ) {
+ kdDebug() << "KMFTarget* KMFNetZone::findNetZoneByName_internal( const TQString& " << name << "" << endl;
KMFNetZone* foundHost = 0;
- QPtrListIterator<KMFNetZone> it ( m_zones );
+ TQPtrListIterator<KMFNetZone> it ( m_zones );
while ( it.current() ) {
KMFNetZone *z = *it;
++it;
@@ -333,7 +333,7 @@ KMFNetZone* KMFNetZone::findNetZoneByName_internal( const QString& name ) {
}
}
- QPtrListIterator<KMFNetZone> itHosts ( m_zones );
+ TQPtrListIterator<KMFNetZone> itHosts ( m_zones );
while ( itHosts.current() ) {
KMFNetZone *z = *itHosts;
++itHosts;
@@ -350,13 +350,13 @@ KMFNetZone* KMFNetZone::findNetZoneByName_internal( const QString& name ) {
-KMFProtocolUsage* KMFNetZone::findProtocolUsageByProtocolUuid( const QUuid& uuid ) const {
- kdDebug() << "KMFProtocol* KMFNetZone::findProtocolUsageByProtocolUuid( const QString& " << uuid << " ) const" << endl;
- if ( (new QUuid(uuid))->isNull() ) {
+KMFProtocolUsage* KMFNetZone::findProtocolUsageByProtocolUuid( const TQUuid& uuid ) const {
+ kdDebug() << "KMFProtocol* KMFNetZone::findProtocolUsageByProtocolUuid( const TQString& " << uuid << " ) const" << endl;
+ if ( (new TQUuid(uuid))->isNull() ) {
exit(1);
}
- QPtrListIterator<KMFProtocolUsage> it( m_protocols );
+ TQPtrListIterator<KMFProtocolUsage> it( m_protocols );
while ( it.current() ) {
KMFProtocolUsage * p = it.current();
++it;
@@ -368,7 +368,7 @@ KMFProtocolUsage* KMFNetZone::findProtocolUsageByProtocolUuid( const QUuid& uuid
return 0;
}
-bool KMFNetZone::protocolInherited( const QUuid& uuid ) const {
+bool KMFNetZone::protocolInherited( const TQUuid& uuid ) const {
// kdDebug() << "bool KMFNetZone::protocolInherited() const" << endl;
if ( m_zoneType != NODE ) {
// kdDebug() << "At ROOT node stopping search" << endl;
@@ -379,7 +379,7 @@ bool KMFNetZone::protocolInherited( const QUuid& uuid ) const {
exit(1);
}
- QPtrListIterator<KMFProtocolUsage> it( m_zone->protocols() );
+ TQPtrListIterator<KMFProtocolUsage> it( m_zone->protocols() );
while ( it.current() ) {
KMFProtocolUsage * p = it.current();
++it;
@@ -391,22 +391,22 @@ bool KMFNetZone::protocolInherited( const QUuid& uuid ) const {
return m_zone->protocolInherited( uuid );
}
-void KMFNetZone::setZone( const IPAddress& from, int maskLen ) {
+void KMFNetZone::setZone( const IPAddress& from, int tqmaskLen ) {
m_address->setAddress( from.toString() );
- setMaskLength( maskLen );
+ setMaskLength( tqmaskLen );
changed();
}
-KMFNetZone* KMFNetZone::addZone( const QString& name, KMFError* err ) {
-// kdDebug() << "KMFProtocol* KMFNetZone::addZone( const QString& name, KMFError* err )" << endl;
- QPtrListIterator<KMFNetZone> it( m_zones );
+KMFNetZone* KMFNetZone::addZone( const TQString& name, KMFError* err ) {
+// kdDebug() << "KMFProtocol* KMFNetZone::addZone( const TQString& name, KMFError* err )" << endl;
+ TQPtrListIterator<KMFNetZone> it( m_zones );
while ( it.current() ) {
KMFNetZone * z = it.current();
++it;
if ( z->name() == name ) {
err->setErrType( KMFError::NORMAL );
- err->setErrMsg( i18n( "Zone %1 already exists, please try again with another name" ).arg( name ) );
+ err->setErrMsg( i18n( "Zone %1 already exists, please try again with another name" ).tqarg( name ) );
return 0;
}
}
@@ -433,8 +433,8 @@ void KMFNetZone::delZone( KMFNetZone* zone, bool destructive ) {
-KMFProtocolUsage* KMFNetZone::addProtocolUsage( const QUuid& protocolUuid, const QDomDocument& xml ) {
- kdDebug() << "KMFProtocol* KMFNetZone::addProtocol( const QUuid& " << protocolUuid << " , const QDomDocument& " << xml.toString() << " )" << endl;
+KMFProtocolUsage* KMFNetZone::addProtocolUsage( const TQUuid& protocolUuid, const TQDomDocument& xml ) {
+ kdDebug() << "KMFProtocol* KMFNetZone::addProtocol( const TQUuid& " << protocolUuid << " , const TQDomDocument& " << xml.toString() << " )" << endl;
if ( protocolUuid.isNull() ) {
exit(1);
@@ -453,7 +453,7 @@ KMFProtocolUsage* KMFNetZone::addProtocolUsage( const QUuid& protocolUuid, const
}
KMFProtocolUsage* new_protocol = prot->createUsage();
- QStringList *errors = new QStringList();
+ TQStringList *errors = new TQStringList();
new_protocol->loadXML( xml, *errors );
// FIXME: Check Errors
@@ -463,16 +463,16 @@ KMFProtocolUsage* KMFNetZone::addProtocolUsage( const QUuid& protocolUuid, const
}
new_protocol->setProtocol( prot );
m_protocols.append( new_protocol );
- disconnect( new_protocol, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolUsageDeleted( QObject* ) ) );
- connect( new_protocol, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolUsageDeleted( QObject* ) ) );
+ disconnect( new_protocol, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolUsageDeleted( TQObject* ) ) );
+ connect( new_protocol, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolUsageDeleted( TQObject* ) ) );
changed();
return new_protocol;
}
void KMFNetZone::delProtocolUsage( KMFProtocolUsage* prot, bool destructive ) {
- QPtrListIterator<KMFProtocolUsage> it( m_protocols );
+ TQPtrListIterator<KMFProtocolUsage> it( m_protocols );
bool deleted = false;
while ( it.current() ) {
KMFProtocolUsage * p = it.current();
@@ -492,9 +492,9 @@ void KMFNetZone::delProtocolUsage( KMFProtocolUsage* prot, bool destructive ) {
}
}
-void KMFNetZone::slotOnProtocolUsageDeleted( QObject* prot ) {
+void KMFNetZone::slotOnProtocolUsageDeleted( TQObject* prot ) {
kdDebug() << "KMFNetZone::slotOnProtocolUsageDeleted... Zone name: " << this->name() << endl;
- QPtrListIterator<KMFProtocolUsage> it( m_protocols );
+ TQPtrListIterator<KMFProtocolUsage> it( m_protocols );
while ( it.current() ) {
KMFProtocolUsage * p = it.current();
++it;
@@ -517,9 +517,9 @@ KMFNetZone* KMFNetZone::placeZoneInZone( KMFNetZone* zone ) {
zone->setParentZone( this );
zone->setNetwork( network() );
if ( ! zone->readOnly() ) {
- QString hostnum;
+ TQString hostnum;
hostnum = hostnum.setNum( m_zones.count() + 1 );
-/* QString host_name = "zone_" + this->name() + "_" + hostnum;
+/* TQString host_name = "zone_" + this->name() + "_" + hostnum;
zone->setName( host_name );*/
}
m_zones.append( zone );
@@ -527,12 +527,12 @@ KMFNetZone* KMFNetZone::placeZoneInZone( KMFNetZone* zone ) {
return zone;
}
-QString KMFNetZone::toString() {
- QString ret = QString(
+TQString KMFNetZone::toString() {
+ TQString ret = TQString(
"Zone: " + address()->toString() +
"/%1" +
" name: " + NetfilterObject::name() +
- " GUIName: " + guiName() ).arg(maskLength()) ;
+ " GUIName: " + guiName() ).tqarg(tqmaskLength()) ;
return ret;
}
@@ -545,7 +545,7 @@ QString KMFNetZone::toString() {
KMFTarget* KMFNetZone::placeHostInZone( KMFTarget* host ) {
-/* QString s = name();
+/* TQString s = name();
// kdDebug() << "KMFNetZone::placeHostInZone_internal..." << " Zone name: " << name() << endl;
@@ -564,9 +564,9 @@ KMFTarget* KMFNetZone::placeHostInZone( KMFTarget* host ) {
kdDebug() << "Placing zhostone: " << host->name() << " in zone: " << this->name() << endl;
host->setParentZone( this );
if ( ! host->readOnly() ) {
- QString hostnum;
+ TQString hostnum;
hostnum = hostnum.setNum( m_hosts.count() + 1 );
- QString host_name = "host_" + this->name() + "_" + hostnum;
+ TQString host_name = "host_" + this->name() + "_" + hostnum;
host->setName( host_name );
}
m_hosts.append( host );
@@ -577,7 +577,7 @@ KMFTarget* KMFNetZone::placeHostInZone( KMFTarget* host ) {
void KMFNetZone::refreshNetworkTree() {
kdDebug() << "KMFNetZone::refreshNetworkTree()" << endl;
- // QPtrList<KMFNetZone>* allZones = new QPtrList<KMFNetZone>();
+ // TQPtrList<KMFNetZone>* allZones = new TQPtrList<KMFNetZone>();
KMFNetZoneList* allZones = new KMFNetZoneList();
kdDebug() << "Fetch All Zones..." << endl;
getAllZones( rootZone(), allZones );
@@ -585,14 +585,14 @@ void KMFNetZone::refreshNetworkTree() {
kdDebug() << "Found " << allZones->count() << " Zones" << endl;
// Resort Zones
- QPtrListIterator<KMFNetZone> it( *allZones );
+ TQPtrListIterator<KMFNetZone> it( *allZones );
// while ( it.current() ) {
// // kdDebug() << "Found Zone : " << it.current()->toString() << endl;
// ++it;
// }
// Reinsert Zones
- QPtrListIterator<KMFNetZone> it3( *allZones );
+ TQPtrListIterator<KMFNetZone> it3( *allZones );
for( int i = allZones->count() - 1; allZones->count() > 0 && i >= 0; i-- ) {
KMFNetZone *currZone = allZones->at(i);
@@ -600,13 +600,13 @@ void KMFNetZone::refreshNetworkTree() {
for( int j = i - 1; allZones->count() > 1 && j >= 0; j-- ) {
KMFNetZone *thisTry = allZones->at(j);
if ( thisTry != currZone && ! (
- ( thisTry->address() == currZone->address() ) == IPAddress::EQUAL &&
- thisTry->maskLength() == currZone->maskLength()
+ ( thisTry->address() == currZone->address() ) == IPAddress::ETQUAL &&
+ thisTry->tqmaskLength() == currZone->tqmaskLength()
) &&
- IPAddress::hostsOnSameNetwork( *thisTry->address(), *currZone->address(), thisTry->maskLength() ) ) {
+ IPAddress::hostsOnSameNetwork( *thisTry->address(), *currZone->address(), thisTry->tqmaskLength() ) ) {
thisTry->placeZoneInZone( currZone );
// allZones->remove( thisTry );
// kdDebug() << "Add Zone: " << currZone->toString() << endl;
@@ -619,12 +619,12 @@ void KMFNetZone::refreshNetworkTree() {
kdDebug() << "Finished Zone Reorder" << endl << endl;
- QPtrList<KMFTarget>* allHosts = new QPtrList<KMFTarget>();
+ TQPtrList<KMFTarget>* allHosts = new TQPtrList<KMFTarget>();
kdDebug() << "Fetch All Hosts..." << endl;
for( uint i = 0; i < allZones->count(); i++ ) {
- QPtrListIterator<KMFTarget> it_hosts( allZones->at(i)->hosts() );
+ TQPtrListIterator<KMFTarget> it_hosts( allZones->at(i)->hosts() );
while ( it_hosts.current() ) {
allHosts->append( it_hosts.current() );
// kdDebug() << "Found: " << it_hosts.current()->toString() << endl;
@@ -636,7 +636,7 @@ void KMFNetZone::refreshNetworkTree() {
// kdDebug() << "Found " << allZones->count() << " Zones" << endl;
// Resort Zones
- QPtrListIterator<KMFNetZone> it_2( *allZones );
+ TQPtrListIterator<KMFNetZone> it_2( *allZones );
while ( it_2.current() ) {
// kdDebug() << "Found Zone : " << it_2.current()->toString() << endl;
++it_2;
@@ -646,7 +646,7 @@ void KMFNetZone::refreshNetworkTree() {
KMFTarget *currHost = allHosts->at(i);
for( int j = allZones->count() - 1; allZones->count() > 0 && j >= 0; j-- ) {
KMFNetZone *currZone = allZones->at(j);
- if ( IPAddress::hostsOnSameNetwork( *currZone->address(), *currHost->address(), currZone->maskLength() ) ) {
+ if ( IPAddress::hostsOnSameNetwork( *currZone->address(), *currHost->address(), currZone->tqmaskLength() ) ) {
currZone->placeHostInZone( currHost );
/* kdDebug() << "Add Host: " << currHost->toString() << endl;
kdDebug() << "to Zone : " << currZone->toString() << endl;*/
@@ -668,9 +668,9 @@ void KMFNetZone::refreshNetworkTree() {
//
// }
-void KMFNetZone::getAllZones( KMFNetZone* zone, QPtrList<KMFNetZone>* list ) {
+void KMFNetZone::getAllZones( KMFNetZone* zone, TQPtrList<KMFNetZone>* list ) {
// kdDebug() << "KMFNetZone::getAllZones(...)" << endl;
- QPtrListIterator<KMFNetZone> it( zone->zones() );
+ TQPtrListIterator<KMFNetZone> it( zone->zones() );
while ( it.current() ) {
getAllZones( it.current(), list );
++it;
@@ -678,30 +678,30 @@ void KMFNetZone::getAllZones( KMFNetZone* zone, QPtrList<KMFNetZone>* list ) {
list->append( zone );
}
-void KMFNetZone::getAllHosts( KMFNetZone* zone, QPtrList<KMFTarget>* list ) {
+void KMFNetZone::getAllHosts( KMFNetZone* zone, TQPtrList<KMFTarget>* list ) {
// kdDebug() << "KMFNetZone::getAllHosts(...)" << endl;
- QPtrListIterator<KMFNetZone> it( zone->zones() );
+ TQPtrListIterator<KMFNetZone> it( zone->zones() );
while ( it.current() ) {
getAllHosts( it.current(), list );
++it;
}
- QPtrListIterator<KMFTarget> it2( zone->hosts() );
+ TQPtrListIterator<KMFTarget> it2( zone->hosts() );
while ( it2.current() ) {
list->append( it2.current() );
++it2;
}
}
-void KMFNetZone::getAllTargets( KMFNetZone* zone, QPtrList<KMFTarget>* list ) {
+void KMFNetZone::getAllTargets( KMFNetZone* zone, TQPtrList<KMFTarget>* list ) {
kdDebug() << "KMFNetZone::getAllTargets(...)" << endl;
- QPtrListIterator<KMFNetZone> it( zone->zones() );
+ TQPtrListIterator<KMFNetZone> it( zone->zones() );
while ( it.current() ) {
getAllTargets( it.current(), list );
++it;
}
- QPtrListIterator<KMFTarget> it2( zone->hosts() );
+ TQPtrListIterator<KMFTarget> it2( zone->hosts() );
while ( it2.current() ) {
if ( it2.current()->type() == NetfilterObject::KMFTARGET ) {
list->append( it2.current() );
@@ -710,18 +710,18 @@ void KMFNetZone::getAllTargets( KMFNetZone* zone, QPtrList<KMFTarget>* list ) {
}
}
-KMFNetHost* KMFNetZone::addNetHost( const QString& name, const QDomDocument& xml ) {
- kdDebug() << "KMFProtocol* KMFNetHost::addNetHost( const QString& name, const QDomDocument& xml )" << endl;
- QString hostnum;
+KMFNetHost* KMFNetZone::addNetHost( const TQString& name, const TQDomDocument& xml ) {
+ kdDebug() << "KMFProtocol* KMFNetHost::addNetHost( const TQString& name, const TQDomDocument& xml )" << endl;
+ TQString hostnum;
hostnum = hostnum.setNum( m_hosts.count() + 1 );
- QString host_name = "nethost_" + this->name() + "_" + hostnum;
+ TQString host_name = "nethost_" + this->name() + "_" + hostnum;
KMFNetHost* new_host = new KMFNetHost( this, host_name.latin1(), host_name, network() );
if ( ! new_host ) {
kdDebug() << "ERROR couldn't create Host" << endl;
return 0;
}
kdDebug() << "xml.toString(): " << xml.toString() << endl;
- QStringList *errors = new QStringList();
+ TQStringList *errors = new TQStringList();
new_host->loadXML( xml, *errors );
// FIXME: Check Errors
if ( ! new_host->readOnly() ) {
@@ -736,18 +736,18 @@ KMFNetHost* KMFNetZone::addNetHost( const QString& name, const QDomDocument& xml
return retHost;
}
-KMFTarget* KMFNetZone::addTarget( const QString& name, const QDomDocument& xml ) {
- kdDebug() << "KMFProtocol* KMFNetHost::addTarget( const QString& name, const QDomDocument& xml )" << endl;
- QString hostnum;
+KMFTarget* KMFNetZone::addTarget( const TQString& name, const TQDomDocument& xml ) {
+ kdDebug() << "KMFProtocol* KMFNetHost::addTarget( const TQString& name, const TQDomDocument& xml )" << endl;
+ TQString hostnum;
hostnum = hostnum.setNum( hosts().count() + 1 );
- QString host_name = "target_" + this->name() + "_" + hostnum;
+ TQString host_name = "target_" + this->name() + "_" + hostnum;
KMFTarget* new_host = new KMFTarget( this , host_name.latin1(), host_name, network() );
if ( ! new_host ) {
kdDebug() << "ERROR couldn't create Host" << endl;
return 0;
}
kdDebug() << xml.toString() << endl;
- QStringList *errors = new QStringList();
+ TQStringList *errors = new TQStringList();
new_host->loadXML( xml, *errors );
// FIXME: Check Errors
if ( ! new_host->readOnly() ) {
@@ -763,7 +763,7 @@ KMFTarget* KMFNetZone::addTarget( const QString& name, const QDomDocument& xml )
}
void KMFNetZone::delHost( KMFTarget* host, bool destructive ) {
- QPtrListIterator<KMFTarget> it( m_hosts );
+ TQPtrListIterator<KMFTarget> it( m_hosts );
bool deleted = false;
while ( it.current() ) {
KMFTarget * p = it.current();
@@ -782,69 +782,69 @@ void KMFNetZone::delHost( KMFTarget* host, bool destructive ) {
}
}
-const QDomDocument& KMFNetZone::getDOMTree() {
- // kdDebug() << "const QDomDocument& KMFNetZone::getDOMTree() " << endl;
- QDomDocument doc;
- QDomElement root = doc.createElement( XML::NetZone_Element );
+const TQDomDocument& KMFNetZone::getDOMTree() {
+ // kdDebug() << "const TQDomDocument& KMFNetZone::getDOMTree() " << endl;
+ TQDomDocument doc;
+ TQDomElement root = doc.createElement( XML::NetZone_Element );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Name_Attribute, name() );
root.setAttribute( XML::GUIName_Attribute, guiName() );
root.setAttribute( XML::Description_Attribute, description() );
root.setAttribute( XML::ReadOnly_Attribute, readOnly() ? XML::BoolOn_Value : XML::BoolOff_Value );
- QDomElement from = doc.createElement( XML::FromIP_Element );
+ TQDomElement from = doc.createElement( XML::FromIP_Element );
root.appendChild( from );
- QString num;
+ TQString num;
from.setAttribute( XML::Address_Attribute, address()->toString() );
- QDomElement mask = doc.createElement( XML::NetMask_Element );
- root.appendChild( mask );
- mask.setAttribute( XML::Address_Attribute, maskLength() );
+ TQDomElement tqmask = doc.createElement( XML::NetMask_Element );
+ root.appendChild( tqmask );
+ tqmask.setAttribute( XML::Address_Attribute, tqmaskLength() );
- QPtrListIterator<KMFNetZone> it ( m_zones );
+ TQPtrListIterator<KMFNetZone> it ( m_zones );
while ( it.current() ) {
root.appendChild( it.current() ->getDOMTree( ) );
++it;
}
- QPtrListIterator<KMFProtocolUsage> it2 ( m_protocols );
+ TQPtrListIterator<KMFProtocolUsage> it2 ( m_protocols );
while ( it2.current() ) {
root.appendChild( it2.current() ->getDOMTree( ) );
++it2;
}
- QPtrListIterator<KMFTarget> it3 ( m_hosts );
+ TQPtrListIterator<KMFTarget> it3 ( m_hosts );
while ( it3.current() ) {
root.appendChild( it3.current() ->getDOMTree( ) );
++it3;
}
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void KMFNetZone::loadXML( const QDomDocument& doc, QStringList& errors ) {
- // kdDebug() << "void KMFNetZone::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFNetZone::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ // kdDebug() << "void KMFNetZone::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML( root, errors );
}
-void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
-// void KMFNetZone::loadXML( const QDomDocument& doc ) {
- kdDebug() << "void KMFNetZone::loadXML( QDomNode root )" << endl;
+void KMFNetZone::loadXML( TQDomNode root, TQStringList& errors ) {
+// void KMFNetZone::loadXML( const TQDomDocument& doc ) {
+ kdDebug() << "void KMFNetZone::loadXML( TQDomNode root )" << endl;
NetfilterObject::loadUuid ( root, errors );
-// QDomElement root = doc.documentElement();
- QString name = "";
- QString guiName = "";
- QString desc = "";
- QString readonly = "";
+// TQDomElement root = doc.documentElement();
+ TQString name = "";
+ TQString guiName = "";
+ TQString desc = "";
+ TQString readonly = "";
name = root.toElement().attribute( XML::Name_Attribute );
guiName = root.toElement().attribute( XML::GUIName_Attribute );
desc = root.toElement().attribute( XML::Description_Attribute );
readonly = root.toElement().attribute( XML::ReadOnly_Attribute );
- setDescription( *( new QString( desc ) ) );
+ setDescription( *( new TQString( desc ) ) );
// if (
- setName( *( new QString( name ) ) );
- setGuiName( *( new QString( guiName ) ) );
+ setName( *( new TQString( name ) ) );
+ setGuiName( *( new TQString( guiName ) ) );
if ( readonly == XML::BoolOn_Value ) {
setReadOnly( true );
@@ -852,13 +852,13 @@ void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
setReadOnly( false );
}
- QValueList< KMFNetZone* > xmlDefinedZones;
- QValueList< KMFTarget* > xmlDefinedTargets;
- QValueList< KMFProtocolUsage* > xmlDefinedProtocols;
- QDomNode curr = root.firstChild();
+ TQValueList< KMFNetZone* > xmlDefinedZones;
+ TQValueList< KMFTarget* > xmlDefinedTargets;
+ TQValueList< KMFProtocolUsage* > xmlDefinedProtocols;
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
if ( curr.isElement() && ( curr.nodeName() == XML::FromIP_Element || curr.nodeName() == XML::NetMask_Element ) ) {
- QString addr = curr.toElement().attribute( XML::Address_Attribute );
+ TQString addr = curr.toElement().attribute( XML::Address_Attribute );
if ( curr.nodeName() == XML::FromIP_Element )
m_address->setAddress( addr );
if ( curr.nodeName() == XML::NetMask_Element ) {
@@ -867,16 +867,16 @@ void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
if ( ok ) {
setMaskLength( len );
} else {
- kdDebug() << "Parsing mask failed" << endl;
+ kdDebug() << "Parsing tqmask failed" << endl;
}
}
}
if ( curr.isElement() && ( curr.nodeName() == XML::NetZone_Element ) ) {
- QString name = "";
+ TQString name = "";
name = curr.toElement().attribute( XML::Name_Attribute );
kdDebug() << "KMFNetZone: parsing netzone: " << curr.toElement().attribute( XML::Name_Attribute ) << endl;
- QDomDocument zone_doc;
+ TQDomDocument zone_doc;
zone_doc.appendChild( curr.cloneNode( true ) );
KMFNetZone *z = 0;
@@ -893,15 +893,15 @@ void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
if ( curr.isElement() && ( curr.nodeName() == XML::Protocol_Element ) ) {
// FIXME: Remove later
// Keep that for compatiblity
- QString name = "";
+ TQString name = "";
name = curr.toElement().attribute( XML::Name_Attribute );
kdDebug() << "KMFNetZone: parsing protocol: " << curr.toElement().attribute( XML::Name_Attribute ) << endl;
- QDomDocument protocol_doc;
+ TQDomDocument protocol_doc;
protocol_doc.appendChild( curr.cloneNode( true ) );
KMFProtocol *p = KMFProtocolLibrary::instance()->findProtocolByName( name );
if ( ! p ) {
- KMFUndoEngine::instance()->log( i18n("No Protocol Found by name: %1").arg( name ), KMFError::NORMAL, this );
+ KMFUndoEngine::instance()->log( i18n("No Protocol Found by name: %1").tqarg( name ), KMFError::NORMAL, this );
continue;
}
@@ -910,26 +910,26 @@ void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
if ( ! pu ) {
pu = findProtocolUsageByProtocolUuid( p->uuid() );
}
- KMFUndoEngine::instance()->log( i18n("Adding xml protocol: %1").arg( pu->name() ), KMFError::OK, this );
+ KMFUndoEngine::instance()->log( i18n("Adding xml protocol: %1").tqarg( pu->name() ), KMFError::OK, this );
xmlDefinedProtocols.append( pu );
}
if ( curr.isElement() && ( curr.nodeName() == XML::ProtocolUsage_Element ) ) {
- QString protocolUuid = curr.toElement().attribute( XML::ProtocolUuid_Attribute );
+ TQString protocolUuid = curr.toElement().attribute( XML::ProtocolUuid_Attribute );
kdDebug() << "KMFNetZone: parsing protocol: " << curr.toElement().attribute( XML::Name_Attribute ) << endl;
- QDomDocument protocol_doc;
+ TQDomDocument protocol_doc;
protocol_doc.appendChild( curr.cloneNode( true ) );
KMFProtocolUsage *pu = addProtocolUsage( protocolUuid, protocol_doc );
if ( ! pu ) {
pu = findProtocolUsageByProtocolUuid( protocolUuid );
}
- KMFUndoEngine::instance()->log( i18n("Adding xml protocol: %1").arg( pu->name() ), KMFError::OK, this );
+ KMFUndoEngine::instance()->log( i18n("Adding xml protocol: %1").tqarg( pu->name() ), KMFError::OK, this );
xmlDefinedProtocols.append( pu );
}
if ( curr.isElement() && ( curr.nodeName() == XML::NetHost_Element ) ) {
- QString name = "";
+ TQString name = "";
name = curr.toElement().attribute( XML::Name_Attribute );
- QDomDocument host_doc;
+ TQDomDocument host_doc;
host_doc.appendChild( curr.cloneNode( true ) );
KMFNetHost *h = 0;
h = findNetHostByName( name, true );
@@ -944,10 +944,10 @@ void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
}
}
if ( curr.isElement() && ( curr.nodeName() == XML::Target_Element ) ) {
- QString name = curr.toElement().attribute( XML::Name_Attribute );
+ TQString name = curr.toElement().attribute( XML::Name_Attribute );
kdDebug() << "KMFNetZone: parsing target: " << curr.toElement().attribute( XML::Name_Attribute ) << endl;
KMFTarget *h = 0;
- QDomDocument host_doc;
+ TQDomDocument host_doc;
host_doc.appendChild( curr.cloneNode( true ) );
h = findTargetByName( name, true );
if ( ! h ) {
@@ -965,13 +965,13 @@ void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
}
{
- QPtrList< KMFNetZone >& allZones = zones();
- QPtrListIterator<KMFNetZone> itAllZones( allZones );
+ TQPtrList< KMFNetZone >& allZones = zones();
+ TQPtrListIterator<KMFNetZone> itAllZones( allZones );
while( itAllZones.current() ) {
KMFNetZone *oldZone = itAllZones.current();
++itAllZones;
bool found = false;
- QValueList< KMFNetZone* >::iterator itZones;
+ TQValueList< KMFNetZone* >::iterator itZones;
for( itZones = xmlDefinedZones.begin(); itZones != xmlDefinedZones.end() && ! found; ++itZones ) {
KMFNetZone* z = *itZones;
@@ -981,20 +981,20 @@ void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
}
if ( ! found ) {
- KMFUndoEngine::instance()->log( i18n("Removing unused Zone: %1").arg( oldZone->guiName() ), KMFError::OK, this );
+ KMFUndoEngine::instance()->log( i18n("Removing unused Zone: %1").tqarg( oldZone->guiName() ), KMFError::OK, this );
delZone( oldZone, true );
}
}
}
{
- QPtrList< KMFTarget >& allTargets = hosts();
- QPtrListIterator< KMFTarget > itAllTargets( allTargets );
+ TQPtrList< KMFTarget >& allTargets = hosts();
+ TQPtrListIterator< KMFTarget > itAllTargets( allTargets );
while( itAllTargets.current() ) {
KMFTarget *oldTarget = itAllTargets.current();
++itAllTargets;
bool found = false;
- QValueList< KMFTarget* >::iterator itTargets;
+ TQValueList< KMFTarget* >::iterator itTargets;
for( itTargets = xmlDefinedTargets.begin(); itTargets != xmlDefinedTargets.end() && ! found; ++itTargets ) {
KMFTarget* t = *itTargets;
if ( t == oldTarget ) {
@@ -1003,7 +1003,7 @@ void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
}
if ( ! found ) {
- KMFUndoEngine::instance()->log( i18n("Removing unused target: %1").arg( oldTarget->guiName() ), KMFError::OK, this );
+ KMFUndoEngine::instance()->log( i18n("Removing unused target: %1").tqarg( oldTarget->guiName() ), KMFError::OK, this );
delHost( oldTarget, true );
}
}
@@ -1012,26 +1012,26 @@ void KMFNetZone::loadXML( QDomNode root, QStringList& errors ) {
{
- QPtrList< KMFProtocolUsage >& allprotocols = protocols();
- QPtrListIterator< KMFProtocolUsage > itAllProtocols( allprotocols );
+ TQPtrList< KMFProtocolUsage >& allprotocols = protocols();
+ TQPtrListIterator< KMFProtocolUsage > itAllProtocols( allprotocols );
while( itAllProtocols.current() ) {
KMFProtocolUsage *oldProtocoUsagel = itAllProtocols.current();
++itAllProtocols;
- KMFUndoEngine::instance()->log( i18n("Existing protocol: %1").arg( oldProtocoUsagel->name() ), KMFError::OK, this );
+ KMFUndoEngine::instance()->log( i18n("Existing protocol: %1").tqarg( oldProtocoUsagel->name() ), KMFError::OK, this );
bool found = false;
- QValueList< KMFProtocolUsage* >::iterator itProtocols;
+ TQValueList< KMFProtocolUsage* >::iterator itProtocols;
for( itProtocols = xmlDefinedProtocols.begin(); itProtocols != xmlDefinedProtocols.end() && ! found; ++itProtocols ) {
KMFProtocolUsage* protocolUsage = *itProtocols;
- KMFUndoEngine::instance()->log( i18n("Compare with xml protocol: %1").arg( protocolUsage->name() ), KMFError::OK, this );
+ KMFUndoEngine::instance()->log( i18n("Compare with xml protocol: %1").tqarg( protocolUsage->name() ), KMFError::OK, this );
if ( protocolUsage == oldProtocoUsagel ) {
found = true;
}
}
if ( ! found ) {
- KMFUndoEngine::instance()->log( i18n("Removing unused protocol: %1").arg( oldProtocoUsagel->name() ), KMFError::OK, this );
+ KMFUndoEngine::instance()->log( i18n("Removing unused protocol: %1").tqarg( oldProtocoUsagel->name() ), KMFError::OK, this );
delProtocolUsage( oldProtocoUsagel, true );
// delHost( oldTarget, true );
}
diff --git a/kmyfirewall/core/kmfnetzone.h b/kmyfirewall/core/kmfnetzone.h
index 79a59d4..064bd3c 100644
--- a/kmyfirewall/core/kmfnetzone.h
+++ b/kmyfirewall/core/kmfnetzone.h
@@ -25,11 +25,11 @@
#include "netfilterobject.h"
// QT includes
-#include <qptrlist.h>
-#include <qguardedptr.h>
-#include <qstring.h>
-#include <quuid.h>
-#include <qobject.h>
+#include <tqptrlist.h>
+#include <tqguardedptr.h>
+#include <tqstring.h>
+#include <tquuid.h>
+#include <tqobject.h>
// KDE includes
#include <kdemacros.h>
@@ -51,8 +51,9 @@ class KMFNetwork;
//############ KMFNetZone #############
class KDE_EXPORT KMFNetZone : public NetfilterObject {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFNetZone( NetfilterObject *parent, const char* objectname, const QString& name );
+ KMFNetZone( NetfilterObject *tqparent, const char* objectname, const TQString& name );
virtual ~KMFNetZone();
@@ -67,14 +68,14 @@ public:
bool isSameZone( KMFNetZone* );
- IPAddress* mask() const {
+ IPAddress* tqmask() const {
IPAddress *addr = new IPAddress();
- addr->setAddress( IPAddress::calcNetworkMaskFromLength( m_maskLen ).toString() );
+ addr->setAddress( IPAddress::calcNetworkMaskFromLength( m_tqmaskLen ).toString() );
return addr;
};
- int maskLength() const {
- return m_maskLen;
+ int tqmaskLength() const {
+ return m_tqmaskLen;
}
KMFGenericDoc* doc() const;
@@ -87,15 +88,15 @@ public:
return m_zoneType;
};
- const QString& guiName() const {
+ const TQString& guiName() const {
return m_guiName;
};
- virtual const QString& name();
- const QString& generateName( const QString& );
+ virtual const TQString& name();
+ const TQString& generateName( const TQString& );
- void setGuiName( const QString& );
+ void setGuiName( const TQString& );
void setNetwork( KMFNetwork* );
void setZone( const IPAddress& , int );
@@ -106,33 +107,33 @@ public:
- const QDomDocument& getDOMTree();
- virtual void loadXML(const QDomDocument&, QStringList& errors );
- virtual void loadXML( QDomNode, QStringList& errors );
+ const TQDomDocument& getDOMTree();
+ virtual void loadXML(const TQDomDocument&, TQStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
- KMFNetZone* addZone( const QString& , KMFError* );
+ KMFNetZone* addZone( const TQString& , KMFError* );
void delZone( KMFNetZone*, bool desructive = true );
- KMFProtocolUsage* addProtocolUsage( const QUuid& uuid, const QDomDocument& xml );
+ KMFProtocolUsage* addProtocolUsage( const TQUuid& uuid, const TQDomDocument& xml );
void delProtocolUsage( KMFProtocolUsage*, bool desructive = true );
- KMFNetHost* addNetHost( const QString& name, const QDomDocument& xml );
- KMFTarget* addTarget( const QString& name, const QDomDocument& xml );
+ KMFNetHost* addNetHost( const TQString& name, const TQDomDocument& xml );
+ KMFTarget* addTarget( const TQString& name, const TQDomDocument& xml );
- KMFTarget* findTargetByName( const QString& name, bool fromRoot = true );
- KMFNetHost* findNetHostByName( const QString& name, bool fromRoot = true );
- KMFNetZone* findNetZoneByName( const QString& name, bool fromRoot = true );
+ KMFTarget* findTargetByName( const TQString& name, bool fromRoot = true );
+ KMFNetHost* findNetHostByName( const TQString& name, bool fromRoot = true );
+ KMFNetZone* findNetZoneByName( const TQString& name, bool fromRoot = true );
void delHost( KMFTarget*, bool desructive = true );
- QPtrList<KMFProtocolUsage>& protocols() const;
- QPtrList<KMFNetZone>& zones() const;
- QPtrList<KMFTarget>& hosts() const;
+ TQPtrList<KMFProtocolUsage>& protocols() const;
+ TQPtrList<KMFNetZone>& zones() const;
+ TQPtrList<KMFTarget>& hosts() const;
- KMFProtocolUsage* findProtocolUsageByProtocolUuid( const QUuid& uuid ) const;
+ KMFProtocolUsage* findProtocolUsageByProtocolUuid( const TQUuid& uuid ) const;
- bool protocolInherited( const QUuid& uuid ) const;
+ bool protocolInherited( const TQUuid& uuid ) const;
KMFTarget* placeHostInZone( KMFTarget* host );
KMFNetZone* placeZoneInZone( KMFNetZone* zone );
@@ -143,40 +144,40 @@ public:
};
void setReadOnly( bool );
- QString toString();
+ TQString toString();
enum { ROOT, NODE } Type;
- void getAllTargets( KMFNetZone* zone, QPtrList<KMFTarget>* list );
+ void getAllTargets( KMFNetZone* zone, TQPtrList<KMFTarget>* list );
protected slots:
- void slotOnProtocolUsageDeleted( QObject* protocol );
+ void slotOnProtocolUsageDeleted( TQObject* protocol );
private: // Methods
- KMFTarget* findTargetByName_internal( const QString& name );
- KMFNetZone* findNetZoneByName_internal( const QString& name );
- QString zoneInfo();
+ KMFTarget* findTargetByName_internal( const TQString& name );
+ KMFNetZone* findNetZoneByName_internal( const TQString& name );
+ TQString zoneInfo();
- void getAllZones( KMFNetZone* zone, QPtrList<KMFNetZone>* list );
- void getAllHosts( KMFNetZone* zone, QPtrList<KMFTarget>* list );
+ void getAllZones( KMFNetZone* zone, TQPtrList<KMFNetZone>* list );
+ void getAllHosts( KMFNetZone* zone, TQPtrList<KMFTarget>* list );
private: // Data
- QGuardedPtr<KMFGenericDoc> m_doc;
- QGuardedPtr<KMFNetZone> m_zone;
- QGuardedPtr<KMFNetwork> m_network;
+ TQGuardedPtr<KMFGenericDoc> m_doc;
+ TQGuardedPtr<KMFNetZone> m_zone;
+ TQGuardedPtr<KMFNetwork> m_network;
IPAddress* m_address;
- QPtrList<KMFProtocolUsage> m_protocols;
- QPtrList<KMFNetZone> m_zones;
- QPtrList<KMFTarget> m_hosts;
+ TQPtrList<KMFProtocolUsage> m_protocols;
+ TQPtrList<KMFNetZone> m_zones;
+ TQPtrList<KMFTarget> m_hosts;
KMFError *m_err;
int m_zoneType;
- int m_maskLen;
+ int m_tqmaskLen;
// bool m_deadEnd;
- QString m_guiName;
+ TQString m_guiName;
bool m_readOnly;
};
}
diff --git a/kmyfirewall/core/kmfnetzonelist.cpp b/kmyfirewall/core/kmfnetzonelist.cpp
index 11913ba..50cf68b 100644
--- a/kmyfirewall/core/kmfnetzonelist.cpp
+++ b/kmyfirewall/core/kmfnetzonelist.cpp
@@ -10,7 +10,7 @@
namespace KMF {
-KMFNetZoneList::KMFNetZoneList() : QPtrList<KMFNetZone>()
+KMFNetZoneList::KMFNetZoneList() : TQPtrList<KMFNetZone>()
{
}
@@ -19,14 +19,14 @@ KMFNetZoneList::~KMFNetZoneList()
{
}
-int KMFNetZoneList::compareItems( QPtrCollection::Item item1, QPtrCollection::Item item2 ) {
+int KMFNetZoneList::compareItems( TQPtrCollection::Item item1, TQPtrCollection::Item item2 ) {
KMFNetZone* z1 = (KMFNetZone*) item1;
KMFNetZone* z2 = (KMFNetZone*) item2;
// KMFNetZone* z2 = static_cast<KMFNetZone>( *item2 );
- if ( z1->maskLength() > z2->maskLength() ) {
+ if ( z1->tqmaskLength() > z2->tqmaskLength() ) {
return 1;
- } else if ( z1->maskLength() == z2->maskLength() ){
+ } else if ( z1->tqmaskLength() == z2->tqmaskLength() ){
return 0;
} else {
return -1;
diff --git a/kmyfirewall/core/kmfnetzonelist.h b/kmyfirewall/core/kmfnetzonelist.h
index aaa28e6..e8425e0 100644
--- a/kmyfirewall/core/kmfnetzonelist.h
+++ b/kmyfirewall/core/kmfnetzonelist.h
@@ -9,8 +9,8 @@
#ifndef KMFNETZONELIST_H
#define KMFNETZONELIST_H
-#include <qptrcollection.h>
-#include <qptrlist.h>
+#include <tqptrcollection.h>
+#include <tqptrlist.h>
#include "kmfnetzone.h"
/**
@@ -18,7 +18,7 @@
*/
namespace KMF {
-class KMFNetZoneList : public QPtrList<KMFNetZone>
+class KMFNetZoneList : public TQPtrList<KMFNetZone>
{
public:
KMFNetZoneList();
@@ -26,7 +26,7 @@ public:
~KMFNetZoneList();
protected:
- virtual int compareItems( QPtrCollection::Item item1, QPtrCollection::Item item2 );
+ virtual int compareItems( TQPtrCollection::Item item1, TQPtrCollection::Item item2 );
};
}
#endif
diff --git a/kmyfirewall/core/kmfplugin.cpp b/kmyfirewall/core/kmfplugin.cpp
index f5fbe30..26b4687 100644
--- a/kmyfirewall/core/kmfplugin.cpp
+++ b/kmyfirewall/core/kmfplugin.cpp
@@ -12,7 +12,7 @@
#include "kmfplugin.h"
// QT includes
-#include <qwidget.h>
+#include <tqwidget.h>
// KDE includes
#include <kapplication.h>
@@ -29,7 +29,7 @@
namespace KMF {
-KMFPlugin::KMFPlugin( QObject* parent , const char* name ) : KParts::Plugin( parent , name ) {
+KMFPlugin::KMFPlugin( TQObject* tqparent , const char* name ) : KParts::Plugin( tqparent , name ) {
m_err = new KMFError();
}
@@ -73,7 +73,7 @@ KMFRulesetDoc* KMFPlugin::rulesetDoc() {
return 0;
}
-void KMFPlugin::setOutputWidget( QWidget* wid ) {
+void KMFPlugin::setOutputWidget( TQWidget* wid ) {
KMyFirewallInterface::instance()->setOutputWidget( wid );
}
@@ -85,8 +85,8 @@ void KMFPlugin::showOutput() {
KMyFirewallInterface::instance()->showOutput();
}
-void KMFPlugin::checkStatus() {
- KMyFirewallInterface::instance()->checkStatus();
+void KMFPlugin::checktqStatus() {
+ KMyFirewallInterface::instance()->checktqStatus();
}
}
diff --git a/kmyfirewall/core/kmfplugin.h b/kmyfirewall/core/kmfplugin.h
index 1ce085c..d15c396 100644
--- a/kmyfirewall/core/kmfplugin.h
+++ b/kmyfirewall/core/kmfplugin.h
@@ -13,9 +13,9 @@
#define KMFPLUGIN_H
// QT includes
-class QWidget;
+class TQWidget;
-#include <qobject.h>
+#include <tqobject.h>
// KDE includes
#include <kparts/plugin.h>
@@ -37,12 +37,12 @@ class KMFError;
class KDE_EXPORT KMFPlugin : public KParts::Plugin {
public:
- KMFPlugin( QObject* parent , const char* name );
+ KMFPlugin( TQObject* tqparent , const char* name );
virtual ~KMFPlugin();
- void setOutputWidget( QWidget* wid );
+ void setOutputWidget( TQWidget* wid );
void showEditor();
void showOutput();
- void checkStatus();
+ void checktqStatus();
protected:
KMFRulesetDoc* rulesetDoc();
diff --git a/kmyfirewall/core/kmfpluginfactory.cpp b/kmyfirewall/core/kmfpluginfactory.cpp
index 089c334..6128bd9 100644
--- a/kmyfirewall/core/kmfpluginfactory.cpp
+++ b/kmyfirewall/core/kmfpluginfactory.cpp
@@ -13,7 +13,7 @@
#include "kmfpluginfactory.h"
// QT includes
-#include <qobject.h>
+#include <tqobject.h>
// KDE includes
@@ -42,9 +42,9 @@ KMFPluginFactory::KMFPluginFactory() {}
KMFPluginFactory::~KMFPluginFactory() {}
-KParts::ReadWritePart* KMFPluginFactory::KMFMainView( KParts::MainWindow* parent, KMFError* err ) {
+KParts::ReadWritePart* KMFPluginFactory::KMFMainView( KParts::MainWindow* tqparent, KMFError* err ) {
err->setErrType( KMFError::OK );
- QString libName;
+ TQString libName;
if ( KMFConfig::useGenericInterface() ) {
kdDebug() << "Loading generic GUI" << endl;
libName = "libkmfgenericinterfacepart";
@@ -55,7 +55,7 @@ KParts::ReadWritePart* KMFPluginFactory::KMFMainView( KParts::MainWindow* parent
KLibFactory * factory = KLibLoader::self() ->factory( libName.latin1() );
if ( factory ) {
- KParts::ReadWritePart * m_ruleeditpart = static_cast<KParts::ReadWritePart *>( factory->create( parent,
+ KParts::ReadWritePart * m_ruleeditpart = static_cast<KParts::ReadWritePart *>( factory->create( TQT_TQOBJECT(tqparent),
libName.latin1() , "KParts::ReadWritePart" ) );
if ( m_ruleeditpart ) {
@@ -66,7 +66,7 @@ KParts::ReadWritePart* KMFPluginFactory::KMFMainView( KParts::MainWindow* parent
return 0;
} else {
err->setErrType( KMFError::FATAL );
- err->setErrMsg( i18n( "Could not find %1 in the library search path." ).arg( libName ) );
+ err->setErrMsg( i18n( "Could not tqfind %1 in the library search path." ).tqarg( libName ) );
return 0;
}
err->setErrType( KMFError::FATAL );
@@ -80,8 +80,8 @@ KParts::ReadWritePart* KMFPluginFactory::KMFMainView( KParts::MainWindow* parent
-QValueList<KMFCompilerInterface*>* KMFPluginFactory::CompilersForInstaller( const QString& osName ) {
- QValueList<KMFCompilerInterface*> *list = new QValueList<KMFCompilerInterface*>();
+TQValueList<KMFCompilerInterface*>* KMFPluginFactory::CompilersForInstaller( const TQString& osName ) {
+ TQValueList<KMFCompilerInterface*> *list = new TQValueList<KMFCompilerInterface*>();
kdDebug() << "Query: KMyFirewall/Compiler [X-KMyFirewall-Platform] == '" << osName.lower() << "'" << endl;
KTrader::OfferList offers = KTrader::self()->query( "KMyFirewall/Compiler", "[X-KMyFirewall-Platform] == '" + osName.lower() + "'");
KTrader::OfferList::iterator it;
@@ -105,8 +105,8 @@ QValueList<KMFCompilerInterface*>* KMFPluginFactory::CompilersForInstaller( cons
return list;
}
-QPtrList<KMFRuleOptionEditInterface>* KMFPluginFactory::KMFRuleOptionEditors( QObject *parent ){
- QPtrList<KMFRuleOptionEditInterface> *list = new QPtrList<KMFRuleOptionEditInterface>;
+TQPtrList<KMFRuleOptionEditInterface>* KMFPluginFactory::KMFRuleOptionEditors( TQObject *tqparent ){
+ TQPtrList<KMFRuleOptionEditInterface> *list = new TQPtrList<KMFRuleOptionEditInterface>;
KTrader::OfferList offers = KTrader::self()->query( "KMyFirewall/RuleOptionEdit");
kdDebug() << "Query performed" << endl;
@@ -119,7 +119,7 @@ QPtrList<KMFRuleOptionEditInterface>* KMFPluginFactory::KMFRuleOptionEditors( QO
if ( !factory ) {
kdDebug() << "Couldn't load plugin: " << ptr->name() << endl;
}
- if ( KMFRuleOptionEditInterface *part = dynamic_cast<KMFRuleOptionEditInterface*> ( factory->create( parent , "KMFRuleOptionEditInterface") ) ) {
+ if ( KMFRuleOptionEditInterface *part = dynamic_cast<KMFRuleOptionEditInterface*> ( factory->create( tqparent , "KMFRuleOptionEditInterface") ) ) {
if ( ! part ) {
KMessageBox::error(0, "Couldn't load plugin");
}
@@ -130,8 +130,8 @@ QPtrList<KMFRuleOptionEditInterface>* KMFPluginFactory::KMFRuleOptionEditors( QO
return list;
}
-QPtrList<KMFRuleTargetOptionEditInterface>* KMFPluginFactory::KMFRuleTargetOptionEditors( QObject *parent ) {
- QPtrList<KMFRuleTargetOptionEditInterface> *list = new QPtrList<KMFRuleTargetOptionEditInterface>;
+TQPtrList<KMFRuleTargetOptionEditInterface>* KMFPluginFactory::KMFRuleTargetOptionEditors( TQObject *tqparent ) {
+ TQPtrList<KMFRuleTargetOptionEditInterface> *list = new TQPtrList<KMFRuleTargetOptionEditInterface>;
KTrader::OfferList offers = KTrader::self()->query( "KMyFirewall/RuleTargetOptionEdit");
kdDebug() << "Query performed" << endl;
@@ -144,7 +144,7 @@ QPtrList<KMFRuleTargetOptionEditInterface>* KMFPluginFactory::KMFRuleTargetOptio
if ( !factory ) {
kdDebug() << "Couldn't load plugin: " << ptr->name() << endl;
}
- if ( KMFRuleTargetOptionEditInterface *part = dynamic_cast<KMFRuleTargetOptionEditInterface*> ( factory->create( parent , "KMFRuleTargetOptionEditInterface") ) ) {
+ if ( KMFRuleTargetOptionEditInterface *part = dynamic_cast<KMFRuleTargetOptionEditInterface*> ( factory->create( tqparent , "KMFRuleTargetOptionEditInterface") ) ) {
if ( ! part ) {
KMessageBox::error(0, "Couldn't load plugin");
}
@@ -173,7 +173,7 @@ KMFInstallerInterface* KMFPluginFactory::KMFInstaller( KMFTarget* target ) {
kdDebug() << "Couldn't load plugin: " << ptr->name() << endl;
return 0;
}
- if ( KMFInstallerInterface *part = dynamic_cast<KMFInstallerInterface*> ( factory->create( KApplication::kApplication() , "KMFInstallerInterface") )
+ if ( KMFInstallerInterface *part = dynamic_cast<KMFInstallerInterface*> ( factory->create( TQT_TQOBJECT(KApplication::kApplication()) , "KMFInstallerInterface") )
) {
if ( ! part ) {
KMessageBox::error(0, "Couldn't load plugin");
@@ -208,7 +208,7 @@ KMFCompilerInterface* KMFPluginFactory::KMFCompiler( KMFTarget* target ) {
return 0;
}
- if ( KMFCompilerInterface *part = dynamic_cast<KMFCompilerInterface*> ( factory->create( KApplication::kApplication() , "KMFCompilerInterface" ) ) ) {
+ if ( KMFCompilerInterface *part = dynamic_cast<KMFCompilerInterface*> ( factory->create( TQT_TQOBJECT(KApplication::kApplication()) , "KMFCompilerInterface" ) ) ) {
kdDebug() << "Returning Compiler Plugin." << endl;
return part;
}
diff --git a/kmyfirewall/core/kmfpluginfactory.h b/kmyfirewall/core/kmfpluginfactory.h
index 2d37963..46bfc85 100644
--- a/kmyfirewall/core/kmfpluginfactory.h
+++ b/kmyfirewall/core/kmfpluginfactory.h
@@ -16,15 +16,15 @@
@author Christian Hubinger
*/
// QT includes
-#include <qstring.h>
-#include <qptrlist.h>
-#include <qvaluelist.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
+#include <tqvaluelist.h>
// KDE includes
// #include <kparts>
#include <kparts/part.h>
#include <kparts/mainwindow.h>
-class QObject;
+class TQObject;
namespace KMF {
class KMFTarget;
class KMFError;
@@ -40,12 +40,12 @@ private:
KMFPluginFactory();
~KMFPluginFactory();
public:
-static QPtrList<KMFRuleOptionEditInterface>* KMFRuleOptionEditors( QObject *parent );
+static TQPtrList<KMFRuleOptionEditInterface>* KMFRuleOptionEditors( TQObject *tqparent );
-static QPtrList<KMFRuleTargetOptionEditInterface>* KMFRuleTargetOptionEditors( QObject *parent );
-static QValueList<KMFCompilerInterface*>* CompilersForInstaller( const QString& osName );
+static TQPtrList<KMFRuleTargetOptionEditInterface>* KMFRuleTargetOptionEditors( TQObject *tqparent );
+static TQValueList<KMFCompilerInterface*>* CompilersForInstaller( const TQString& osName );
-static KParts::ReadWritePart* KMFMainView( KParts::MainWindow* parent, KMFError* err );
+static KParts::ReadWritePart* KMFMainView( KParts::MainWindow* tqparent, KMFError* err );
private:
static KMFCompilerInterface* KMFCompiler( KMFTarget* );
diff --git a/kmyfirewall/core/kmfprotocol.cpp b/kmyfirewall/core/kmfprotocol.cpp
index 2fe4dbf..34278f0 100644
--- a/kmyfirewall/core/kmfprotocol.cpp
+++ b/kmyfirewall/core/kmfprotocol.cpp
@@ -22,12 +22,12 @@
#include "kmfprotocol.h"
// QT includes
-#include <qfile.h>
-#include <qdir.h>
-#include <qdom.h>
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qvaluelist.h>
+#include <tqfile.h>
+#include <tqdir.h>
+#include <tqdom.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqvaluelist.h>
// KDE includes
#include <kdebug.h>
@@ -55,13 +55,13 @@
namespace KMF {
KMFProtocol::KMFProtocol( KMFProtocolCategory* protCat, const char* name ) : NetfilterObject( protCat, name ) {
- // kdDebug() << "KMFProtocol::KMFProtocol( NetfilterObject* parent, const char* name )" << endl;
+ // kdDebug() << "KMFProtocol::KMFProtocol( NetfilterObject* tqparent, const char* name )" << endl;
m_category = protCat;
m_customProtocol = true;
m_tcpPorts.clear();
m_udpPorts.clear();
-/* m_udpPorts = new QValueList<int>;
- m_tcpPorts = new QValueList<int>;*/
+/* m_udpPorts = new TQValueList<int>;
+ m_tcpPorts = new TQValueList<int>;*/
}
@@ -89,43 +89,43 @@ void KMFProtocol::setCategory( KMFProtocolCategory* protCat ) {
}
-const QString& KMFProtocol::tcpPortsList() {
+const TQString& KMFProtocol::tcpPortsList() {
kdDebug() << "void KMFProtocol::tcpPortsList()" << endl;
kdDebug() << "Contains: " << tcpPorts().size() << " ports" << endl;
- QStringList *l = new QStringList();
- QValueList<int>::iterator it;
+ TQStringList *l = new TQStringList();
+ TQValueList<int>::iterator it;
for ( it = tcpPorts().begin(); it != tcpPorts().end(); ++it ) {
- QString s = "";
+ TQString s = "";
s.setNum( *it );
*l << s;
}
- return *(new QString( l->join(",") ) );
+ return *(new TQString( l->join(",") ) );
}
-const QString& KMFProtocol::udpPortsList() {
+const TQString& KMFProtocol::udpPortsList() {
kdDebug() << "void KMFProtocol::udpPortsList()" << endl;
kdDebug() << "Contains: " << m_udpPorts.size() << " ports" << endl;
- QStringList *l = new QStringList();
- QValueList<int>::iterator it;
+ TQStringList *l = new TQStringList();
+ TQValueList<int>::iterator it;
for ( it = m_udpPorts.begin(); it != m_udpPorts.end(); ++it ) {
- QString s = "";
+ TQString s = "";
s.setNum( *it );
*l << s;
}
- return *(new QString( l->join(",") ) );
+ return *(new TQString( l->join(",") ) );
}
-void KMFProtocol::addPort( const QString& port, int protocol ) {
- // kdDebug() << "void KMFProtocol::addPort( const QString& )" << endl;
- if ( protocol == UDP && udpPorts().contains( port.toInt() ) == 0 ) {
+void KMFProtocol::addPort( const TQString& port, int protocol ) {
+ // kdDebug() << "void KMFProtocol::addPort( const TQString& )" << endl;
+ if ( protocol == UDP && udpPorts().tqcontains( port.toInt() ) == 0 ) {
kdDebug() << " + + + Register UDP Port:" << port << endl;
udpPorts().append( port.toInt() );
qHeapSort( udpPorts() );
changed();
return;
}
- if ( protocol == TCP && tcpPorts().contains( port.toInt() ) == 0 ) {
+ if ( protocol == TCP && tcpPorts().tqcontains( port.toInt() ) == 0 ) {
kdDebug() << " + + + Register TCP Port:" << port << endl;
tcpPorts().append( port.toInt() );
qHeapSort( tcpPorts() );
@@ -136,16 +136,16 @@ void KMFProtocol::addPort( const QString& port, int protocol ) {
}
-void KMFProtocol::delPort( const QString& port, int protocol ) {
- kdDebug() << "void KMFProtocol::delPort( const QString& )" << endl;
- if ( protocol == UDP && udpPorts().contains( port.toInt() ) > 0 ) {
+void KMFProtocol::delPort( const TQString& port, int protocol ) {
+ kdDebug() << "void KMFProtocol::delPort( const TQString& )" << endl;
+ if ( protocol == UDP && udpPorts().tqcontains( port.toInt() ) > 0 ) {
kdDebug() << "KMFProtocol: " << name() << " Unregister UDP Port:" << port << endl;
- udpPorts().remove( udpPorts().find( port.toInt() ) );
+ udpPorts().remove( udpPorts().tqfind( port.toInt() ) );
qHeapSort( udpPorts() );
changed();
- } else if ( protocol == TCP && tcpPorts().contains( port.toInt() ) > 0 ) {
+ } else if ( protocol == TCP && tcpPorts().tqcontains( port.toInt() ) > 0 ) {
kdDebug() << "KMFProtocol: " << name() << " Unregister TCP Port:" << port << endl;
- tcpPorts().remove( tcpPorts().find( port.toInt() ) );
+ tcpPorts().remove( tcpPorts().tqfind( port.toInt() ) );
qHeapSort( tcpPorts() );
changed();
} else {
@@ -169,9 +169,9 @@ bool KMFProtocol::isEquivalent( KMFProtocol *other ){
return false;
}
- QValueList<int>::iterator itTcp;
+ TQValueList<int>::iterator itTcp;
for( itTcp = tcpPorts().begin(); itTcp != tcpPorts().end(); ++itTcp ) {
- if ( other->tcpPorts().contains( *itTcp ) == 0 ) {
+ if ( other->tcpPorts().tqcontains( *itTcp ) == 0 ) {
kdDebug() << "TCP port " << *itTcp << " not found in other protocol." << endl;
return false;
}
@@ -181,9 +181,9 @@ bool KMFProtocol::isEquivalent( KMFProtocol *other ){
kdDebug() << "Have different UDP port count." << endl;
return false;
}
- QValueList<int>::iterator itUdp;
+ TQValueList<int>::iterator itUdp;
for( itUdp = udpPorts().begin(); itUdp != udpPorts().end(); ++itUdp ) {
- if ( other->udpPorts().contains( *itUdp ) == 0 ) {
+ if ( other->udpPorts().tqcontains( *itUdp ) == 0 ) {
kdDebug() << "UDP port " << *itUdp << " not found in other protocol." << endl;
return false;
}
@@ -195,12 +195,12 @@ bool KMFProtocol::isEquivalent( KMFProtocol *other ){
bool KMFProtocol::replaceTCPPort( int oldPort, int newPort ){
kdDebug() << "void KMFProtocol::replaceTCPPort( int " << oldPort << ", int " << newPort << " )" << endl;
- if ( tcpPorts().contains( newPort ) > 0 ) {
+ if ( tcpPorts().tqcontains( newPort ) > 0 ) {
kdDebug() << "WARNING: ignoring duplicate port entry: " << newPort << " in protocol: " << name() << endl;
return false;
}
- int index = tcpPorts().findIndex( oldPort );
+ int index = tcpPorts().tqfindIndex( oldPort );
kdDebug() << "Found Port at: " << index << endl;
if ( index == -1 ) {
kdDebug() << "WARNING: port entry: " << oldPort << "not found in protocol: " << name() << endl;
@@ -215,12 +215,12 @@ bool KMFProtocol::replaceTCPPort( int oldPort, int newPort ){
bool KMFProtocol::replaceUDPPort( int oldPort, int newPort ){
kdDebug() << "void KMFProtocol::replaceUDPPort( int " << oldPort << ", int " << newPort << " )" << endl;
- if ( m_udpPorts.contains( newPort ) > 0 ) {
+ if ( m_udpPorts.tqcontains( newPort ) > 0 ) {
kdDebug() << "WARNING: ignoring duplicate port entry: " << newPort << " in protocol: " << name() << endl;
return false;
}
- int index = udpPorts().findIndex( oldPort );
+ int index = udpPorts().tqfindIndex( oldPort );
kdDebug() << "Found Port at: " << index << endl;
if ( index == -1 ) {
kdDebug() << "WARNING: port entry: " << oldPort << "not found in protocol: " << name() << endl;
@@ -240,62 +240,62 @@ KMFProtocolUsage *KMFProtocol::createUsage() {
return use;
}
-const QDomDocument& KMFProtocol::getDOMTree() {
-// kdDebug() << "const QDomDocument& KMFProtocol::getDOMTree()" << endl;
- QDomDocument doc;
- QDomElement root = doc.createElement( XML::Protocol_Element );
+const TQDomDocument& KMFProtocol::getDOMTree() {
+// kdDebug() << "const TQDomDocument& KMFProtocol::getDOMTree()" << endl;
+ TQDomDocument doc;
+ TQDomElement root = doc.createElement( XML::Protocol_Element );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Name_Attribute, name() );
root.setAttribute( XML::Description_Attribute, description() );
- QValueList<int>::iterator it;
+ TQValueList<int>::iterator it;
kdDebug() << "Serializte ports: " << udpPortsList() << endl;
for ( it = udpPorts().begin(); it != udpPorts().end(); ++it ) {
- QDomElement port = doc.createElement( XML::Port_Element );
+ TQDomElement port = doc.createElement( XML::Port_Element );
root.appendChild( port );
port.setAttribute( XML::Num_Attribute,*it);
port.setAttribute( XML::Protocol_Attribute , XML::UDP_Value );
}
kdDebug() << "Serializte ports: " << tcpPortsList() << endl;
for ( it = tcpPorts().begin(); it != tcpPorts().end(); ++it ) {
- QDomElement port = doc.createElement( XML::Port_Element );
+ TQDomElement port = doc.createElement( XML::Port_Element );
root.appendChild( port );
port.setAttribute( XML::Num_Attribute,*it);
port.setAttribute( XML::Protocol_Attribute ,XML::TCP_Value );
}
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void KMFProtocol::loadXML( const QDomDocument& doc, QStringList& errors ) {
- // kdDebug() << "void KMFProtocol::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFProtocol::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ // kdDebug() << "void KMFProtocol::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML( root, errors );
}
-void KMFProtocol::loadXML( QDomNode root, QStringList& errors ) {
-// kdDebug() << "void KMFProtocol::loadXML( QDomNode root )" << endl;
+void KMFProtocol::loadXML( TQDomNode root, TQStringList& errors ) {
+// kdDebug() << "void KMFProtocol::loadXML( TQDomNode root )" << endl;
// Protocols use Fixed Guids
NetfilterObject::loadUuid( root, errors );
- QString name = "";
- QString logging = "";
- QString desc = "";
- QString limit = "";
- QString io = "";
+ TQString name = "";
+ TQString logging = "";
+ TQString desc = "";
+ TQString limit = "";
+ TQString io = "";
name = root.toElement().attribute( XML::Name_Attribute );
desc = root.toElement().attribute( XML::Description_Attribute );
- setDescription( *( new QString( desc ) ) );
- setName( *(new QString( name ) ) );
+ setDescription( *( new TQString( desc ) ) );
+ setName( *(new TQString( name ) ) );
- QDomNode curr = root.firstChild();
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
if ( curr.isElement() && curr.nodeName() == XML::Port_Element ) {
- QString port = curr.toElement().attribute( XML::Num_Attribute );
- QString protocol = curr.toElement().attribute( XML::Protocol_Attribute );
+ TQString port = curr.toElement().attribute( XML::Num_Attribute );
+ TQString protocol = curr.toElement().attribute( XML::Protocol_Attribute );
if ( protocol == XML::UDP_Value ) {
addPort( port, UDP );
}
diff --git a/kmyfirewall/core/kmfprotocol.h b/kmyfirewall/core/kmfprotocol.h
index d47b64b..d742fbb 100644
--- a/kmyfirewall/core/kmfprotocol.h
+++ b/kmyfirewall/core/kmfprotocol.h
@@ -25,12 +25,12 @@
#include "netfilterobject.h"
// QT includes
-#include <qstringlist.h>
-#include <qstring.h>
-#include <qguardedptr.h>
-#include <qptrlist.h>
-#include <qvaluelist.h>
-#include <qmap.h>
+#include <tqstringlist.h>
+#include <tqstring.h>
+#include <tqguardedptr.h>
+#include <tqptrlist.h>
+#include <tqvaluelist.h>
+#include <tqmap.h>
// KDE includes
#include <kdemacros.h>
@@ -59,14 +59,14 @@ public:
virtual int type();
virtual void clear();
- void addPort( const QString& , int );
- void delPort( const QString&, int );
+ void addPort( const TQString& , int );
+ void delPort( const TQString&, int );
void setCustomProtocol( bool );
void setCategory( KMFProtocolCategory* );
- virtual const QDomDocument& getDOMTree();
- virtual void loadXML(const QDomDocument&, QStringList& errors );
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual const TQDomDocument& getDOMTree();
+ virtual void loadXML(const TQDomDocument&, TQStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
bool customProtocol() const {
return m_customProtocol;
@@ -76,17 +76,17 @@ public:
return m_category;
}
- QValueList<int>& udpPorts() {
+ TQValueList<int>& udpPorts() {
return m_udpPorts;
}
- QValueList<int>& tcpPorts() {
+ TQValueList<int>& tcpPorts() {
return m_tcpPorts;
}
- const QString& udpPortsList();
- const QString& tcpPortsList();
+ const TQString& udpPortsList();
+ const TQString& tcpPortsList();
bool replaceTCPPort( int oldPort, int newPort );
bool replaceUDPPort( int oldPort, int newPort );
@@ -98,13 +98,13 @@ public:
KMFProtocolUsage *createUsage();
private:
- KMFProtocol( KMFProtocolCategory* parent, const char* name );
+ KMFProtocol( KMFProtocolCategory* tqparent, const char* name );
private:
- QValueList<KMFProtocolUsage*> m_usages;
+ TQValueList<KMFProtocolUsage*> m_usages;
KMFProtocolCategory* m_category;
- QValueList<int> m_udpPorts;
- QValueList<int> m_tcpPorts;
+ TQValueList<int> m_udpPorts;
+ TQValueList<int> m_tcpPorts;
bool m_customProtocol;
};
}
diff --git a/kmyfirewall/core/kmfprotocolcategory.cpp b/kmyfirewall/core/kmfprotocolcategory.cpp
index dadfd9a..659db47 100644
--- a/kmyfirewall/core/kmfprotocolcategory.cpp
+++ b/kmyfirewall/core/kmfprotocolcategory.cpp
@@ -12,7 +12,7 @@
#include "kmfprotocolcategory.h"
// QT includes
-#include <qdom.h>
+#include <tqdom.h>
// KDE includes
#include <kdebug.h>
@@ -27,21 +27,21 @@
namespace KMF {
/* Never Ever Change This Uuids! */
-const QUuid& KMFProtocolCategory::customCategoryUuid() {
- return *(new QUuid( "{9758012f-e2a0-4594-938f-c154a7078752}" ) );
+const TQUuid& KMFProtocolCategory::customCategoryUuid() {
+ return *(new TQUuid( "{9758012f-e2a0-4594-938f-c154a7078752}" ) );
};
-const QUuid& KMFProtocolCategory::miscCategoryUuid() {
- return *(new QUuid( "{02e7113c-535d-447d-8a25-5c9e89fd3f79}" ) );
+const TQUuid& KMFProtocolCategory::miscCategoryUuid() {
+ return *(new TQUuid( "{02e7113c-535d-447d-8a25-5c9e89fd3f79}" ) );
};
-KMFProtocolCategory* KMFProtocolCategory::createCategory( const QString& name ) {
+KMFProtocolCategory* KMFProtocolCategory::createCategory( const TQString& name ) {
KMFProtocolCategory* cat = new KMFProtocolCategory( 0, name.latin1() );
cat->setName( name );
return cat;
}
-KMFProtocol* KMFProtocolCategory::createProtocol( const QString& name ) {
+KMFProtocol* KMFProtocolCategory::createProtocol( const TQString& name ) {
KMFProtocol* prot = new KMFProtocol( this, name.latin1() );
addProtocol( prot );
return prot;
@@ -58,7 +58,7 @@ KMFProtocolCategory* KMFProtocolCategory::getCustomCategory() {
-KMFProtocolCategory::KMFProtocolCategory ( NetfilterObject* parent, const char* name ) : NetfilterObject ( parent, name ) {
+KMFProtocolCategory::KMFProtocolCategory ( NetfilterObject* tqparent, const char* name ) : NetfilterObject ( tqparent, name ) {
// m_protocols;
}
@@ -72,16 +72,16 @@ void KMFProtocolCategory::clear() {
}
-QValueList<KMFProtocol*>& KMFProtocolCategory::protocols() const {
- QValueList<KMFProtocol*>* ret_val = new QValueList<KMFProtocol*>;
+TQValueList<KMFProtocol*>& KMFProtocolCategory::protocols() const {
+ TQValueList<KMFProtocol*>* ret_val = new TQValueList<KMFProtocol*>;
*ret_val = m_protocols;
return *ret_val;
}
-KMFProtocol* KMFProtocolCategory::findProtocolByName ( const QString& name ) const {
- // kdDebug() << "KMFProtocol* KMFProtocolCategory::findProtocolByName( const QString& name ) const" << endl;
- QValueList< KMFProtocol* >::const_iterator it;
+KMFProtocol* KMFProtocolCategory::findProtocolByName ( const TQString& name ) const {
+ // kdDebug() << "KMFProtocol* KMFProtocolCategory::findProtocolByName( const TQString& name ) const" << endl;
+ TQValueList< KMFProtocol* >::const_iterator it;
for ( it = m_protocols.constBegin(); it != m_protocols.constEnd(); ++it ) {
KMFProtocol *p = *it;
if ( p->name() == name ) {
@@ -90,9 +90,9 @@ KMFProtocol* KMFProtocolCategory::findProtocolByName ( const QString& name ) con
}
return 0;
}
-KMFProtocol* KMFProtocolCategory::findProtocolByUuid ( const QUuid& uuid ) const {
-// kdDebug() << "KMFProtocol* KMFProtocolCategory::findProtocolByUuid( const QUuid& uuid ) const" << endl;
- QValueList< KMFProtocol* >::const_iterator it;
+KMFProtocol* KMFProtocolCategory::findProtocolByUuid ( const TQUuid& uuid ) const {
+// kdDebug() << "KMFProtocol* KMFProtocolCategory::findProtocolByUuid( const TQUuid& uuid ) const" << endl;
+ TQValueList< KMFProtocol* >::const_iterator it;
for ( it = m_protocols.constBegin(); it != m_protocols.constEnd(); ++it ) {
KMFProtocol *p = *it;
if ( p->uuid() == uuid ) {
@@ -112,7 +112,7 @@ KMFProtocol* KMFProtocolCategory::addProtocol ( KMFProtocol* proto ) {
void KMFProtocolCategory::delProtocol ( KMFProtocol* prot, bool destructive = false ) {
// kdDebug() << "void KMFProtocolCategory::delProtocol( KMFProtocol* prot )" << endl;
- QValueList<KMFProtocol*>::iterator it;
+ TQValueList<KMFProtocol*>::iterator it;
for ( it = m_protocols.begin(); it != m_protocols.end(); ++it ) {
KMFProtocol *p = *it;
if ( p->name() == prot->name() ) {
@@ -130,9 +130,9 @@ void KMFProtocolCategory::delProtocol ( KMFProtocol* prot, bool destructive = fa
changed();
}
-void KMFProtocolCategory::slotOnProtocolDeleted( QObject* prot ) {
- kdDebug() << "KMFProtocolCategory::slotOnProtocolDeleted( QObject* )" << endl;
- QValueList<KMFProtocol*>::iterator it;
+void KMFProtocolCategory::slotOnProtocolDeleted( TQObject* prot ) {
+ kdDebug() << "KMFProtocolCategory::slotOnProtocolDeleted( TQObject* )" << endl;
+ TQValueList<KMFProtocol*>::iterator it;
for ( it = m_protocols.begin(); it != m_protocols.end(); ++it ) {
KMFProtocol *p = *it;
if ( p == prot ) {
@@ -145,16 +145,16 @@ void KMFProtocolCategory::slotOnProtocolDeleted( QObject* prot ) {
// deleteLater();
}
-const QDomDocument& KMFProtocolCategory::getDOMTree() {
- kdDebug() << "const QDomDocument& KMFProtocolCategory::getDOMTree() " << endl;
- QDomDocument doc;
- QDomElement root = doc.createElement ( XML::ProtocolCategory_Element );
+const TQDomDocument& KMFProtocolCategory::getDOMTree() {
+ kdDebug() << "const TQDomDocument& KMFProtocolCategory::getDOMTree() " << endl;
+ TQDomDocument doc;
+ TQDomElement root = doc.createElement ( XML::ProtocolCategory_Element );
NetfilterObject::saveUuid ( root );
root.setAttribute ( XML::Name_Attribute, name() );
root.setAttribute ( XML::Description_Attribute, description() );
- QValueList< KMFProtocol* >::iterator it;
+ TQValueList< KMFProtocol* >::iterator it;
for ( it = m_protocols.begin(); it != m_protocols.end(); ++it ) {
KMFProtocol* p = *it;
if ( p->customProtocol() ) {
@@ -162,47 +162,47 @@ const QDomDocument& KMFProtocolCategory::getDOMTree() {
}
}
doc.appendChild ( root );
- return * ( new QDomDocument ( doc ) );
+ return * ( new TQDomDocument ( doc ) );
}
-void KMFProtocolCategory::loadXML ( const QDomDocument& doc, QStringList& errors ) {
- // kdDebug() << "void KMFProtocolCategory::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFProtocolCategory::loadXML ( const TQDomDocument& doc, TQStringList& errors ) {
+ // kdDebug() << "void KMFProtocolCategory::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML ( root, errors );
}
-void KMFProtocolCategory::loadXML ( QDomNode root, QStringList& errors ) {
-// kdDebug() << "void KMFProtocolCategory::loadXML( QDomNode root )" << endl;
+void KMFProtocolCategory::loadXML ( TQDomNode root, TQStringList& errors ) {
+// kdDebug() << "void KMFProtocolCategory::loadXML( TQDomNode root )" << endl;
NetfilterObject::loadUuid ( root, errors );
setName( root.toElement().attribute ( XML::Name_Attribute ) );
setDescription( root.toElement().attribute ( XML::Description_Attribute ) );
- QValueList< KMFProtocol* > xmlDefinedProtocols;
- QDomNode curr = root.firstChild();
+ TQValueList< KMFProtocol* > xmlDefinedProtocols;
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
if ( curr.isElement() && ( curr.nodeName() == XML::Protocol_Element ) ) {
- QString name = curr.toElement().attribute ( XML::Name_Attribute );
- QString uuid = curr.toElement().attribute ( XML::Uuid_Attribute );
+ TQString name = curr.toElement().attribute ( XML::Name_Attribute );
+ TQString uuid = curr.toElement().attribute ( XML::Uuid_Attribute );
KMFProtocol *p = findProtocolByUuid( uuid );
if ( ! p ) {
p = createProtocol( name );
kdDebug() << " + + Register Protocol: " << name << " with uuid: " << uuid << endl;
- QDomDocument protocol;
+ TQDomDocument protocol;
protocol.appendChild( curr.cloneNode( true ) );
- QStringList *errors = new QStringList();
+ TQStringList *errors = new TQStringList();
p->loadXML( protocol, *errors );
}
xmlDefinedProtocols.append ( p );
}
// if ( curr.isElement() && ( curr.nodeName() == XML::ProtocolUsage_Element ) ) {
-// QString uuid = curr.toElement().attribute ( XML::ProtocolUuid_Attribute );
+// TQString uuid = curr.toElement().attribute ( XML::ProtocolUuid_Attribute );
// KMFProtocol *p = findProtocolByUuid( uuid );
// if ( ! p ) {
// p = createProtocol( curr.toElement().attribute ( XML::Name_Attribute ) );
-// QDomDocument protocol;
+// TQDomDocument protocol;
// protocol.appendChild( curr.cloneNode( true ) );
-// QStringList *errors = new QStringList();
+// TQStringList *errors = new TQStringList();
// p->loadXML( protocol, *errors );
// }
// xmlDefinedProtocols.append ( p );
@@ -211,13 +211,13 @@ void KMFProtocolCategory::loadXML ( QDomNode root, QStringList& errors ) {
}
// {
-// QValueList< KMFProtocol* >& allprotocols = protocols();
-// QValueList< KMFProtocol* >::iterator itAllProtocols;
+// TQValueList< KMFProtocol* >& allprotocols = protocols();
+// TQValueList< KMFProtocol* >::iterator itAllProtocols;
// for ( itAllProtocols = allprotocols.begin(); itAllProtocols != allprotocols.end(); ++itAllProtocols ) {
// KMFProtocol *oldProtocol = *itAllProtocols;
//
// bool found = false;
-// QValueList< KMFProtocol* >::iterator itProtocols;
+// TQValueList< KMFProtocol* >::iterator itProtocols;
// for ( itProtocols = xmlDefinedProtocols.begin(); itProtocols != xmlDefinedProtocols.end() && ! found; ++itProtocols ) {
// KMFProtocol* p = *itProtocols;
// if ( p == oldProtocol ) {
diff --git a/kmyfirewall/core/kmfprotocolcategory.h b/kmyfirewall/core/kmfprotocolcategory.h
index 5358898..1a650a6 100644
--- a/kmyfirewall/core/kmfprotocolcategory.h
+++ b/kmyfirewall/core/kmfprotocolcategory.h
@@ -15,13 +15,13 @@
#include "netfilterobject.h"
// QT includes
-#include <qstringlist.h>
-#include <qstring.h>
-#include <qguardedptr.h>
-#include <qvaluelist.h>
-#include <qmap.h>
-#include <quuid.h>
-#include <qobject.h>
+#include <tqstringlist.h>
+#include <tqstring.h>
+#include <tqguardedptr.h>
+#include <tqvaluelist.h>
+#include <tqmap.h>
+#include <tquuid.h>
+#include <tqobject.h>
// KDE includes
#include <kdemacros.h>
@@ -37,48 +37,49 @@ class KMFProtocol;
class KDE_EXPORT KMFProtocolCategory : public NetfilterObject
{
Q_OBJECT
+ TQ_OBJECT
public:
- static KMFProtocolCategory* createCategory( const QString& name );
+ static KMFProtocolCategory* createCategory( const TQString& name );
static KMFProtocolCategory* getCustomCategory();
private:
- static const QUuid& customCategoryUuid();
- static const QUuid& miscCategoryUuid();
+ static const TQUuid& customCategoryUuid();
+ static const TQUuid& miscCategoryUuid();
public:
~KMFProtocolCategory();
- KMFProtocol* createProtocol( const QString& name );
+ KMFProtocol* createProtocol( const TQString& name );
- QValueList< KMFProtocol* >& protocols() const;
+ TQValueList< KMFProtocol* >& protocols() const;
- KMFProtocol* findProtocolByUuid( const QUuid& name ) const;
+ KMFProtocol* findProtocolByUuid( const TQUuid& name ) const;
virtual int type();
virtual void clear();
- virtual const QDomDocument& getDOMTree();
- virtual void loadXML(const QDomDocument&, QStringList& errors );
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual const TQDomDocument& getDOMTree();
+ virtual void loadXML(const TQDomDocument&, TQStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
void delProtocol( KMFProtocol*, bool destructive /* = false */);
public slots:
- void slotOnProtocolDeleted( QObject* protocol );
+ void slotOnProtocolDeleted( TQObject* protocol );
private:
- KMFProtocol* findProtocolByName( const QString& name ) const;
+ KMFProtocol* findProtocolByName( const TQString& name ) const;
KMFProtocol* addProtocol( KMFProtocol* );
private: // DATA
- KMFProtocolCategory( NetfilterObject* parent, const char* name );
- QString m_icon;
- QValueList< KMFProtocol* > m_protocols;
+ KMFProtocolCategory( NetfilterObject* tqparent, const char* name );
+ TQString m_icon;
+ TQValueList< KMFProtocol* > m_protocols;
};
diff --git a/kmyfirewall/core/kmfprotocollibrary.cpp b/kmyfirewall/core/kmfprotocollibrary.cpp
index fe42d54..8d589f9 100644
--- a/kmyfirewall/core/kmfprotocollibrary.cpp
+++ b/kmyfirewall/core/kmfprotocollibrary.cpp
@@ -12,12 +12,12 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmfprotocollibrary.h"
// QT includes
-#include <qfile.h>
-#include <qdir.h>
-#include <qdom.h>
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qvaluelist.h>
+#include <tqfile.h>
+#include <tqdir.h>
+#include <tqdom.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqvaluelist.h>
// KDE includes
#include <kapplication.h>
@@ -57,23 +57,23 @@ KMFProtocolLibrary* KMFProtocolLibrary::instance() {
}
/** End Static Stuff **/
-KMFProtocolLibrary::KMFProtocolLibrary( QObject* parent, const char* name ) : QObject( parent, name ) {
+KMFProtocolLibrary::KMFProtocolLibrary( TQObject* tqparent, const char* name ) : TQObject( tqparent, name ) {
m_libraryLoaded = false;
forceProtocolLibraryReload();
}
KMFProtocolLibrary::~KMFProtocolLibrary() {}
-QValueList< KMFProtocolCategory* >& KMFProtocolLibrary::protocolCategories() {
+TQValueList< KMFProtocolCategory* >& KMFProtocolLibrary::protocolCategories() {
return m_protocolCategories;
}
-QValueList<KMFProtocol*>& KMFProtocolLibrary::allProtocols() {
+TQValueList<KMFProtocol*>& KMFProtocolLibrary::allProtocols() {
m_protocols.clear();
- QValueList<KMFProtocolCategory* >::iterator it;
+ TQValueList<KMFProtocolCategory* >::iterator it;
for( it = protocolCategories().begin(); it != protocolCategories().end(); ++it ) {
KMFProtocolCategory* cat = *it;
- QValueList<KMFProtocol*>& currProtocols = cat->protocols();
- QValueList<KMFProtocol*>::iterator itProt;
+ TQValueList<KMFProtocol*>& currProtocols = cat->protocols();
+ TQValueList<KMFProtocol*>::iterator itProt;
for( itProt = currProtocols.begin(); itProt != currProtocols.end(); ++itProt ) {
m_protocols.append( *itProt );
}
@@ -96,7 +96,7 @@ void KMFProtocolLibrary::forceProtocolLibraryReload() {
KMFErrorHandler *errH = new KMFErrorHandler( "KMFErrorHandler" );
KStandardDirs std_dir;
- QString file = std_dir.findResource( "data", "kmyfirewall/protocols/kmfprotocollibrary.xml" );
+ TQString file = std_dir.findResource( "data", "kmyfirewall/protocols/kmfprotocollibrary.xml" );
KURL url;
url.setPath( file );
kdDebug() << "STD lib at: " << file << endl;
@@ -108,11 +108,11 @@ void KMFProtocolLibrary::forceProtocolLibraryReload() {
return;
}
- QValueList<KMFProtocolCategory* >::iterator it;
+ TQValueList<KMFProtocolCategory* >::iterator it;
for( it = protocolCategories().begin(); it != protocolCategories().end(); ++it ) {
KMFProtocolCategory* cat = *it;
- QValueList<KMFProtocol*>& currProtocols = cat->protocols();
- QValueList<KMFProtocol*>::iterator itProt;
+ TQValueList<KMFProtocol*>& currProtocols = cat->protocols();
+ TQValueList<KMFProtocol*>::iterator itProt;
for( itProt = currProtocols.begin(); itProt != currProtocols.end(); ++itProt ) {
KMFProtocol *p = *itProt;
p->setCustomProtocol( false );
@@ -144,15 +144,15 @@ void KMFProtocolLibrary::forceProtocolLibraryReload() {
void KMFProtocolLibrary::loadProtocolDefinitionsFromURL( const KURL& url, KMFError* err ) {
kdDebug() << "KMFProtocolLibrary::loadProtocolDefinitionsFromURL( const KURL& " << url.fileName() << " )" << endl;
-// QPtrList<KMFProtocol> *prots = new QPtrList<KMFProtocol>();
+// TQPtrList<KMFProtocol> *prots = new TQPtrList<KMFProtocol>();
KIO::UDSEntry f_props;
if ( ! KIO::NetAccess::stat( url , f_props, KApplication::kApplication()->mainWidget() ) ) {
- const QString msg = i18n( "<qt><p>The file <b>%1</b> could not be loaded.</p>"
+ const TQString msg = i18n( "<qt><p>The file <b>%1</b> could not be loaded.</p>"
"<p>If you are working with files stored on remote computers "
- "make sure that the network is up and the fileserver running.</qt>" ).arg( url.url() );
+ "make sure that the network is up and the fileserver running.</qt>" ).tqarg( url.url() );
err->setErrType( KMFError::NORMAL );
err->setErrMsg( msg );
return;
@@ -161,30 +161,30 @@ void KMFProtocolLibrary::loadProtocolDefinitionsFromURL( const KURL& url, KMFEr
KFileItem *props = new KFileItem( f_props, url );
kdDebug() << "Found file permissions: " << props->permissionsString() << endl;
if ( !props->isReadable() ) {
- const QString msg = i18n( "<qt><p>You don't have the permissions to read file: <b>%1</b></p></qt>" ).arg( url.url() );
+ const TQString msg = i18n( "<qt><p>You don't have the permissions to read file: <b>%1</b></p></qt>" ).tqarg( url.url() );
err->setErrType( KMFError::NORMAL );
err->setErrMsg( msg );
return;
}
- QString xmlfile;
+ TQString xmlfile;
if ( ! KIO::NetAccess::download( url, xmlfile, KApplication::kApplication()->mainWidget() ) ) {
- const QString msg = i18n( "<qt><p>Could not download file: <b>%1</b></p></qt>" ).arg( url.url() );
+ const TQString msg = i18n( "<qt><p>Could not download file: <b>%1</b></p></qt>" ).tqarg( url.url() );
err->setErrType( KMFError::NORMAL );
err->setErrMsg( msg );
return;
}
if ( xmlfile.isEmpty() ) {
- const QString msg = i18n( "<qt><p>No File found at URL: <b>%1</b></p></qt>" ).arg( url.url() );
+ const TQString msg = i18n( "<qt><p>No File found at URL: <b>%1</b></p></qt>" ).tqarg( url.url() );
err->setErrType( KMFError::NORMAL );
err->setErrMsg( msg );
return;
}
- QFile kmfrsFile( xmlfile );
+ TQFile kmfrsFile( xmlfile );
- QDomDocument domTree;
+ TQDomDocument domTree;
if ( !kmfrsFile.open( IO_ReadOnly ) ) {
kdDebug() << "Couldn't open file" << endl;
return;
@@ -196,25 +196,25 @@ void KMFProtocolLibrary::loadProtocolDefinitionsFromURL( const KURL& url, KMFEr
}
kmfrsFile.close();
- QDomElement root = domTree.documentElement();
- QDomNode curr = root.firstChild();
+ TQDomElement root = domTree.documentElement();
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
// kdDebug() << "Parsing Node: " << curr.nodeName() << endl;
if ( curr.isElement() && curr.nodeName() == XML::ProtocolCategory_Element ) {
// kdDebug() << "Parsing XML::ProtocolCategory_Element " << endl;
- QString uuid = curr.toElement().attribute( XML::Uuid_Attribute );
+ TQString uuid = curr.toElement().attribute( XML::Uuid_Attribute );
KMFProtocolCategory *protCat = findCategory( uuid );
// kdDebug() << "asghasgh" << endl;
if ( ! protCat ) {
- QString name = curr.toElement().attribute( XML::Name_Attribute );
+ TQString name = curr.toElement().attribute( XML::Name_Attribute );
kdDebug() << " + Creating KMFProtocolCategory: " << name << endl;
protCat = KMFProtocolCategory::createCategory( name );
m_protocolCategories.append( protCat );
}
- QDomDocument protocolCat;
+ TQDomDocument protocolCat;
protocolCat.appendChild( curr.cloneNode( true ) );
- QStringList *errors = new QStringList();
+ TQStringList *errors = new TQStringList();
protCat->loadXML( protocolCat, *errors );
// FIXME: Check Errors
}
@@ -230,19 +230,19 @@ KMFError* KMFProtocolLibrary::saveProtocolLibrary() {
KMFError *err = new KMFError();
KStandardDirs std_dir;
- QString saveFile = std_dir.saveLocation( "data", "kmyfirewall" );
+ TQString saveFile = std_dir.saveLocation( "data", "kmyfirewall" );
KURL url;
url.setPath( saveFile + "protocols/kmfcustomprotocollibrary.xml" );
- QString sDir = saveFile;
- QDir d0( sDir );
+ TQString sDir = saveFile;
+ TQDir d0( sDir );
if ( ! d0.exists() ) {
d0.mkdir( sDir, true );
}
sDir = saveFile + "protocols/";
- QDir d1( sDir );
+ TQDir d1( sDir );
if ( ! d1.exists() ) {
d1.mkdir( sDir, true );
}
@@ -250,29 +250,29 @@ KMFError* KMFProtocolLibrary::saveProtocolLibrary() {
KTempFile file;
- QDomDocument doc( "kmyfirewall-protocollibrary" );
- QDomElement root = doc.createElement( "protocollibrary" );
+ TQDomDocument doc( "kmyfirewall-protocollibrary" );
+ TQDomElement root = doc.createElement( "protocollibrary" );
root.setAttribute( XML::Version_Attribute, KMYFIREWALL_VERSION );
root.setAttribute( XML::MinVersion_Attribute, "1.0.0" );
root.setAttribute( XML::MaxVersion_Attribute, "~" );
- QValueList<KMFProtocolCategory* >::iterator it;
+ TQValueList<KMFProtocolCategory* >::iterator it;
for( it = protocolCategories().begin(); it != protocolCategories().end(); ++it ) {
KMFProtocolCategory* cat = *it;
root.appendChild( cat->getDOMTree() );
}
doc.appendChild( root );
- // return *( new QString( doc.toString() ) );
- const QString& xml = doc.toString();
+ // return *( new TQString( doc.toString() ) );
+ const TQString& xml = doc.toString();
kdDebug() << "XML: " << xml << endl;
- if ( file.name() != QString::null ) {
- QFile f( file.name() );
+ if ( file.name() != TQString() ) {
+ TQFile f( file.name() );
f.remove();
bool isWriteable = f.open( IO_ReadWrite );
if ( isWriteable ) {
- QTextStream ts( &f );
+ TQTextStream ts( &f );
ts << xml << endl;
f.flush();
f.close();
@@ -285,7 +285,7 @@ KMFError* KMFProtocolLibrary::saveProtocolLibrary() {
"<p>Please make sure that you have the permissions to write to this Directory.<br>"
"If you are working with remotely stored files "
"make sure that the target host and the directory is reachable."
- "</p></qt>" ).arg( url.url() ) );
+ "</p></qt>" ).tqarg( url.url() ) );
file.unlink();
// errH->showError( err );
return err;
@@ -303,8 +303,8 @@ KMFError* KMFProtocolLibrary::saveProtocolLibrary() {
} else {
// generate retrun error object
err -> setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "Opening file %1 for writing failed.\n"
- "Please make sure that you are logged in as root" ).arg( file.name() );
+ const TQString& msg = i18n( "Opening file %1 for writing failed.\n"
+ "Please make sure that you are logged in as root" ).tqarg( file.name() );
err -> setErrMsg( msg );
file.unlink();
// errH->showError( err );
@@ -314,8 +314,8 @@ KMFError* KMFProtocolLibrary::saveProtocolLibrary() {
} else {
// generate retrun error object
err -> setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "Opening file %1 for writing failed.\n"
- "Please make sure that you are logged in as root" ).arg( file.name() );
+ const TQString& msg = i18n( "Opening file %1 for writing failed.\n"
+ "Please make sure that you are logged in as root" ).tqarg( file.name() );
err -> setErrMsg( msg );
file.unlink();
// errH->showError( err );
@@ -325,17 +325,17 @@ KMFError* KMFProtocolLibrary::saveProtocolLibrary() {
// generate retrun error object
err -> setErrType( KMFError::FATAL );
- const QString& msg = i18n( "File to save = QString::null. This is a bug." );
+ const TQString& msg = i18n( "File to save = TQString(). This is a bug." );
err -> setErrMsg( msg );
file.unlink();
// errH->showError( err );
return err;
}
-KMFProtocol* KMFProtocolLibrary::findProtocolByName( const QString& name ) {
-// kdDebug() << "QPtrList<KMFProtocol>* KMFProtocol::findProtocol( " << name << " )" << endl;
- QValueList< KMFProtocol* >& allProtos = allProtocols();
- QValueList< KMFProtocol* >::iterator it;
+KMFProtocol* KMFProtocolLibrary::findProtocolByName( const TQString& name ) {
+// kdDebug() << "TQPtrList<KMFProtocol>* KMFProtocol::findProtocol( " << name << " )" << endl;
+ TQValueList< KMFProtocol* >& allProtos = allProtocols();
+ TQValueList< KMFProtocol* >::iterator it;
for( it = allProtos.begin(); it != allProtos.end(); ++it ) {
KMFProtocol *p = *it;
if ( p->name() == name ) {
@@ -347,10 +347,10 @@ KMFProtocol* KMFProtocolLibrary::findProtocolByName( const QString& name ) {
return 0;
}
-KMFProtocol* KMFProtocolLibrary::findProtocolByUuid( const QUuid& uuid ) {
-// kdDebug() << "QPtrList<KMFProtocol>* KMFProtocol::findProtocolByUuid( " << uuid.toString() << " )" << endl;
- QValueList< KMFProtocol* >& allProtos = allProtocols();
- QValueList< KMFProtocol* >::iterator it;
+KMFProtocol* KMFProtocolLibrary::findProtocolByUuid( const TQUuid& uuid ) {
+// kdDebug() << "TQPtrList<KMFProtocol>* KMFProtocol::findProtocolByUuid( " << uuid.toString() << " )" << endl;
+ TQValueList< KMFProtocol* >& allProtos = allProtocols();
+ TQValueList< KMFProtocol* >::iterator it;
for( it = allProtos.begin(); it != allProtos.end(); ++it ) {
KMFProtocol *p = *it;
if ( p->uuid() == uuid ) {
@@ -363,9 +363,9 @@ KMFProtocol* KMFProtocolLibrary::findProtocolByUuid( const QUuid& uuid ) {
}
KMFProtocol* KMFProtocolLibrary::findEquivalentProtocol( KMFProtocol* comp ) {
- kdDebug() << "QPtrList<KMFProtocol>* KMFProtocol::findEquivalentProtocol( " << comp->name() << " )" << endl;
- QValueList< KMFProtocol* >& allProtos = allProtocols();
- QValueList< KMFProtocol* >::iterator it;
+ kdDebug() << "TQPtrList<KMFProtocol>* KMFProtocol::findEquivalentProtocol( " << comp->name() << " )" << endl;
+ TQValueList< KMFProtocol* >& allProtos = allProtocols();
+ TQValueList< KMFProtocol* >::iterator it;
for( it = allProtos.begin(); it != allProtos.end(); ++it ) {
KMFProtocol *p = *it;
if ( p->isEquivalent( comp ) ) {
@@ -378,9 +378,9 @@ KMFProtocol* KMFProtocolLibrary::findEquivalentProtocol( KMFProtocol* comp ) {
return 0;
}
-KMFProtocolCategory* KMFProtocolLibrary::findCategory( const QUuid& uuid ) {
- // kdDebug() << "KMFProtocolCategory* KMFProtocolLibrary::findCategory( const QUuid& " << uuid << " )" << endl;
- QValueList< KMFProtocolCategory* >::iterator it;
+KMFProtocolCategory* KMFProtocolLibrary::findCategory( const TQUuid& uuid ) {
+ // kdDebug() << "KMFProtocolCategory* KMFProtocolLibrary::findCategory( const TQUuid& " << uuid << " )" << endl;
+ TQValueList< KMFProtocolCategory* >::iterator it;
for( it = m_protocolCategories.begin(); it != m_protocolCategories.end(); ++it ) {
// kdDebug() << "At cat: " << (*it)->name() << " " << (*it)->uuid() << endl;
if ( (*it)->uuid() == uuid ) {
diff --git a/kmyfirewall/core/kmfprotocollibrary.h b/kmyfirewall/core/kmfprotocollibrary.h
index 4f3fad6..669102a 100644
--- a/kmyfirewall/core/kmfprotocollibrary.h
+++ b/kmyfirewall/core/kmfprotocollibrary.h
@@ -12,10 +12,10 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#ifndef KMFKMFPROTOCOLLIBRARY_H
#define KMFKMFPROTOCOLLIBRARY_H
-#include <qobject.h>
-#include <qvaluelist.h>
-#include <qstring.h>
-#include <quuid.h>
+#include <tqobject.h>
+#include <tqvaluelist.h>
+#include <tqstring.h>
+#include <tquuid.h>
#include <kurl.h>
namespace KMF {
@@ -26,8 +26,9 @@ class KMFProtocolCategory;
/**
@author Christian Hubinger <chubinger@irrsinnig.org>
*/
-class KMFProtocolLibrary : public QObject {
+class KMFProtocolLibrary : public TQObject {
Q_OBJECT
+ TQ_OBJECT
/** Static Stuff **/
public:
static KMFProtocolLibrary* instance();
@@ -41,25 +42,25 @@ public:
public:
- // QPtrList<KMFProtocol>* protocolLibrary();
+ // TQPtrList<KMFProtocol>* protocolLibrary();
KMFError* saveProtocolLibrary();
void forceProtocolLibraryReload();
void loadProtocolDefinitionsFromURL( const KURL&, KMFError* err );
- QValueList<KMFProtocolCategory*>& protocolCategories();
- QValueList<KMFProtocol*>& allProtocols();
+ TQValueList<KMFProtocolCategory*>& protocolCategories();
+ TQValueList<KMFProtocol*>& allProtocols();
- KMFProtocolCategory* findCategory( const QUuid& uuid );
- KMFProtocol* findProtocolByName( const QString& name );
- KMFProtocol* findProtocolByUuid( const QUuid& uuid );
+ KMFProtocolCategory* findCategory( const TQUuid& uuid );
+ KMFProtocol* findProtocolByName( const TQString& name );
+ KMFProtocol* findProtocolByUuid( const TQUuid& uuid );
KMFProtocol* findEquivalentProtocol( KMFProtocol* compare );
private:
- QValueList< KMFProtocolCategory* > m_protocolCategories;
- QValueList< KMFProtocol* > m_protocols;
+ TQValueList< KMFProtocolCategory* > m_protocolCategories;
+ TQValueList< KMFProtocol* > m_protocols;
private:
- KMFProtocolLibrary( QObject* parent, const char* name );
+ KMFProtocolLibrary( TQObject* tqparent, const char* name );
KMFProtocolLibrary();
bool m_libraryLoaded;
diff --git a/kmyfirewall/core/kmfprotocolusage.cpp b/kmyfirewall/core/kmfprotocolusage.cpp
index 31cc243..a62a2ed 100644
--- a/kmyfirewall/core/kmfprotocolusage.cpp
+++ b/kmyfirewall/core/kmfprotocolusage.cpp
@@ -12,12 +12,12 @@
#include "kmfprotocolusage.h"
// QT includes
-#include <qfile.h>
-#include <qdir.h>
-#include <qdom.h>
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qvaluelist.h>
+#include <tqfile.h>
+#include <tqdir.h>
+#include <tqdom.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqvaluelist.h>
// KDE includes
#include <kdebug.h>
@@ -43,7 +43,7 @@
namespace KMF {
-KMFProtocolUsage::KMFProtocolUsage( NetfilterObject* parent, const char* name ) : NetfilterObject( parent, name ) {
+KMFProtocolUsage::KMFProtocolUsage( NetfilterObject* tqparent, const char* name ) : NetfilterObject( tqparent, name ) {
m_protocol = 0;
m_limit_interval = "minute";
m_limit = -1;
@@ -55,20 +55,20 @@ KMFProtocolUsage::~KMFProtocolUsage()
{
}
-const QString& KMFProtocolUsage::name() {
+const TQString& KMFProtocolUsage::name() {
// kdDebug() << "KMFProtocolUsage::name()" << endl;
if ( ! m_protocol ) {
kdDebug() << "ERROR: No Protocol Stored in KMFProtocolUsage instance!" << endl;
- return *( new QString( "ERROR: No Protocol Stored in KMFProtocolUsage instance!") );
+ return *( new TQString( "ERROR: No Protocol Stored in KMFProtocolUsage instance!") );
}
return protocol()->name();
}
-const QString& KMFProtocolUsage::description() {
+const TQString& KMFProtocolUsage::description() {
// kdDebug() << "KMFProtocolUsage::description()" << endl;
if ( ! m_protocol ) {
kdDebug() << "ERROR: No Protocol Stored in KMFProtocolUsage instance!" << endl;
- return *( new QString( "ERROR: No Protocol Stored in KMFProtocolUsage instance!") );
+ return *( new TQString( "ERROR: No Protocol Stored in KMFProtocolUsage instance!") );
}
return protocol()->description();
}
@@ -87,14 +87,14 @@ void KMFProtocolUsage::setProtocol( KMFProtocol* p ) {
// kdDebug() << "KMFProtocolUsage::setProtocol( KMFProtocol* " << p->name() << " )" << endl;
m_protocol = p;
- disconnect( m_protocol, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolDeleted( QObject* ) ) );
- connect( m_protocol, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolDeleted( QObject* ) ) );
+ disconnect( m_protocol, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolDeleted( TQObject* ) ) );
+ connect( m_protocol, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolDeleted( TQObject* ) ) );
}
-void KMFProtocolUsage::slotOnProtocolDeleted( QObject* ) {
- kdDebug() << "KMFProtocolUsage::slotOnProtocolDeleted( QObject* )" << endl;
+void KMFProtocolUsage::slotOnProtocolDeleted( TQObject* ) {
+ kdDebug() << "KMFProtocolUsage::slotOnProtocolDeleted( TQObject* )" << endl;
deleteLater();
}
@@ -108,8 +108,8 @@ void KMFProtocolUsage::setIO ( int io ) {
m_io = io;
}
-void KMFProtocolUsage::setLimitInterval( const QString& interval ) {
- // kdDebug() << "void KMFProtocolUsage::setLimitInterval( const QString& )" << endl;
+void KMFProtocolUsage::setLimitInterval( const TQString& interval ) {
+ // kdDebug() << "void KMFProtocolUsage::setLimitInterval( const TQString& )" << endl;
if ( m_limit_interval == interval ) {
return;
}
@@ -135,10 +135,10 @@ void KMFProtocolUsage::setLogging( bool onoff ) {
changed();
}
-const QDomDocument& KMFProtocolUsage::getDOMTree() {
- // kdDebug() << "const QDomDocument& KMFProtocolUsage::getDOMTree()" << endl;
- QDomDocument doc;
- QDomElement root = doc.createElement( XML::ProtocolUsage_Element );
+const TQDomDocument& KMFProtocolUsage::getDOMTree() {
+ // kdDebug() << "const TQDomDocument& KMFProtocolUsage::getDOMTree()" << endl;
+ TQDomDocument doc;
+ TQDomElement root = doc.createElement( XML::ProtocolUsage_Element );
NetfilterObject::saveUuid( root );
// root.setAttribute( "protocolName", protocol()->name() );
root.setAttribute( XML::ProtocolUuid_Attribute, protocol()->uuid().toString() );
@@ -156,30 +156,30 @@ const QDomDocument& KMFProtocolUsage::getDOMTree() {
root.setAttribute( XML::IO_Attribute, XML::Outgoing_Value );
}
- QString lim = "";
+ TQString lim = "";
lim = lim.setNum( m_limit );
lim += "/" + m_limit_interval;
root.setAttribute( XML::Limit_Attribute, lim );
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void KMFProtocolUsage::loadXML( const QDomDocument& doc, QStringList& errors ) {
- // kdDebug() << "void KMFProtocolUsage::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFProtocolUsage::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ // kdDebug() << "void KMFProtocolUsage::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML( root, errors );
}
-void KMFProtocolUsage::loadXML( QDomNode root, QStringList& errors ) {
- kdDebug() << "void KMFProtocolUsage::loadXML( QDomNode root )" << endl;
+void KMFProtocolUsage::loadXML( TQDomNode root, TQStringList& errors ) {
+ kdDebug() << "void KMFProtocolUsage::loadXML( TQDomNode root )" << endl;
NetfilterObject::loadUuid ( root, errors );
- QString protocolName = "";
- QString protocolUuid = "";
- QString logging = "";
- QString desc = "";
- QString limit = "";
+ TQString protocolName = "";
+ TQString protocolUuid = "";
+ TQString logging = "";
+ TQString desc = "";
+ TQString limit = "";
- QString io = "";
+ TQString io = "";
// protocolName = "";
@@ -198,9 +198,9 @@ void KMFProtocolUsage::loadXML( QDomNode root, QStringList& errors ) {
if ( ! protocolUuid.isEmpty() ) {
// kdDebug() << "Using Protocol Uuid!" << endl;
- KMFProtocol* prot = KMFProtocolLibrary::instance()->findProtocolByUuid( *( new QUuid( protocolUuid ) ) );
+ KMFProtocol* prot = KMFProtocolLibrary::instance()->findProtocolByUuid( *( new TQUuid( protocolUuid ) ) );
if ( ! prot ) {
- errors.append( KMFError::getAsString( KMFError::NORMAL, i18n( "Could not find Protocol: %1 in protocol Library" ).arg( protocolUuid ) ) );
+ errors.append( KMFError::getAsString( KMFError::NORMAL, i18n( "Could not find Protocol: %1 in protocol Library" ).tqarg( protocolUuid ) ) );
kdDebug() << "ERROR: Could not find Protocol: " << protocolUuid << " in protocol Library" << endl;
return;
}
@@ -211,7 +211,7 @@ void KMFProtocolUsage::loadXML( QDomNode root, QStringList& errors ) {
KMFProtocol* prot = KMFProtocolLibrary::instance()->findProtocolByName( protocolName );
if ( ! prot ) {
- errors.append( KMFError::getAsString( KMFError::NORMAL, i18n( "Could not find Protocol: %1 in protocol Library" ).arg( protocolName ) ) );
+ errors.append( KMFError::getAsString( KMFError::NORMAL, i18n( "Could not find Protocol: %1 in protocol Library" ).tqarg( protocolName ) ) );
kdDebug() << "ERROR: Could not find Protocol: " << protocolName << " in protocol Library" << endl;
return;
}
@@ -240,9 +240,9 @@ void KMFProtocolUsage::loadXML( QDomNode root, QStringList& errors ) {
if ( root.toElement().hasAttribute( XML::Limit_Attribute ) ) {
limit = root.toElement().attribute( XML::Limit_Attribute );
- int pos = limit.find('/');
- QString limi = limit.left( pos );
- QString limit_interval = limit.right( limit.length() - pos -1 );
+ int pos = limit.tqfind('/');
+ TQString limi = limit.left( pos );
+ TQString limit_interval = limit.right( limit.length() - pos -1 );
bool ok;
int lim = limi.toInt( &ok );
diff --git a/kmyfirewall/core/kmfprotocolusage.h b/kmyfirewall/core/kmfprotocolusage.h
index 35cb6e7..c85241d 100644
--- a/kmyfirewall/core/kmfprotocolusage.h
+++ b/kmyfirewall/core/kmfprotocolusage.h
@@ -15,12 +15,12 @@
#include "netfilterobject.h"
// QT includes
-#include <qstringlist.h>
-#include <qstring.h>
-#include <qguardedptr.h>
-#include <qptrlist.h>
-#include <qmap.h>
-#include <qobject.h>
+#include <tqstringlist.h>
+#include <tqstring.h>
+#include <tqguardedptr.h>
+#include <tqptrlist.h>
+#include <tqmap.h>
+#include <tqobject.h>
// KDE includes
#include <kdemacros.h>
#include <kurl.h>
@@ -36,6 +36,7 @@ namespace KMF {
class KMFProtocolUsage : public NetfilterObject {
friend class KMFProtocol;
Q_OBJECT
+ TQ_OBJECT
public:
~KMFProtocolUsage();
@@ -48,19 +49,19 @@ public:
virtual int type();
virtual void clear();
- virtual const QString& name();
- virtual const QString& description();
+ virtual const TQString& name();
+ virtual const TQString& description();
bool validUsage();
- void setLimitInterval( const QString& );
+ void setLimitInterval( const TQString& );
void setLimit( int );
int limit() const {
return m_limit;
};
- const QString& limitInterval() const {
+ const TQString& limitInterval() const {
return m_limit_interval;
};
@@ -75,17 +76,17 @@ public:
return m_io;
};
- const QDomDocument& getDOMTree();
- virtual void loadXML(const QDomDocument&, QStringList& errors );
- virtual void loadXML( QDomNode, QStringList& errors );
+ const TQDomDocument& getDOMTree();
+ virtual void loadXML(const TQDomDocument&, TQStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
public slots:
- void slotOnProtocolDeleted( QObject* protocol );
+ void slotOnProtocolDeleted( TQObject* protocol );
private:
- KMFProtocolUsage( NetfilterObject* parent, const char* name );
- QGuardedPtr<KMFProtocol> m_protocol;
- QString m_limit_interval;
+ KMFProtocolUsage( NetfilterObject* tqparent, const char* name );
+ TQGuardedPtr<KMFProtocol> m_protocol;
+ TQString m_limit_interval;
int m_limit;
int m_protocolType, m_io;
bool m_log;
diff --git a/kmyfirewall/core/kmfruleeditinterface.h b/kmyfirewall/core/kmfruleeditinterface.h
index 5dd2e18..0b4e092 100644
--- a/kmyfirewall/core/kmfruleeditinterface.h
+++ b/kmyfirewall/core/kmfruleeditinterface.h
@@ -12,13 +12,13 @@
#ifndef KMFRULEEDITINTERFACE_H
#define KMFRULEEDITINTERFACE_H
-#include <qptrlist.h>
+#include <tqptrlist.h>
#include <kdemacros.h>
/**
@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
@@ -27,8 +27,8 @@ class KDE_EXPORT KMFRuleEditInterface{
public:
KMFRuleEditInterface();
virtual ~KMFRuleEditInterface();
- virtual void addRuleOption(QString*, QPtrList< QString >* ) = 0;
- virtual void addRuleTargetOption(QString*, QPtrList< QString >* ) = 0;
+ virtual void addRuleOption(TQString*, TQPtrList< TQString >* ) = 0;
+ virtual void addRuleTargetOption(TQString*, TQPtrList< TQString >* ) = 0;
virtual void showOverview() = 0;
};
}
diff --git a/kmyfirewall/core/kmfruleoptioneditinterface.cpp b/kmyfirewall/core/kmfruleoptioneditinterface.cpp
index 3f8c798..e07262d 100644
--- a/kmyfirewall/core/kmfruleoptioneditinterface.cpp
+++ b/kmyfirewall/core/kmfruleoptioneditinterface.cpp
@@ -18,7 +18,7 @@
namespace KMF {
-KMFRuleOptionEditInterface::KMFRuleOptionEditInterface(QObject *parent, const char* name ) : KMFPlugin( parent, name ) {
+KMFRuleOptionEditInterface::KMFRuleOptionEditInterface(TQObject *tqparent, const char* name ) : KMFPlugin( tqparent, name ) {
kdDebug() << "KMFRuleOptionEditInterface::KMFRuleOptionEditInterface()" << endl;
}
diff --git a/kmyfirewall/core/kmfruleoptioneditinterface.h b/kmyfirewall/core/kmfruleoptioneditinterface.h
index f6c7f24..08ba33c 100644
--- a/kmyfirewall/core/kmfruleoptioneditinterface.h
+++ b/kmyfirewall/core/kmfruleoptioneditinterface.h
@@ -1,9 +1,9 @@
#ifndef __KMFRULOPTIONEEDITINTERFACE_H
#define __KMFRULOPTIONEEDITINTERFACE_H
-#include <qobject.h>
-#include <qstring.h>
-#include <qptrlist.h>
+#include <tqobject.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
#include "kmfplugin.h"
@@ -13,12 +13,12 @@ class IPTRule;
class KDE_EXPORT KMFRuleOptionEditInterface : public KMFPlugin {
public:
- KMFRuleOptionEditInterface(QObject *parent = 0, const char* name = 0);
+ KMFRuleOptionEditInterface(TQObject *tqparent = 0, const char* name = 0);
virtual ~KMFRuleOptionEditInterface();
virtual void loadRule( IPTRule* ) = 0;
- virtual QWidget* editWidget() = 0;
- virtual const QString& optionEditName() const = 0;
- virtual const QString& description() const = 0;
+ virtual TQWidget* editWidget() = 0;
+ virtual const TQString& optionEditName() const = 0;
+ virtual const TQString& description() const = 0;
};
}
diff --git a/kmyfirewall/core/kmfrulesetdoc.cpp b/kmyfirewall/core/kmfrulesetdoc.cpp
index 3006d88..e0cec49 100644
--- a/kmyfirewall/core/kmfrulesetdoc.cpp
+++ b/kmyfirewall/core/kmfrulesetdoc.cpp
@@ -13,8 +13,8 @@
// QT includes
-#include <qfile.h>
-#include <qdom.h>
+#include <tqfile.h>
+#include <tqdom.h>
// KDE includes
@@ -63,40 +63,40 @@ KMFNetwork* KMFRulesetDoc::network(){
return n;
}
-KMFError* KMFRulesetDoc::createFirewallScript( const QString& fi ) {
+KMFError* KMFRulesetDoc::createFirewallScript( const TQString& fi ) {
KMFError* m_err = new KMFError();
- QString file;
+ TQString file;
file = fi;
if ( file.isEmpty() ) {
kdDebug() << "Cant open output file" << endl;
m_err->setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "Opening file for writing failed.\n"
+ const TQString& msg = i18n( "Opening file for writing failed.\n"
"Please make sure that you are logged in as root." );
m_err->setErrMsg( msg );
return m_err;
}
- QFile f( file );
+ TQFile f( file );
f.remove();
bool gotit = f.open( IO_ReadWrite );
if ( ! gotit ) {
m_err->setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "Opening file for writing failed.\n"
+ const TQString& msg = i18n( "Opening file for writing failed.\n"
"Please make sure that you are logged in as root." );
m_err->setErrMsg( msg );
return m_err;
}
- QTextStream ts( &f );
- QString s;
+ TQTextStream ts( &f );
+ TQString s;
kdDebug() << "########### start compiling ###########" << endl;
ts << compile() << endl;
kdDebug() << "########### Finished compiling ###########" << endl;
f.flush();
f.close();
m_err->setErrType( KMFError::OK );
- const QString& msg = "";
+ const TQString& msg = "";
m_err->setErrMsg( msg );
return m_err;
}
diff --git a/kmyfirewall/core/kmfrulesetdoc.h b/kmyfirewall/core/kmfrulesetdoc.h
index 66296de..9f0febc 100644
--- a/kmyfirewall/core/kmfrulesetdoc.h
+++ b/kmyfirewall/core/kmfrulesetdoc.h
@@ -17,7 +17,7 @@
*/
//QT Includes
-#include <qguardedptr.h>
+#include <tqguardedptr.h>
// KDE includes
#include <kdemacros.h>
@@ -36,14 +36,14 @@ public:
KMFNetwork* network();
void setTarget( KMFTarget* );
- /** return a QString containing the documents script to
+ /** return a TQString containing the documents script to
setup the firewall configuration */
- virtual const QString& compile() = 0;
+ virtual const TQString& compile() = 0;
/** Writes the shellscrip that contains the iptables commands to settup
the firewall to file.
- If file = QString::null a SaveAs dialog will popup. */
- KMFError* createFirewallScript( const QString& fi );
+ If file = TQString() a SaveAs dialog will popup. */
+ KMFError* createFirewallScript( const TQString& fi );
protected:
@@ -54,7 +54,7 @@ private:
private: // DATA
- QGuardedPtr<KMFTarget> m_target;
+ TQGuardedPtr<KMFTarget> m_target;
};
}
diff --git a/kmyfirewall/core/kmfruletargetoptioneditinterface.cpp b/kmyfirewall/core/kmfruletargetoptioneditinterface.cpp
index 2ea2bc9..667a8f2 100644
--- a/kmyfirewall/core/kmfruletargetoptioneditinterface.cpp
+++ b/kmyfirewall/core/kmfruletargetoptioneditinterface.cpp
@@ -13,18 +13,18 @@
namespace KMF {
-KMFRuleTargetOptionEditInterface::KMFRuleTargetOptionEditInterface(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
+KMFRuleTargetOptionEditInterface::KMFRuleTargetOptionEditInterface(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
// m_managedTargets << "DNAT" << "SNAT";
}
KMFRuleTargetOptionEditInterface::~KMFRuleTargetOptionEditInterface() {}
-bool KMFRuleTargetOptionEditInterface::manageTarget( const QString& target ) const {
+bool KMFRuleTargetOptionEditInterface::manageTarget( const TQString& target ) const {
bool found = false;
for ( uint i = 0; i < m_managedTargets.count(); i++ ) {
- QString currTarget = *m_managedTargets.at( i );
+ TQString currTarget = *m_managedTargets.at( i );
if ( currTarget == target )
found = true;
}
diff --git a/kmyfirewall/core/kmfruletargetoptioneditinterface.h b/kmyfirewall/core/kmfruletargetoptioneditinterface.h
index 4e7faaa..d05cfc4 100644
--- a/kmyfirewall/core/kmfruletargetoptioneditinterface.h
+++ b/kmyfirewall/core/kmfruletargetoptioneditinterface.h
@@ -14,8 +14,8 @@
#include "kmfruleoptioneditinterface.h"
-#include <qstring.h>
-#include <qstringlist.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
#include <kdemacros.h>
@@ -25,15 +25,15 @@
namespace KMF {
class KDE_EXPORT KMFRuleTargetOptionEditInterface : public KMFRuleOptionEditInterface {
public:
- KMFRuleTargetOptionEditInterface(QObject *parent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditInterface(TQObject *tqparent = 0, const char *name = 0);
virtual ~KMFRuleTargetOptionEditInterface();
- virtual bool manageTarget( const QString& ) const;
- virtual bool setTarget( const QString& ) = 0;
+ virtual bool manageTarget( const TQString& ) const;
+ virtual bool setTarget( const TQString& ) = 0;
protected:
- QStringList m_managedTargets;
+ TQStringList m_managedTargets;
};
diff --git a/kmyfirewall/core/kmftarget.cpp b/kmyfirewall/core/kmftarget.cpp
index b49fc12..4e363f6 100644
--- a/kmyfirewall/core/kmftarget.cpp
+++ b/kmyfirewall/core/kmftarget.cpp
@@ -14,7 +14,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
// QT includes
-#include <qwidget.h>
+#include <tqwidget.h>
// KDE includes
#include <kapplication.h>
@@ -44,8 +44,8 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
namespace KMF {
-KMFTarget::KMFTarget( NetfilterObject *parent, const char* name, const QString&, KMFNetwork* net ) : NetfilterObject( parent, name ) {
- kdDebug() << "KMFTarget::KMFTarget( NetfilterObject *parent, const QString& name )" << endl;
+KMFTarget::KMFTarget( NetfilterObject *tqparent, const char* name, const TQString&, KMFNetwork* net ) : NetfilterObject( tqparent, name ) {
+ kdDebug() << "KMFTarget::KMFTarget( NetfilterObject *tqparent, const TQString& name )" << endl;
m_network = net;
m_address = new IPAddress( 0,0,0,0 );
m_ssh_port = 22;
@@ -93,8 +93,8 @@ KMFNetwork* KMFTarget::network() {
return m_network;
}
-QString KMFTarget::toString() {
- QString ret = QString(
+TQString KMFTarget::toString() {
+ TQString ret = TQString(
"Host: " + address()->toString() +
" name: " + NetfilterObject::name() +
" GUIName: " + guiName() );
@@ -109,8 +109,8 @@ bool KMFTarget::isLocalExecuteTarget() {
return ( NetfilterObject::name() == Constants::Localhost_Name && ! KMFConfig::useSSHForLocalhost() );
}
-QString KMFTarget::toFriendlyString() {
- QString ret = QString( guiName() + " [" + address()->toString() +"]" );
+TQString KMFTarget::toFriendlyString() {
+ TQString ret = TQString( guiName() + " [" + address()->toString() +"]" );
return ret;
}
@@ -145,14 +145,14 @@ void KMFTarget::setReadOnly( bool onOff ) {
}
-void KMFTarget::setGuiName( const QString& name){
+void KMFTarget::setGuiName( const TQString& name){
if ( !name.isNull() && !name.isEmpty() && m_guiName != name ) {
m_guiName = name;
changed();
}
}
-void KMFTarget::setAddress( const QString& addr ) {
+void KMFTarget::setAddress( const TQString& addr ) {
m_address->setAddress( addr );
changed();
}
@@ -177,8 +177,8 @@ bool KMFTarget::isCurrentTarget() {
return ( zone()->network()->currentTarget()->uuid() == this->uuid() );
}
-const QString& KMFTarget::name() {
- // kdDebug() << "QString& KMFTarget::name()" << endl;
+const TQString& KMFTarget::name() {
+ // kdDebug() << "TQString& KMFTarget::name()" << endl;
if ( ! zone() || readOnly() ) {
return NetfilterObject::name();
}
@@ -186,7 +186,7 @@ const QString& KMFTarget::name() {
int index = 0;
bool found = false;
KMFNetZone *z = zone();
- QPtrListIterator<KMFTarget> it( z->hosts() );
+ TQPtrListIterator<KMFTarget> it( z->hosts() );
while ( it.current() && ! found ) {
if ( it.current() == this ) {
found = true;
@@ -194,13 +194,13 @@ const QString& KMFTarget::name() {
index++;
++it;
}
- const QString& s = zone()->name() + "_target_"+ QString::number( index );
- return *( new QString(s) );
+ const TQString& s = zone()->name() + "_target_"+ TQString::number( index );
+ return *( new TQString(s) );
}
-const QString& KMFTarget::getFishUrl() {
- QString addr = isLocalhost() ? "localhost" : m_address->toString();
- return *( new QString("fish://root@" + addr + ":" + QString::number( m_ssh_port ) ) );
+const TQString& KMFTarget::getFishUrl() {
+ TQString addr = isLocalhost() ? "localhost" : m_address->toString();
+ return *( new TQString("fish://root@" + addr + ":" + TQString::number( m_ssh_port ) ) );
}
KMFError* KMFTarget::tryAutoConfiguration() {
@@ -218,22 +218,22 @@ KMFError* KMFTarget::tryAutoConfiguration() {
err->setErrMsg( KProcessWrapper::instance()->stdErr() );
return err;
}
- QString retValUname = KProcessWrapper::instance()->stdCombined();
+ TQString retValUname = KProcessWrapper::instance()->stdCombined();
kdDebug() << "Found OS: " << retValUname << endl;
config()->setOS( retValUname.lower().remove( "\n" ).remove( " " ) );
- QString path = "kmyfirewall/scripts/installer/";
+ TQString path = "kmyfirewall/scripts/installer/";
path.append( config()->oS().lower() );
path.append( "/autoconfighelper.sh" );
kdDebug() << "Search Path: " << path << endl;
- QString localFile = KGlobal::dirs() ->findResource( "data", path );
+ TQString localFile = KGlobal::dirs() ->findResource( "data", path );
if ( ! KIO::NetAccess::exists( localFile, false, KApplication::kApplication()->mainWidget() ) ) {
kdDebug() << "No autoconfigure script found for os: " << config()->oS() << endl;
emit sigTargetChanged( this );
err->setErrType( KMFError::NORMAL );
- err->setErrMsg( i18n("No autoconfigure script found for os: %1").arg( config()->oS() ) );
+ err->setErrMsg( i18n("No autoconfigure script found for os: %1").tqarg( config()->oS() ) );
return err;
}
@@ -250,11 +250,11 @@ KMFError* KMFTarget::tryAutoConfiguration() {
err->setErrMsg( KProcessWrapper::instance()->stdErr() );
return err;
}
- QString retVal = KProcessWrapper::instance()->stdCombined();
+ TQString retVal = KProcessWrapper::instance()->stdCombined();
kdDebug() << "AutoConf XML: \n"<< retVal << endl;
- QDomDocument doc;
+ TQDomDocument doc;
doc.setContent( retVal );
- QStringList errors;
+ TQStringList errors;
config()->setDistribution( "" );
config()->setIPTPath( "" );
@@ -271,34 +271,34 @@ KMFError* KMFTarget::tryAutoConfiguration() {
return err;
}
-// void KMFTarget::slotProcessFinished( const QString& jobName, int status, bool exitedNormal, const QString& stdOut, const QString& stdErr, const QString& completeOut ) {
-// kdDebug() << "KMFTarget::slotProcessFinished( const QString& jobName, int status, bool exitedNormal, const QString& stdOut, const QString& stdErr, const QString& completeOut )" << endl;
+// void KMFTarget::slotProcessFinished( const TQString& jobName, int status, bool exitedNormal, const TQString& stdOut, const TQString& stdErr, const TQString& completeOut ) {
+// kdDebug() << "KMFTarget::slotProcessFinished( const TQString& jobName, int status, bool exitedNormal, const TQString& stdOut, const TQString& stdErr, const TQString& completeOut )" << endl;
//
// disconnect(
// KProcessWrapper::instance(),
-// SIGNAL( sigProcessFinished(
-// const QString&,
+// TQT_SIGNAL( sigProcessFinished(
+// const TQString&,
// int,
// bool,
-// const QString&,
-// const QString& ,
-// const QString& ) ),
+// const TQString&,
+// const TQString& ,
+// const TQString& ) ),
// this,
-// SLOT( slotProcessFinished(
-// const QString&,
+// TQT_SLOT( slotProcessFinished(
+// const TQString&,
// int,
// bool,
-// const QString&,
-// const QString&,
-// const QString& ) ) );
+// const TQString&,
+// const TQString&,
+// const TQString& ) ) );
//
//
-// const QString& ret = completeOut;
+// const TQString& ret = completeOut;
// kdDebug() << "Got Output: " << ret << endl;
//
-// QDomDocument doc;
+// TQDomDocument doc;
// doc.setContent( ret );
-// QStringList errors;
+// TQStringList errors;
//
// config()->setDistribution( "" );
// config()->setIPTPath( "" );
@@ -312,11 +312,11 @@ KMFError* KMFTarget::tryAutoConfiguration() {
// emit sigTargetChanged( this );
// }
-const QDomDocument& KMFTarget::getDOMTree() {
- // kdDebug() << "const QDomDocument& KMFTarget::getDOMTree() " << endl;
- QDomDocument doc;
+const TQDomDocument& KMFTarget::getDOMTree() {
+ // kdDebug() << "const TQDomDocument& KMFTarget::getDOMTree() " << endl;
+ TQDomDocument doc;
- QDomElement root = doc.createElement( XML::Target_Element );
+ TQDomElement root = doc.createElement( XML::Target_Element );
NetfilterObject::saveUuid( root );
root.setAttribute( XML::Name_Attribute, name() );
root.setAttribute( XML::GUIName_Attribute, m_guiName );
@@ -328,27 +328,27 @@ const QDomDocument& KMFTarget::getDOMTree() {
root.appendChild( config()->getDOMTree( ) );
- // QDomElement root = getDOM();
+ // TQDomElement root = getDOM();
ensureDoc();
root.appendChild( m_doc->getDOMTree().documentElement() );
doc.appendChild( root );
- return *( new QDomDocument( doc ) );
+ return *( new TQDomDocument( doc ) );
}
-void KMFTarget::loadXML( const QDomDocument& doc, QStringList& errors ) {
- kdDebug() << "void KMFTarget::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFTarget::loadXML( const TQDomDocument& doc, TQStringList& errors ) {
+ kdDebug() << "void KMFTarget::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML( root, errors );
}
-void KMFTarget::loadXML( QDomNode root, QStringList& errors ) {
- kdDebug() << "void KMFTarget::loadXML( const QDomDocument& )" << endl;
+void KMFTarget::loadXML( TQDomNode root, TQStringList& errors ) {
+ kdDebug() << "void KMFTarget::loadXML( const TQDomDocument& )" << endl;
NetfilterObject::loadUuid ( root, errors );
- QString name = "";
- QString guiName = "";
- QString desc = "";
- QString address = "";
- QString readonly = "";
- QString sshPort = "";
+ TQString name = "";
+ TQString guiName = "";
+ TQString desc = "";
+ TQString address = "";
+ TQString readonly = "";
+ TQString sshPort = "";
name = root.toElement().attribute( XML::Name_Attribute );
@@ -364,7 +364,7 @@ void KMFTarget::loadXML( QDomNode root, QStringList& errors ) {
setReadOnly( false );
}
- QDomNode curr = root.firstChild();
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
if ( curr.isElement() && ( curr.nodeName() == XML::TargetConfig_Element ) ) {
kdDebug() << "void KMFTarget::loadXML( ) - parse targetconfig " << endl;
diff --git a/kmyfirewall/core/kmftarget.h b/kmyfirewall/core/kmftarget.h
index 50819c6..35e9ae2 100644
--- a/kmyfirewall/core/kmftarget.h
+++ b/kmyfirewall/core/kmftarget.h
@@ -16,9 +16,9 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
// QT includes
-#include <qptrlist.h>
-#include <qstring.h>
-#include <qdom.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
+#include <tqdom.h>
// KDE includes
#include <kdemacros.h>
@@ -28,7 +28,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
#include "kmfnetzone.h"
#include "xmlnames.h"
-class QWidget;
+class TQWidget;
namespace KMF {
class IPAddress;
@@ -46,17 +46,18 @@ class KMFCompilerInterface;
class KDE_EXPORT KMFTarget : public NetfilterObject {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFTarget( NetfilterObject *parent, const char* name, const QString& targetName, KMFNetwork* net );
+ KMFTarget( NetfilterObject *tqparent, const char* name, const TQString& targetName, KMFNetwork* net );
~KMFTarget();
virtual int type();
virtual void clear();
- virtual const QDomDocument& getDOMTree();
- virtual void loadXML(const QDomDocument&, QStringList& errors );
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual const TQDomDocument& getDOMTree();
+ virtual void loadXML(const TQDomDocument&, TQStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
KMFNetZone* zone() const {
return m_zone;
@@ -65,18 +66,18 @@ public:
bool isLocalhost();
bool isLocalExecuteTarget();
- const QString& guiName() const {
+ const TQString& guiName() const {
return m_guiName;
};
- void setGuiName( const QString& );
+ void setGuiName( const TQString& );
- const QString& name();
+ const TQString& name();
IPAddress* address() {
return m_address;
};
- void setAddress( const QString& );
+ void setAddress( const TQString& );
int sshPort() const {
return m_ssh_port;
@@ -97,9 +98,9 @@ public:
KMFTargetConfig* config();
- QString toString();
- QString toFriendlyString();
- const QString& getFishUrl();
+ TQString toString();
+ TQString toFriendlyString();
+ const TQString& getFishUrl();
KMFDoc* doc();
@@ -109,10 +110,10 @@ public:
KMFCompilerInterface* compiler();
protected:
- QGuardedPtr<KMFNetZone> m_zone;
+ TQGuardedPtr<KMFNetZone> m_zone;
IPAddress *m_address;
int m_ssh_port;
- QString m_guiName;
+ TQString m_guiName;
private:
void ensureDoc();
@@ -120,7 +121,7 @@ public:
KMFDoc *m_doc;
KMFNetwork *m_network;
bool m_readOnly;
- QString m_allOut;
+ TQString m_allOut;
signals:
void sigTargetChanged( KMFTarget* );
};
diff --git a/kmyfirewall/core/kmftargetconfig.cpp b/kmyfirewall/core/kmftargetconfig.cpp
index 990028d..c72e0c0 100644
--- a/kmyfirewall/core/kmftargetconfig.cpp
+++ b/kmyfirewall/core/kmftargetconfig.cpp
@@ -12,8 +12,8 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
#include "kmftargetconfig.h"
// QT includes
-#include <qstring.h>
-#include <qdom.h>
+#include <tqstring.h>
+#include <tqdom.h>
// KDE includes
#include <kdebug.h>
@@ -59,7 +59,7 @@ bool KMFTargetConfig::isValid() const {
}
}
-void KMFTargetConfig::setBackend ( const QString & v ) {
+void KMFTargetConfig::setBackend ( const TQString & v ) {
if ( m_Backend == v ) {
return;
}
@@ -67,7 +67,7 @@ void KMFTargetConfig::setBackend ( const QString & v ) {
changed();
}
-void KMFTargetConfig::setInterfaces ( const QStringList & v ) {
+void KMFTargetConfig::setInterfaces ( const TQStringList & v ) {
if ( m_Interfaces == v ) {
return;
}
@@ -75,7 +75,7 @@ void KMFTargetConfig::setInterfaces ( const QStringList & v ) {
changed();
}
-void KMFTargetConfig::setModprobePath ( const QString & v ) {
+void KMFTargetConfig::setModprobePath ( const TQString & v ) {
if ( m_ModprobePath == v ) {
return;
}
@@ -83,7 +83,7 @@ void KMFTargetConfig::setModprobePath ( const QString & v ) {
changed();
}
-void KMFTargetConfig::setIPTPath ( const QString & v ) {
+void KMFTargetConfig::setIPTPath ( const TQString & v ) {
if ( m_IPTPath == v ) {
return;
}
@@ -91,7 +91,7 @@ void KMFTargetConfig::setIPTPath ( const QString & v ) {
changed();
}
-void KMFTargetConfig::setRcDefaultPath ( const QString & v ) {
+void KMFTargetConfig::setRcDefaultPath ( const TQString & v ) {
if ( m_RcDefaultPath == v ) {
return;
}
@@ -99,7 +99,7 @@ void KMFTargetConfig::setRcDefaultPath ( const QString & v ) {
changed();
}
-void KMFTargetConfig::setInitPath ( const QString & v ) {
+void KMFTargetConfig::setInitPath ( const TQString & v ) {
if ( m_InitPath == v ) {
return;
}
@@ -107,7 +107,7 @@ void KMFTargetConfig::setInitPath ( const QString & v ) {
changed();
}
-void KMFTargetConfig::setDistribution ( const QString & v ) {
+void KMFTargetConfig::setDistribution ( const TQString & v ) {
if ( m_Distribution == v ) {
return;
}
@@ -115,7 +115,7 @@ void KMFTargetConfig::setDistribution ( const QString & v ) {
changed();
}
-void KMFTargetConfig::setOS ( const QString & v ) {
+void KMFTargetConfig::setOS ( const TQString & v ) {
if ( m_OS == v ) {
return;
}
@@ -123,75 +123,75 @@ void KMFTargetConfig::setOS ( const QString & v ) {
changed();
}
-const QDomDocument& KMFTargetConfig::getDOMTree() {
- // kdDebug() << "const QDomDocument& KMFTargetConfig::getDOMTree() " << endl;
- QDomDocument doc;
- QDomElement root = doc.createElement ( XML::TargetConfig_Element );
+const TQDomDocument& KMFTargetConfig::getDOMTree() {
+ // kdDebug() << "const TQDomDocument& KMFTargetConfig::getDOMTree() " << endl;
+ TQDomDocument doc;
+ TQDomElement root = doc.createElement ( XML::TargetConfig_Element );
NetfilterObject::saveUuid( root );
root.setAttribute ( XML::Name_Attribute, name() );
root.setAttribute ( XML::Description_Attribute, description() );
- QStringList ints = interfaces();
- for ( QStringList::Iterator it = ints.begin(); it != ints.end(); ++it ) {
- QDomElement interface = doc.createElement ( XML::Interface_Element );
+ TQStringList ints = interfaces();
+ for ( TQStringList::Iterator it = ints.begin(); it != ints.end(); ++it ) {
+ TQDomElement interface = doc.createElement ( XML::Interface_Element );
interface.setAttribute ( XML::Name_Attribute, *it );
root.appendChild ( interface );
}
- QDomElement os = doc.createElement ( XML::OS_Element );
+ TQDomElement os = doc.createElement ( XML::OS_Element );
os.setAttribute ( XML::Name_Attribute, oS().lower() );
root.appendChild ( os );
- QDomElement el_backend = doc.createElement ( XML::BackEnd_Element );
+ TQDomElement el_backend = doc.createElement ( XML::BackEnd_Element );
el_backend.setAttribute ( XML::Name_Attribute, backend().lower() );
root.appendChild ( el_backend );
- QDomElement el_distribution = doc.createElement ( XML::Distribution_Element );
+ TQDomElement el_distribution = doc.createElement ( XML::Distribution_Element );
el_distribution.setAttribute ( XML::Name_Attribute, distribution() );
root.appendChild ( el_distribution );
- QDomElement el_initPath = doc.createElement ( XML::InitPath_Element );
+ TQDomElement el_initPath = doc.createElement ( XML::InitPath_Element );
el_initPath.setAttribute ( XML::Name_Attribute, initPath() );
root.appendChild ( el_initPath );
- QDomElement el_IPTPath = doc.createElement ( XML::IPTPath_Element );
+ TQDomElement el_IPTPath = doc.createElement ( XML::IPTPath_Element );
el_IPTPath.setAttribute ( XML::Name_Attribute, IPTPath() );
root.appendChild ( el_IPTPath );
- QDomElement el_modprobePath = doc.createElement ( XML::ModprobePath_Element );
+ TQDomElement el_modprobePath = doc.createElement ( XML::ModprobePath_Element );
el_modprobePath.setAttribute ( XML::Name_Attribute, modprobePath() );
root.appendChild ( el_modprobePath );
- QDomElement el_rcDefaultPath = doc.createElement ( XML::RcDefaultPath_Element );
+ TQDomElement el_rcDefaultPath = doc.createElement ( XML::RcDefaultPath_Element );
el_rcDefaultPath.setAttribute ( XML::Name_Attribute, rcDefaultPath() );
root.appendChild ( el_rcDefaultPath );
doc.appendChild ( root );
- return * ( new QDomDocument ( doc ) );
+ return * ( new TQDomDocument ( doc ) );
}
-void KMFTargetConfig::loadXML ( const QDomDocument& doc, QStringList& errors ) {
- kdDebug() << "void KMFTargetConfig::loadXML( const QDomDocument& )" << endl;
- QDomElement root = doc.documentElement();
+void KMFTargetConfig::loadXML ( const TQDomDocument& doc, TQStringList& errors ) {
+ kdDebug() << "void KMFTargetConfig::loadXML( const TQDomDocument& )" << endl;
+ TQDomElement root = doc.documentElement();
loadXML ( root, errors );
}
-void KMFTargetConfig::loadXML ( QDomNode root, QStringList& errors ) {
- kdDebug() << "void KMFTargetConfig::loadXML( QDomNode root )" << endl;
+void KMFTargetConfig::loadXML ( TQDomNode root, TQStringList& errors ) {
+ kdDebug() << "void KMFTargetConfig::loadXML( TQDomNode root )" << endl;
NetfilterObject::loadUuid ( root, errors );
- QDomDocument protocol_doc;
+ TQDomDocument protocol_doc;
protocol_doc.appendChild ( root.cloneNode ( true ) );
kdDebug() << "XML: " << protocol_doc.toString() << endl;
- QString name = "";
- QString desc = "";
+ TQString name = "";
+ TQString desc = "";
setDescription ( root.toElement().attribute ( XML::Description_Attribute ) );
setName ( root.toElement().attribute ( XML::Name_Attribute ) );
m_Interfaces.clear();
- QDomNode curr = root.firstChild();
+ TQDomNode curr = root.firstChild();
while ( !curr.isNull() ) {
if ( curr.isElement() ) {
kdDebug() << "Parsing Node: " << curr.nodeName() << endl;
@@ -222,8 +222,8 @@ void KMFTargetConfig::loadXML ( QDomNode root, QStringList& errors ) {
changed();
}
-QString KMFTargetConfig::toString() {
- QString s = QString (
+TQString KMFTargetConfig::toString() {
+ TQString s = TQString (
"Interfaces: " + m_Interfaces.join ( "," ) + "\n" +
"OS: " + oS() + "\n" +
"backend: " + backend() + "\n" +
diff --git a/kmyfirewall/core/kmftargetconfig.h b/kmyfirewall/core/kmftargetconfig.h
index fb2ec8e..b3db3ab 100644
--- a/kmyfirewall/core/kmftargetconfig.h
+++ b/kmyfirewall/core/kmftargetconfig.h
@@ -14,13 +14,13 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
// QT includes
-#include <qptrlist.h>
-#include <qstring.h>
-#include <qdom.h>
-#include <qobject.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
+#include <tqdom.h>
+#include <tqobject.h>
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdemacros.h>
@@ -45,9 +45,9 @@ class KDE_EXPORT KMFTargetConfig : public NetfilterObject {
virtual int type();
virtual void clear();
- virtual const QDomDocument& getDOMTree();
- virtual void loadXML(const QDomDocument&, QStringList& errors );
- virtual void loadXML( QDomNode, QStringList& errors );
+ virtual const TQDomDocument& getDOMTree();
+ virtual void loadXML(const TQDomDocument&, TQStringList& errors );
+ virtual void loadXML( TQDomNode, TQStringList& errors );
/**
Get the target object for this configuration
@@ -59,24 +59,24 @@ class KDE_EXPORT KMFTargetConfig : public NetfilterObject {
/**
Set Which OS are we using.
*/
- void setOS( const QString & v );
+ void setOS( const TQString & v );
/**
Get Which OS are we using.
*/
- const QString& oS() const {
+ const TQString& oS() const {
return m_OS;
}
/**
Set Firewalling backend name.
*/
- void setBackend( const QString & );
+ void setBackend( const TQString & );
/**
Get Firewalling backend name.
*/
- const QString& backend() const {
+ const TQString& backend() const {
return m_Backend;
}
@@ -84,60 +84,60 @@ class KDE_EXPORT KMFTargetConfig : public NetfilterObject {
/**
Set What kind of ditribution are we using.
*/
- void setDistribution( const QString & v );
+ void setDistribution( const TQString & v );
/**
Get What kind of ditribution are we using.
*/
- const QString& distribution() const {
+ const TQString& distribution() const {
return m_Distribution;
}
/**
Set Path to the init scripts
*/
- void setInitPath( const QString & v );
+ void setInitPath( const TQString & v );
/**
Get Path to the init scripts
*/
- const QString& initPath() const {
+ const TQString& initPath() const {
return m_InitPath;
}
/**
Set Path to the default runlevel directory.
*/
- void setRcDefaultPath( const QString & v );
+ void setRcDefaultPath( const TQString & v );
/**
Get Path to the default runlevel directory.
*/
- const QString& rcDefaultPath() const {
+ const TQString& rcDefaultPath() const {
return m_RcDefaultPath;
}
/**
Set Path to iptables binary.
*/
- void setIPTPath( const QString & v );
+ void setIPTPath( const TQString & v );
/**
Get Path to iptables binary.
*/
- const QString& IPTPath() const {
+ const TQString& IPTPath() const {
return m_IPTPath;
}
/**
Set Path to the modprobe binary.
*/
- void setModprobePath( const QString & v );
+ void setModprobePath( const TQString & v );
/**
Get Path to the modprobe binary.
*/
- const QString& modprobePath() const {
+ const TQString& modprobePath() const {
return m_ModprobePath;
}
@@ -146,12 +146,12 @@ class KDE_EXPORT KMFTargetConfig : public NetfilterObject {
/**
Set Network interfaces
*/
- void setInterfaces( const QStringList & v );
+ void setInterfaces( const TQStringList & v );
/**
Get Network interfaces
*/
- QStringList& interfaces() {
+ TQStringList& interfaces() {
return m_Interfaces;
}
@@ -160,29 +160,29 @@ class KDE_EXPORT KMFTargetConfig : public NetfilterObject {
*/
bool isValid() const;
- QString toString();
+ TQString toString();
private:
KMFTarget* m_target;
- QString m_targetName;
+ TQString m_targetName;
KURL m_configFile;
// GENERAL
- QString m_OS;
- QString m_Backend;
+ TQString m_OS;
+ TQString m_Backend;
// PATHS
- QString m_Distribution;
- QString m_InitPath;
- QString m_RcDefaultPath;
- QString m_IPTPath;
- QString m_ModprobePath;
- QString m_CurrentGenericConfiguration;
- QString m_CurrentIPTConfiguration;
+ TQString m_Distribution;
+ TQString m_InitPath;
+ TQString m_RcDefaultPath;
+ TQString m_IPTPath;
+ TQString m_ModprobePath;
+ TQString m_CurrentGenericConfiguration;
+ TQString m_CurrentIPTConfiguration;
// INTERFACES
- QStringList m_Interfaces;
+ TQStringList m_Interfaces;
};
}
#endif
diff --git a/kmyfirewall/core/kmftransaction.cpp b/kmyfirewall/core/kmftransaction.cpp
index 1ac2900..f4005f5 100644
--- a/kmyfirewall/core/kmftransaction.cpp
+++ b/kmyfirewall/core/kmftransaction.cpp
@@ -21,9 +21,9 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
namespace KMF {
-KMFTransaction::KMFTransaction( const QString& transactionName, NetfilterObject* highestAffectedObject ) {
+KMFTransaction::KMFTransaction( const TQString& transactionName, NetfilterObject* highestAffectedObject ) {
m_transactionName = transactionName;
- m_uuID = QUuid::createUuid();
+ m_uuID = TQUuid::createUuid();
m_objectUuid = highestAffectedObject->uuid();
m_undoXML = highestAffectedObject->getXMLSniplet();
kdDebug() << "Created " << toString() << endl;
@@ -42,15 +42,15 @@ void KMFTransaction::commit() {
NetfilterObject* KMFTransaction::undo() {
NetfilterObject* obj = NetfilterObject::findObject( m_objectUuid );
if ( ! obj ) {
- KMFUndoEngine::instance()->log( i18n("KMFTransaction::undo() No object found with uuid: %1").arg( m_objectUuid ), KMFError::WARNING, 0 );
+ KMFUndoEngine::instance()->log( i18n("KMFTransaction::undo() No object found with uuid: %1").tqarg( m_objectUuid ), KMFError::WARNING, 0 );
return 0;
}
if( m_undoXML.isNull() ) {
return 0;
}
- QDomDocument doc;
+ TQDomDocument doc;
doc.setContent( m_undoXML );
- QStringList * errors = new QStringList();
+ TQStringList * errors = new TQStringList();
obj->loadXML( doc, *errors );
return obj;
}
@@ -58,24 +58,24 @@ NetfilterObject* KMFTransaction::undo() {
NetfilterObject* KMFTransaction::redo() {
NetfilterObject* obj = NetfilterObject::findObject( m_objectUuid );
if ( ! obj ) {
- KMFUndoEngine::instance()->log( i18n("KMFTransaction::redo() No object found with uuid: %1").arg( m_objectUuid ), KMFError::WARNING, 0 );
+ KMFUndoEngine::instance()->log( i18n("KMFTransaction::redo() No object found with uuid: %1").tqarg( m_objectUuid ), KMFError::WARNING, 0 );
return 0;
}
if ( m_redoXML.isNull() ) {
return 0;
}
- QDomDocument doc;
+ TQDomDocument doc;
doc.setContent( m_redoXML );
- QStringList * errors = new QStringList();
+ TQStringList * errors = new TQStringList();
obj->loadXML( doc, *errors );
return obj;
}
-const QString& KMFTransaction::toString() {
- QString s = "";
- s.append( i18n("Transaction: %1 uuid: %2\n" ).arg( name() ).arg( uuid().toString() ) );
- s.append( i18n("-- Changed ObjectUuid: %1").arg( m_objectUuid.toString() ) );
- return *( new QString( s ) );
+const TQString& KMFTransaction::toString() {
+ TQString s = "";
+ s.append( i18n("Transaction: %1 uuid: %2\n" ).tqarg( name() ).tqarg( uuid().toString() ) );
+ s.append( i18n("-- Changed ObjectUuid: %1").tqarg( m_objectUuid.toString() ) );
+ return *( new TQString( s ) );
}
}
diff --git a/kmyfirewall/core/kmftransaction.h b/kmyfirewall/core/kmftransaction.h
index b88f088..34dbfbc 100644
--- a/kmyfirewall/core/kmftransaction.h
+++ b/kmyfirewall/core/kmftransaction.h
@@ -12,13 +12,13 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
#ifndef KMFTRANSACTION_H
#define KMFTRANSACTION_H
-#include "qdict.h"
-#include "qvaluelist.h"
-#include "qptrlist.h"
-#include "qstring.h"
-#include "qobject.h"
-#include "quuid.h"
-#include "qguardedptr.h"
+#include "tqdict.h"
+#include "tqvaluelist.h"
+#include "tqptrlist.h"
+#include "tqstring.h"
+#include "tqobject.h"
+#include "tquuid.h"
+#include "tqguardedptr.h"
namespace KMF {
@@ -30,26 +30,26 @@ class NetfilterObject;
class KMFTransaction{
friend class KMFUndoEngine;
public:
- KMFTransaction( const QString& transactionName, NetfilterObject* );
+ KMFTransaction( const TQString& transactionName, NetfilterObject* );
~KMFTransaction();
- const QString& name() const {
+ const TQString& name() const {
return m_transactionName;
};
- const QUuid& objectUuid() const {
+ const TQUuid& objectUuid() const {
return m_objectUuid;
};
- const QUuid& uuid() const {
+ const TQUuid& uuid() const {
return m_uuID;
};
- const QString& toString();
+ const TQString& toString();
- const QString& undoXML() const {
+ const TQString& undoXML() const {
return m_undoXML;
};
- const QString& redoXML() const {
+ const TQString& redoXML() const {
return m_redoXML;
};
@@ -60,13 +60,13 @@ class KMFTransaction{
NetfilterObject* redo();
private:
- QString m_transactionName;
+ TQString m_transactionName;
// int m_objectID;
- QUuid m_objectUuid;
+ TQUuid m_objectUuid;
- QUuid m_uuID;
- QString m_undoXML;
- QString m_redoXML;
+ TQUuid m_uuID;
+ TQString m_undoXML;
+ TQString m_redoXML;
};
}
#endif
diff --git a/kmyfirewall/core/kmfundoengine.cpp b/kmyfirewall/core/kmfundoengine.cpp
index 696e5f6..bf7511f 100644
--- a/kmyfirewall/core/kmfundoengine.cpp
+++ b/kmyfirewall/core/kmfundoengine.cpp
@@ -37,7 +37,7 @@ KMFUndoEngine* KMFUndoEngine::instance() {
}
//##### end static stuff
-KMFUndoEngine::KMFUndoEngine( QObject* parent, const char* name ) : QObject( parent, name ) {
+KMFUndoEngine::KMFUndoEngine( TQObject* tqparent, const char* name ) : TQObject( tqparent, name ) {
MAX_UNDO = 10;
m_in_transaction = false;
is_saved = true;
@@ -63,16 +63,16 @@ void KMFUndoEngine::setKMFInterface( KMyFirewallInterface *app ) {
m_app = app;
}
-QValueList< KMFTransaction* >& KMFUndoEngine::undoTransactions() {
+TQValueList< KMFTransaction* >& KMFUndoEngine::undoTransactions() {
return m_undo_transactionObjects;
}
-QValueList< KMFTransaction* >& KMFUndoEngine::redoTransactions() {
+TQValueList< KMFTransaction* >& KMFUndoEngine::redoTransactions() {
return m_redo_transactionObjects;
}
-KMFTransaction * KMFUndoEngine::findTransction( const QUuid& uuid ) {
- QValueList< KMFTransaction* >::iterator it;
+KMFTransaction * KMFUndoEngine::findTransction( const TQUuid& uuid ) {
+ TQValueList< KMFTransaction* >::iterator it;
for ( it = m_undo_transactionObjects.begin(); it != m_undo_transactionObjects.end(); ++it ) {
if ( (*it)->uuid() == uuid ) {
return *it;
@@ -97,20 +97,20 @@ bool KMFUndoEngine::isSaved() {
return is_saved;
}
-void KMFUndoEngine::log( const QString& msg, int kmfErrorType = KMFError::NORMAL, NetfilterObject* obj = 0 ) {
- QString m = msg;
- QString s = "";
+void KMFUndoEngine::log( const TQString& msg, int kmfErrorType = KMFError::NORMAL, NetfilterObject* obj = 0 ) {
+ TQString m = msg;
+ TQString s = "";
if ( obj ) {
- m.prepend( i18n("<i>%1:</i> ").arg( obj->name() ) );
+ m.prepend( i18n("<i>%1:</i> ").tqarg( obj->name() ) );
}
s.append( KMFError::getAsString( kmfErrorType, m ) );
- emit sigLog( *( new QString(s) ) );
+ emit sigLog( *( new TQString(s) ) );
}
-void KMFUndoEngine::changed ( const QUuid& id ) {
+void KMFUndoEngine::changed ( const TQUuid& id ) {
NetfilterObject* obj = NetfilterObject::findObject ( id );
if ( ! obj ) {
- log( i18n("Change non exiting object id: %1.").arg( id ), KMFError::FATAL );
+ log( i18n("Change non exiting object id: %1.").tqarg( id ), KMFError::FATAL );
return;
}
is_saved = false;
@@ -118,13 +118,13 @@ void KMFUndoEngine::changed ( const QUuid& id ) {
m_app->updateCaption();
}
if ( ! m_in_transaction ) {
- // log( i18n("Change object: %1 without transaction.").arg( obj->name() ), KMFError::WARNING );
+ // log( i18n("Change object: %1 without transaction.").tqarg( obj->name() ), KMFError::WARNING );
return;
}
NetfilterObject *highestAffected = NetfilterObject::findObject( m_currentTransaction->objectUuid() );
if ( ! highestAffected || obj != highestAffected && ! obj->isChildOf( highestAffected->uuid() ) ) {
- log( i18n("Change object: %1 outside of declared highestAffectedObject: %2 in transaction: %3.").arg( obj->name() ).arg( highestAffected->name() ).arg( m_currentTransaction->name() ), KMFError::WARNING );
+ log( i18n("Change object: %1 outside of declared highestAffectedObject: %2 in transaction: %3.").tqarg( obj->name() ).tqarg( highestAffected->name() ).tqarg( m_currentTransaction->name() ), KMFError::WARNING );
}
}
@@ -138,8 +138,8 @@ void KMFUndoEngine::clearStacks() {
emit sigStackChanged();
}
-void KMFUndoEngine::startTransaction ( NetfilterObject* highestAffectedObject, const QString& name ) {
- kdDebug() << "void KMFUndoEngine::startTransaction( const QString& " << name << " )" << endl;
+void KMFUndoEngine::startTransaction ( NetfilterObject* highestAffectedObject, const TQString& name ) {
+ kdDebug() << "void KMFUndoEngine::startTransaction( const TQString& " << name << " )" << endl;
m_in_transaction = true;
m_currentTransaction = new KMFTransaction( name, highestAffectedObject );
}
@@ -182,8 +182,8 @@ void KMFUndoEngine::endTransaction() {
}
-QValueList< NetfilterObject* >& KMFUndoEngine::undo() {
- QValueList< NetfilterObject* > *affected = new QValueList< NetfilterObject* >;
+TQValueList< NetfilterObject* >& KMFUndoEngine::undo() {
+ TQValueList< NetfilterObject* > *affected = new TQValueList< NetfilterObject* >;
kdDebug() << "void KMFUndoEngine::undo()" << endl;
if ( m_undo_transactionObjects.empty() ) {
@@ -216,9 +216,9 @@ QValueList< NetfilterObject* >& KMFUndoEngine::undo() {
-QValueList< NetfilterObject* >& KMFUndoEngine::redo() {
+TQValueList< NetfilterObject* >& KMFUndoEngine::redo() {
kdDebug() << "void KMFIPTDoc::redo()" << endl;
- QValueList< NetfilterObject* > *affected = new QValueList< NetfilterObject* >;
+ TQValueList< NetfilterObject* > *affected = new TQValueList< NetfilterObject* >;
if ( m_redo_transactionObjects.empty() ) {
kdDebug() << "No undo transactions available" << endl;
m_app->enableRedo ( false );
diff --git a/kmyfirewall/core/kmfundoengine.h b/kmyfirewall/core/kmfundoengine.h
index 2872ebb..29f6351 100644
--- a/kmyfirewall/core/kmfundoengine.h
+++ b/kmyfirewall/core/kmfundoengine.h
@@ -14,11 +14,11 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
// qt includes
-#include "qdict.h"
-#include "qvaluelist.h"
-#include "qptrlist.h"
-#include "qstring.h"
-#include "qobject.h"
+#include "tqdict.h"
+#include "tqvaluelist.h"
+#include "tqptrlist.h"
+#include "tqstring.h"
+#include "tqobject.h"
// project includes
#include "kmftransaction.h"
@@ -34,8 +34,9 @@ class KMFNetwork;
@author Christian Hubinger <chubinger@irrsinnig.org>
*/
-class KMFUndoEngine : public QObject {
+class KMFUndoEngine : public TQObject {
Q_OBJECT
+ TQ_OBJECT
friend class KMFTransaction;
friend class KMFNetwork;
@@ -65,19 +66,19 @@ public:
/** Start a transaction e.g. collection of changes that will
be tracked to allow undo/redo */
- void startTransaction( NetfilterObject* /* highestAffectedObject */, const QString& name );
+ void startTransaction( NetfilterObject* /* highestAffectedObject */, const TQString& name );
/** Abort a started transaction */
void abortTransaction();
/** Hold list of available undo transaction objects */
- QValueList< KMFTransaction* >& undoTransactions();
+ TQValueList< KMFTransaction* >& undoTransactions();
/** Hold list of available redo transaction objects */
- QValueList< KMFTransaction* >& redoTransactions();
+ TQValueList< KMFTransaction* >& redoTransactions();
/** find the transaction with id in undo/redo lists */
- KMFTransaction * findTransction( const QUuid& id );
+ KMFTransaction * findTransction( const TQUuid& id );
/** End a transaction e.g. collection of changes that will
be tracked to allow undo/redo */
@@ -87,7 +88,7 @@ public:
bool inTransaction();
/** store the provided id in the changes list. */
- void changed( const QUuid& id );
+ void changed( const TQUuid& id );
/** Remove all stored transacation */
void clearStacks();
@@ -97,16 +98,16 @@ public:
void saved();
/** Undo last transaction, return list of affected objects */
- QValueList< NetfilterObject* >& undo();
+ TQValueList< NetfilterObject* >& undo();
/** Redo last undo-transaction, return list of affected objects */
- QValueList< NetfilterObject* >& redo();
+ TQValueList< NetfilterObject* >& redo();
/** Set the ap instance */
void setKMFInterface( KMyFirewallInterface *app );
/** log message entry */
- void log( const QString&, int kmfErrorType /* = KMFError::NORMAL */, NetfilterObject* /* obj = 0 */ );
+ void log( const TQString&, int kmfErrorType /* = KMFError::NORMAL */, NetfilterObject* /* obj = 0 */ );
// bool preserveObjectUuid() const {
// // return m_preserveObjectUuid;
@@ -117,21 +118,21 @@ protected:
KMyFirewallInterface *m_app;
private:
-// QString m_transactionName;
+// TQString m_transactionName;
bool m_in_transaction;
bool is_saved;
// bool m_preserveObjectUuid;
- QValueList< KMFTransaction* > m_undo_transactionObjects;
- QValueList< KMFTransaction* > m_redo_transactionObjects;
+ TQValueList< KMFTransaction* > m_undo_transactionObjects;
+ TQValueList< KMFTransaction* > m_redo_transactionObjects;
-// QValueList<int> m_changed_objects;
+// TQValueList<int> m_changed_objects;
// NetfilterObject *m_highestAffectedObject;
KMFTransaction *m_currentTransaction;
private:
KMFUndoEngine();
- KMFUndoEngine( QObject*, const char* );
+ KMFUndoEngine( TQObject*, const char* );
/** Make the loadXML in NEtfilterObject load the uuid from xml */
// void setPreserveObjectUuid( bool onOff );
@@ -141,7 +142,7 @@ private:
signals:
void sigStackChanged();
- void sigLog( const QString& );
+ void sigLog( const TQString& );
};
}
#endif
diff --git a/kmyfirewall/core/kmyfirewallinterface.h b/kmyfirewall/core/kmyfirewallinterface.h
index afaec4b..1aa2773 100644
--- a/kmyfirewall/core/kmyfirewallinterface.h
+++ b/kmyfirewall/core/kmyfirewallinterface.h
@@ -26,10 +26,10 @@
@author Christian Hubinger
*/
-#include <qobject.h>
+#include <tqobject.h>
#include <kdemacros.h>
-class QWidget;
+class TQWidget;
namespace KMF {
class KMFProcOut;
@@ -46,8 +46,8 @@ public:
virtual KMFNetwork* network() = 0;
virtual void showEditor() = 0;
virtual void showOutput() = 0;
- virtual void setOutputWidget( QWidget* wid ) = 0;
- virtual void checkStatus() = 0;
+ virtual void setOutputWidget( TQWidget* wid ) = 0;
+ virtual void checktqStatus() = 0;
virtual void updateCaption() = 0;
virtual void enableUndo( bool ) = 0;
virtual void enableRedo( bool ) = 0;
diff --git a/kmyfirewall/core/kprocesswrapper.cpp b/kmyfirewall/core/kprocesswrapper.cpp
index 782b70a..49bb77e 100644
--- a/kmyfirewall/core/kprocesswrapper.cpp
+++ b/kmyfirewall/core/kprocesswrapper.cpp
@@ -12,10 +12,10 @@
#include "kprocesswrapper.h"
// QT Includes
-#include <qwidget.h>
-#include <quuid.h>
-#include <qfile.h>
-#include <qtextstream.h>
+#include <tqwidget.h>
+#include <tquuid.h>
+#include <tqfile.h>
+#include <tqtextstream.h>
// KDE includes
#include <kapplication.h>
@@ -36,7 +36,7 @@ namespace KMF {
KProcessWrapper* KProcessWrapper::m_instance = 0;
KProcessWrapper* KProcessWrapper::instance() {
if ( ! m_instance ) {
- m_instance = new KProcessWrapper( KApplication::kApplication()->mainWidget() , "KProcessWrapper" );
+ m_instance = new KProcessWrapper( TQT_TQOBJECT(KApplication::kApplication()->mainWidget()) , "KProcessWrapper" );
}
return m_instance;
}
@@ -44,23 +44,23 @@ KProcessWrapper* KProcessWrapper::instance() {
-KProcessWrapper::KProcessWrapper( QObject* parent, const char* name ) : QObject( parent, name ) {
- m_stderrbuf = new QString( "" );
- m_stdoutbuf = new QString( "" );
+KProcessWrapper::KProcessWrapper( TQObject* tqparent, const char* name ) : TQObject( tqparent, name ) {
+ m_stderrbuf = new TQString( "" );
+ m_stdoutbuf = new TQString( "" );
m_childproc = new KProcess();
m_status = -1;
m_exitedNormal = false;
- connect( m_childproc, SIGNAL( receivedStdout( KProcess*, char*, int ) ), this, SLOT( slotReceivedOutput( KProcess*, char*, int ) ) );
- connect( m_childproc, SIGNAL( receivedStderr( KProcess*, char*, int ) ), this, SLOT( slotReceivedError( KProcess*, char*, int ) ) );
- connect( m_childproc, SIGNAL( processExited( KProcess* ) ), this, SLOT( slotProcessExited( KProcess* ) ) ) ;
+ connect( m_childproc, TQT_SIGNAL( receivedStdout( KProcess*, char*, int ) ), this, TQT_SLOT( slotReceivedOutput( KProcess*, char*, int ) ) );
+ connect( m_childproc, TQT_SIGNAL( receivedStderr( KProcess*, char*, int ) ), this, TQT_SLOT( slotReceivedError( KProcess*, char*, int ) ) );
+ connect( m_childproc, TQT_SIGNAL( processExited( KProcess* ) ), this, TQT_SLOT( slotProcessExited( KProcess* ) ) ) ;
}
KProcessWrapper::~KProcessWrapper()
{
}
-void KProcessWrapper::slotStartLocalJob( const QString& jobName, const QString& command, bool useKdeSu , bool synchronous = false ) {
+void KProcessWrapper::slotStartLocalJob( const TQString& jobName, const TQString& command, bool useKdeSu , bool synchronous = false ) {
kdDebug() << "Start Local Job: " << jobName << " " << command << endl;
kdDebug() << "synchronous: " << synchronous << endl;
m_jobName = jobName;
@@ -69,11 +69,11 @@ void KProcessWrapper::slotStartLocalJob( const QString& jobName, const QString&
m_allOut = "";
m_stdOut = "";
m_stdErr = "";
- QString localScriptFile = command;
+ TQString localScriptFile = command;
KTempFile *f = new KTempFile();
if ( ! KIO::NetAccess::exists( localScriptFile, false, KApplication::kApplication()->mainWidget() ) ) {
kdDebug() << "KProcessWrapper::slotStartLocalJob(...) - creating temporary script file." << endl;
- QTextStream *ts = f->textStream();
+ TQTextStream *ts = f->textStream();
*ts << command << endl;
f->sync();
f->close();
@@ -96,8 +96,8 @@ void KProcessWrapper::slotStartLocalJob( const QString& jobName, const QString&
delete f;
}
-void KProcessWrapper::slotStartRemoteJob( const QString& jobName, const QString& scriptFile, KMFTarget* execHost ) {
- QString localScriptFile = scriptFile;
+void KProcessWrapper::slotStartRemoteJob( const TQString& jobName, const TQString& scriptFile, KMFTarget* execHost ) {
+ TQString localScriptFile = scriptFile;
m_jobName = jobName;
*m_stdoutbuf = "";
*m_stderrbuf = "";
@@ -107,7 +107,7 @@ void KProcessWrapper::slotStartRemoteJob( const QString& jobName, const QString&
KTempFile *f = new KTempFile();
if ( ! KIO::NetAccess::exists( scriptFile, false, KApplication::kApplication()->mainWidget() ) ) {
kdDebug() << "KProcessWrapper::slotStartRemoteJob(...) - creating temporary script file." << endl;
- QTextStream *ts = f->textStream();
+ TQTextStream *ts = f->textStream();
*ts << scriptFile << endl;
f->sync();
f->close();
@@ -115,7 +115,7 @@ void KProcessWrapper::slotStartRemoteJob( const QString& jobName, const QString&
}
- QUuid uuid = QUuid::createUuid();
+ TQUuid uuid = TQUuid::createUuid();
KURL remFileUrl( execHost->getFishUrl() + "/tmp/" + uuid.toString() );
kdDebug() << "UPLOADING: Temporary script file: " << localScriptFile << " to: " << remFileUrl.url() << endl;
@@ -134,9 +134,9 @@ void KProcessWrapper::slotStartRemoteJob( const QString& jobName, const QString&
f->unlink();
delete f;
- QString cmd = "bash /tmp/" + uuid.toString();
+ TQString cmd = "bash /tmp/" + uuid.toString();
kdDebug() << "Execute: " << cmd << " at: " << execHost->getFishUrl() << endl;
- const QString& ret = KIO::NetAccess::fish_execute( execHost->getFishUrl(), cmd, KApplication::kApplication()->mainWidget() );
+ const TQString& ret = KIO::NetAccess::fish_execute( execHost->getFishUrl(), cmd, KApplication::kApplication()->mainWidget() );
if ( ! KIO::NetAccess::del( remFileUrl, KApplication::kApplication()->mainWidget() ) ) {
m_exitedNormal = false;
m_status = 1;
@@ -149,15 +149,15 @@ void KProcessWrapper::slotStartRemoteJob( const QString& jobName, const QString&
kdDebug() << "Got Output:" << ret << endl;
- const QString& resultVal = ret.right( ret.find( "\n###RESULT:" ) + 10 );
+ const TQString& resultVal = ret.right( ret.tqfind( "\n###RESULT:" ) + 10 );
kdDebug() << "resultVal: " << resultVal << endl;
m_status = 0;
- if ( ret.contains( "###RESULT: 0" ) == 0 ) {
+ if ( ret.tqcontains( "###RESULT: 0" ) == 0 ) {
m_status = 1;
}
- const QString& retNew = ret.left( ret.find( "\n###RESULT:" ) );
+ const TQString& retNew = ret.left( ret.tqfind( "\n###RESULT:" ) );
kdDebug() << "Real Output: " << retNew << endl;
@@ -187,7 +187,7 @@ void KProcessWrapper::slotReceivedOutput( KProcess *, char *buffer, int buflen )
*m_stderrbuf = "";
}
- *m_stdoutbuf += QString::fromLatin1( buffer, buflen );
+ *m_stdoutbuf += TQString::tqfromLatin1( buffer, buflen );
m_allOut.append( *m_stdoutbuf );
m_stdOut.append( *m_stdoutbuf );
@@ -196,8 +196,8 @@ void KProcessWrapper::slotReceivedOutput( KProcess *, char *buffer, int buflen )
// int pos;
-// while ( ( pos = m_stdoutbuf->find( '\n' ) ) != -1 ) {
-// QString line = m_stdoutbuf->left( pos );
+// while ( ( pos = m_stdoutbuf->tqfind( '\n' ) ) != -1 ) {
+// TQString line = m_stdoutbuf->left( pos );
// m_allOut.append( *m_stdoutbuf );
// m_stdOut.append( *m_stdoutbuf );
// m_stdoutbuf->remove( 0, pos + 1 );
@@ -214,14 +214,14 @@ void KProcessWrapper::slotReceivedError( KProcess *, char *buffer, int buflen )
*m_stdoutbuf = "";
}
- *m_stderrbuf += QString::fromLatin1( buffer, buflen );
+ *m_stderrbuf += TQString::tqfromLatin1( buffer, buflen );
m_allOut.append( *m_stderrbuf );
m_stdErr.append( *m_stderrbuf );
*m_stderrbuf = "";
/* int pos;
- while ( ( pos = m_stderrbuf->find( '\n' ) ) != -1 ) {
- QString line = m_stderrbuf->left( pos );
+ while ( ( pos = m_stderrbuf->tqfind( '\n' ) ) != -1 ) {
+ TQString line = m_stderrbuf->left( pos );
m_allOut.append( line );
m_stdErr.append( line );
m_stderrbuf->remove( 0, pos + 1 );
diff --git a/kmyfirewall/core/kprocesswrapper.h b/kmyfirewall/core/kprocesswrapper.h
index b64e74f..1edc4a5 100644
--- a/kmyfirewall/core/kprocesswrapper.h
+++ b/kmyfirewall/core/kprocesswrapper.h
@@ -14,8 +14,8 @@
// QT Includes
-#include <qobject.h>
-#include <qstring.h>
+#include <tqobject.h>
+#include <tqstring.h>
// KDE includes
@@ -29,8 +29,9 @@ class KMFTarget;
/**
@author Christian Hubinger <chubinger@irrsinnig.org>
*/
-class KProcessWrapper : public QObject {
+class KProcessWrapper : public TQObject {
Q_OBJECT
+ TQ_OBJECT
//############# Beginn static stuff ##############
public:
@@ -42,22 +43,22 @@ private:
//############# End static stuff ##############
public:
- KProcessWrapper( QObject*, const char* );
+ KProcessWrapper( TQObject*, const char* );
~KProcessWrapper();
bool isRunning();
- const QString& jobName() const {
+ const TQString& jobName() const {
return m_jobName;
}
- const QString& stdOut() const {
+ const TQString& stdOut() const {
return m_stdOut;
}
- const QString& stdErr() const {
+ const TQString& stdErr() const {
return m_stdErr;
}
- const QString& stdCombined() const {
+ const TQString& stdCombined() const {
return m_allOut;
}
const int exitStatus() const {
@@ -70,8 +71,8 @@ public:
public slots:
void slotKillJob();
- void slotStartLocalJob( const QString& jobName, const QString& command, bool useKdeSu /* = false */, bool synchronous /* = false */);
- void slotStartRemoteJob( const QString& jobName, const QString& scriptFile, KMFTarget* execHost );
+ void slotStartLocalJob( const TQString& jobName, const TQString& command, bool useKdeSu /* = false */, bool synchronous /* = false */);
+ void slotStartRemoteJob( const TQString& jobName, const TQString& scriptFile, KMFTarget* execHost );
protected slots:
void slotReceivedOutput( KProcess*, char*, int );
@@ -80,23 +81,23 @@ protected slots:
private:
- QString* m_stderrbuf;
- QString* m_stdoutbuf;
+ TQString* m_stderrbuf;
+ TQString* m_stdoutbuf;
- QString m_jobName;
- QString m_allOut;
+ TQString m_jobName;
+ TQString m_allOut;
int m_status;
bool m_exitedNormal;
- QString m_stdOut;
- QString m_stdErr;
+ TQString m_stdOut;
+ TQString m_stdErr;
KProcess* m_childproc;
signals:
- void sigProcessFinished( const QString& jobName, int status, bool exitedNormal, const QString& stdOut, const QString& stdErr, const QString& completeOut );
+ void sigProcessFinished( const TQString& jobName, int status, bool exitedNormal, const TQString& stdOut, const TQString& stdErr, const TQString& completeOut );
- void sigReceivedStdOut( const QString& jobName, const QString& stdOut );
- void sigReceivedStdErr( const QString& jobName, const QString& stdOut );
+ void sigReceivedStdOut( const TQString& jobName, const TQString& stdOut );
+ void sigReceivedStdErr( const TQString& jobName, const TQString& stdOut );
};
}
diff --git a/kmyfirewall/core/netfilterobject.cpp b/kmyfirewall/core/netfilterobject.cpp
index 28f532a..62f31c4 100644
--- a/kmyfirewall/core/netfilterobject.cpp
+++ b/kmyfirewall/core/netfilterobject.cpp
@@ -35,10 +35,10 @@
namespace KMF {
//########### static stuff
-QMap<QUuid, NetfilterObject*>* NetfilterObject::m_uuid_dict = new QMap<QUuid, NetfilterObject*>;
+TQMap<TQUuid, NetfilterObject*>* NetfilterObject::m_uuid_dict = new TQMap<TQUuid, NetfilterObject*>;
-NetfilterObject* NetfilterObject::findObject( const QUuid& uuid ) {
- QMap<QUuid, NetfilterObject*>::iterator it = getUuidObjectDict()->find( uuid );
+NetfilterObject* NetfilterObject::findObject( const TQUuid& uuid ) {
+ TQMap<TQUuid, NetfilterObject*>::iterator it = getUuidObjectDict()->tqfind( uuid );
if ( it != getUuidObjectDict()->end() ) {
return (*it);
}
@@ -51,7 +51,7 @@ int NetfilterObject::objectCount( int type ) {
}
int count = 0;
- QMap<QUuid, NetfilterObject*>::Iterator it;
+ TQMap<TQUuid, NetfilterObject*>::Iterator it;
for ( it = m_uuid_dict->begin(); it != m_uuid_dict->end(); ++it ) {
if ( it.data() && it.data()->type() == type ) {
count++;
@@ -63,10 +63,10 @@ int NetfilterObject::objectCount( int type ) {
//########### end static stuff
-NetfilterObject::NetfilterObject( NetfilterObject *parent, const char* name ) : QObject( parent, name ) {
- // kdDebug() << "NetfilterObject::( NetfilterObject *parent " << name << " )" << endl;
- m_uuid = QUuid::createUuid();
- m_parent = parent;
+NetfilterObject::NetfilterObject( NetfilterObject *tqparent, const char* name ) : TQObject( tqparent, name ) {
+ // kdDebug() << "NetfilterObject::( NetfilterObject *tqparent " << name << " )" << endl;
+ m_uuid = TQUuid::createUuid();
+ m_parent = tqparent;
m_name = i18n( "Untitled" );
m_desc = i18n( "No Description Available" );
m_uuid_dict->insert( uuid(), this, true );
@@ -75,26 +75,26 @@ NetfilterObject::NetfilterObject( NetfilterObject *parent, const char* name ) :
NetfilterObject::~NetfilterObject() {
m_uuid_dict->remove( m_uuid );
- if ( m_uuid_dict->contains( m_uuid ) ) {
+ if ( m_uuid_dict->tqcontains( m_uuid ) ) {
kdDebug() << "Could not delete object from NetfilterObject::m_uuid_dict" << endl;
}
}
-void NetfilterObject::setUuid( const QUuid& newUuid ) {
+void NetfilterObject::setUuid( const TQUuid& newUuid ) {
if ( newUuid.isNull() ) {
return;
}
- QUuid toSetUuid = newUuid;
+ TQUuid toSetUuid = newUuid;
- while ( m_uuid != toSetUuid && m_uuid_dict->contains( toSetUuid ) ) {
+ while ( m_uuid != toSetUuid && m_uuid_dict->tqcontains( toSetUuid ) ) {
kdDebug() << "NetfilterObject::setUuid( " << toSetUuid << ") new uuid allready in use! Generating new!" << endl;
- toSetUuid = QUuid::createUuid();
+ toSetUuid = TQUuid::createUuid();
}
m_uuid_dict->remove( m_uuid );
- if ( m_uuid_dict->contains( m_uuid ) ) {
+ if ( m_uuid_dict->tqcontains( m_uuid ) ) {
kdDebug() << "Could not delete object from NetfilterObject::m_uuid_dict" << endl;
}
@@ -104,15 +104,15 @@ void NetfilterObject::setUuid( const QUuid& newUuid ) {
m_uuid_dict->insert( m_uuid, this, true );
}
-void NetfilterObject::setParent( NetfilterObject *parent ) {
- if ( ! parent || parent == m_parent ) {
+void NetfilterObject::setParent( NetfilterObject *tqparent ) {
+ if ( ! tqparent || tqparent == m_parent ) {
return;
}
- m_parent = parent;
+ m_parent = tqparent;
changed();
}
-bool NetfilterObject::isChildOf( const QUuid& id ) {
+bool NetfilterObject::isChildOf( const TQUuid& id ) {
if ( ! m_parent ) {
// kdDebug() << "NetfilterObject: " << name() << ":" << uuid() << " ->isChildOf( " << id << " ) - No More Parent return: false" << endl;
return false;
@@ -139,14 +139,14 @@ void NetfilterObject::getLevel( int& currlevel ) {
}
}
-const QString& NetfilterObject::name() {
- // kdDebug() << "const QString& NetfilterObject::name()" << endl;
+const TQString& NetfilterObject::name() {
+ // kdDebug() << "const TQString& NetfilterObject::name()" << endl;
return m_name;
}
-void NetfilterObject::setName( const QString& name ) {
- //kdDebug() << "const QString& NetfilterObject::setName( const QString& " << name << " )" << endl;
+void NetfilterObject::setName( const TQString& name ) {
+ //kdDebug() << "const TQString& NetfilterObject::setName( const TQString& " << name << " )" << endl;
if ( name.isNull() || name == m_name ) {
return;
}
@@ -154,11 +154,11 @@ void NetfilterObject::setName( const QString& name ) {
changed();
}
-const QString& NetfilterObject::description() {
+const TQString& NetfilterObject::description() {
return m_desc;
}
-void NetfilterObject::setDescription( const QString& desc ) {
+void NetfilterObject::setDescription( const TQString& desc ) {
if ( desc.isNull() ) {
return;
}
@@ -169,31 +169,31 @@ void NetfilterObject::setDescription( const QString& desc ) {
changed();
}
-const QString& NetfilterObject::getXMLSniplet() {
-// kdDebug() << "const QString& NetfilterObject::getXMLsniplet()" << endl;
- QDomDocument tmp_doc = getDOMTree();
- const QString& xml = tmp_doc.toString();
+const TQString& NetfilterObject::getXMLSniplet() {
+// kdDebug() << "const TQString& NetfilterObject::getXMLsniplet()" << endl;
+ TQDomDocument tmp_doc = getDOMTree();
+ const TQString& xml = tmp_doc.toString();
// kdDebug() << "Creted XML:\n" << xml << "\n" << endl;
- return *( new QString( xml ) );
+ return *( new TQString( xml ) );
}
-void NetfilterObject::loadUuid( QDomNode& node, QStringList& errors ) {
+void NetfilterObject::loadUuid( TQDomNode& node, TQStringList& errors ) {
if ( ! node.toElement().hasAttribute( XML::Uuid_Attribute ) ) {
- errors.append( KMFError::getAsString( KMFError::WARNING, i18n( "No uuid saved in node %1" ).arg( node.nodeName () ) ) );
+ errors.append( KMFError::getAsString( KMFError::WARNING, i18n( "No uuid saved in node %1" ).tqarg( node.nodeName () ) ) );
return;
}
// if ( KMFUndoEngine::instance()->preserveObjectUuid() ) {
- const QString& newUuid = node.toElement().attribute( XML::Uuid_Attribute );
+ const TQString& newUuid = node.toElement().attribute( XML::Uuid_Attribute );
if ( newUuid.isEmpty() ) {
- errors.append( KMFError::getAsString( KMFError::WARNING, i18n( "No uuid saved in node %1" ).arg( node.nodeName () ) ) );
+ errors.append( KMFError::getAsString( KMFError::WARNING, i18n( "No uuid saved in node %1" ).tqarg( node.nodeName () ) ) );
return;
}
- // KMFUndoEngine::instance()->log( i18n( "Overwrite my uuid: %1 with %2" ).arg( uuid().toString() ).arg( newUuid ), KMFError::OK, this );
+ // KMFUndoEngine::instance()->log( i18n( "Overwrite my uuid: %1 with %2" ).tqarg( uuid().toString() ).tqarg( newUuid ), KMFError::OK, this );
setUuid( newUuid );
// }
}
-void NetfilterObject::saveUuid( QDomNode& node ) {
+void NetfilterObject::saveUuid( TQDomNode& node ) {
node.toElement().setAttribute( XML::Uuid_Attribute, uuid().toString() );
}
diff --git a/kmyfirewall/core/netfilterobject.h b/kmyfirewall/core/netfilterobject.h
index 5734c76..9d08f69 100644
--- a/kmyfirewall/core/netfilterobject.h
+++ b/kmyfirewall/core/netfilterobject.h
@@ -17,15 +17,15 @@
#define NETFILTEROBJECT_H
// QT includes
-#include <qobject.h>
-#include <qstring.h>
-#include <qdom.h>
-#include <qptrlist.h>
-#include <qintdict.h>
-#include <qmap.h>
-#include <quuid.h>
-#include <qstringlist.h>
-#include <qguardedptr.h>
+#include <tqobject.h>
+#include <tqstring.h>
+#include <tqdom.h>
+#include <tqptrlist.h>
+#include <tqintdict.h>
+#include <tqmap.h>
+#include <tquuid.h>
+#include <tqstringlist.h>
+#include <tqguardedptr.h>
#include <kdemacros.h>
// KDE includes
@@ -40,7 +40,7 @@ class KMFUndoEngine;
used within KMF. It defines the needed prperties and methods to
allow things undo/redo, unique object id's etc. */
-class KDE_EXPORT NetfilterObject : public QObject {
+class KDE_EXPORT NetfilterObject : public TQObject {
// friend class KMFNetwork;
friend class KMFUndoEngine;
@@ -50,16 +50,16 @@ friend class KMFProtocolCategory;
//############# Beginn static stuff ##############
public:
- static NetfilterObject* findObject( const QUuid& uuid );
+ static NetfilterObject* findObject( const TQUuid& uuid );
static int objectCount( int type );
private:
- static QMap<QUuid, NetfilterObject*>* getUuidObjectDict() {
+ static TQMap<TQUuid, NetfilterObject*>* getUuidObjectDict() {
return m_uuid_dict;
};
// DATA
private:
- static QMap<QUuid, NetfilterObject*>* m_uuid_dict;
+ static TQMap<TQUuid, NetfilterObject*>* m_uuid_dict;
//############# End static stuff ##############
@@ -69,7 +69,7 @@ public:
private:
NetfilterObject();
- NetfilterObject( QObject* );
+ NetfilterObject( TQObject* );
public:
/** Known object types */
@@ -91,18 +91,18 @@ public:
};
/** Get All living objects of the given Type */
- // const QValueList<NetfilterObject*>& getAllOfType( int type );
+ // const TQValueList<NetfilterObject*>& getAllOfType( int type );
/** Sets the Neame of the Object */
- virtual void setName( const QString& );
+ virtual void setName( const TQString& );
/** return the object uuid */
- const QUuid& uuid() const {
+ const TQUuid& uuid() const {
return m_uuid;
};
/** Retrun the Object's name */
- virtual const QString& name();
+ virtual const TQString& name();
/** reset type */
@@ -115,59 +115,59 @@ public:
int getLevel();
/** Return the Object's Description */
- virtual const QString& description();
+ virtual const TQString& description();
/** Set Description for this Object */
- virtual void setDescription( const QString& );
+ virtual void setDescription( const TQString& );
/** Return DomDocument of this Object */
- virtual const QDomDocument& getDOMTree() = 0;
+ virtual const TQDomDocument& getDOMTree() = 0;
/** Return String representation of the DomDocument generated
- by const QDomDocument& getDOMTree() */
- virtual const QString& getXMLSniplet();
+ by const TQDomDocument& getDOMTree() */
+ virtual const TQString& getXMLSniplet();
- /** Load configuration from the given QDdomDocument */
- virtual void loadXML( const QDomDocument&, QStringList& errors ) = 0;
+ /** Load configuration from the given TQDdomDocument */
+ virtual void loadXML( const TQDomDocument&, TQStringList& errors ) = 0;
- /** Load configuration from the given QDdomDocument */
- virtual void loadXML( QDomNode, QStringList& errors ) = 0;
+ /** Load configuration from the given TQDdomDocument */
+ virtual void loadXML( TQDomNode, TQStringList& errors ) = 0;
- /** Set the parent object */
+ /** Set the tqparent object */
void setParent( NetfilterObject* );
/** check if the object is a (indirect) child of the object
with the given id */
- bool isChildOf( const QUuid& uuid );
+ bool isChildOf( const TQUuid& uuid );
- /** set the changed flag, and calling changed( int id ) in the parent
+ /** set the changed flag, and calling changed( int id ) in the tqparent
object with it's own id */
void changed();
/** Get the Parent object */
- NetfilterObject* parentObj() const {
+ NetfilterObject* tqparentObj() const {
return m_parent;
}
protected:
/** read the uuid from the dom node if needed */
- void loadUuid( QDomNode&, QStringList& errors );
+ void loadUuid( TQDomNode&, TQStringList& errors );
/** write the uuid to the dom node */
- void saveUuid( QDomNode& );
+ void saveUuid( TQDomNode& );
private:
/** Return the Object's nesting level within the NetfilterObject Tree walking the tree up */
void getLevel( int& currlevel );
/** Sets the UUID of the Object */
- void setUuid( const QUuid& );
+ void setUuid( const TQUuid& );
private:
- QGuardedPtr<NetfilterObject> m_parent;
- QString m_name;
- QString m_desc;
- QUuid m_uuid;
+ TQGuardedPtr<NetfilterObject> m_parent;
+ TQString m_name;
+ TQString m_desc;
+ TQUuid m_uuid;
};
}
#endif
diff --git a/kmyfirewall/core/xmlnames.cpp b/kmyfirewall/core/xmlnames.cpp
index bd1b2a1..048f7c8 100644
--- a/kmyfirewall/core/xmlnames.cpp
+++ b/kmyfirewall/core/xmlnames.cpp
@@ -15,137 +15,137 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
namespace KMF {
// Document Elements
-const QString& XML::GenericDoc_DocumentElement = "kmfgrs";
-const QString& XML::IPTDoc_DocumentElement = "kmfrs";
-const QString& XML::KMFNetwork_DocumentElement = "kmfnet";
+const TQString& XML::GenericDoc_DocumentElement = "kmfgrs";
+const TQString& XML::IPTDoc_DocumentElement = "kmfrs";
+const TQString& XML::KMFNetwork_DocumentElement = "kmfnet";
// Elements
-const QString& XML::Protocol_Element = "protocol";
-const QString& XML::Table_Element = "table";
-const QString& XML::Chain_Element = "chain";
-const QString& XML::Rule_Element = "rule";
-const QString& XML::RuleOption_Element = "ruleoption";
-const QString& XML::RuleOptionValue_Element = "ruleoptionvalue";
-const QString& XML::Logging_Element = "logging";
-const QString& XML::Target_Element = "target";
-const QString& XML::ProtocolUsage_Element = "protocolusage";
-const QString& XML::Port_Element = "port";
-const QString& XML::Abstract_Element = "abstract";
-const QString& XML::ICMP_Element = "icmp";
-const QString& XML::NAT_Element = "nat";
-const QString& XML::NetHost_Element = "nethost";
-const QString& XML::NetZone_Element = "netzone";
-const QString& XML::FromIP_Element = "fromIP";
-const QString& XML::NetMask_Element = "netMask";
-const QString& XML::ProtocolCategory_Element = "protocolCategory";
-const QString& XML::Interface_Element = "interface";
-const QString& XML::OS_Element = "os";
-const QString& XML::BackEnd_Element = "backend";
-const QString& XML::Distribution_Element = "distribution";
-const QString& XML::InitPath_Element = "initPath";
-const QString& XML::IPTPath_Element = "IPTPath";
-const QString& XML::ModprobePath_Element = "modprobePath";
-const QString& XML::RcDefaultPath_Element = "rcDefaultPath";
-const QString& XML::TargetConfig_Element = "targetconfig";
+const TQString& XML::Protocol_Element = "protocol";
+const TQString& XML::Table_Element = "table";
+const TQString& XML::Chain_Element = "chain";
+const TQString& XML::Rule_Element = "rule";
+const TQString& XML::RuleOption_Element = "ruleoption";
+const TQString& XML::RuleOptionValue_Element = "ruleoptionvalue";
+const TQString& XML::Logging_Element = "logging";
+const TQString& XML::Target_Element = "target";
+const TQString& XML::ProtocolUsage_Element = "protocolusage";
+const TQString& XML::Port_Element = "port";
+const TQString& XML::Abstract_Element = "abstract";
+const TQString& XML::ICMP_Element = "icmp";
+const TQString& XML::NAT_Element = "nat";
+const TQString& XML::NetHost_Element = "nethost";
+const TQString& XML::NetZone_Element = "netzone";
+const TQString& XML::FromIP_Element = "fromIP";
+const TQString& XML::NetMask_Element = "netMask";
+const TQString& XML::ProtocolCategory_Element = "protocolCategory";
+const TQString& XML::Interface_Element = "interface";
+const TQString& XML::OS_Element = "os";
+const TQString& XML::BackEnd_Element = "backend";
+const TQString& XML::Distribution_Element = "distribution";
+const TQString& XML::InitPath_Element = "initPath";
+const TQString& XML::IPTPath_Element = "IPTPath";
+const TQString& XML::ModprobePath_Element = "modprobePath";
+const TQString& XML::RcDefaultPath_Element = "rcDefaultPath";
+const TQString& XML::TargetConfig_Element = "targetconfig";
// Attributes
-const QString& XML::Protocol_Attribute = "protocol";
-const QString& XML::Uuid_Attribute = "uuid";
-const QString& XML::Name_Attribute = "name";
-const QString& XML::Description_Attribute = "description";
-const QString& XML::GUIName_Attribute = "guiName";
-const QString& XML::Address_Attribute = "address";
-const QString& XML::ReadOnly_Attribute = "readonly";
-const QString& XML::Type_Attribute = "type";
-const QString& XML::TargetOption_Attribute = "targetoption";
-const QString& XML::BuiltIn_Attribute = "builtin";
-const QString& XML::DefaultTarget_Attribute = "default_target";
-const QString& XML::Logging_Attribute = "logging";
-const QString& XML::Target_Attribute = "target";
-const QString& XML::Prefix_Attribute = "prefix";
-const QString& XML::Limit_Attribute = "limit";
-const QString& XML::Burst_Attribute = "burst";
-const QString& XML::IO_Attribute = "io";
-const QString& XML::ProtocolUuid_Attribute = "protocolUuid";
-const QString& XML::Enabled_Attribute = "enabled";
-const QString& XML::CustomRule_Attribute = "custom_rule";
-const QString& XML::Num_Attribute = "num";
-const QString& XML::Version_Attribute = "version";
-const QString& XML::MinVersion_Attribute = "minVersion";
-const QString& XML::MaxVersion_Attribute = "maxVersion";
-const QString& XML::RestrictOutgoingConnections_Attribute = "restrictOutgoingConnections";
-const QString& XML::AllowIncomingConnections_Attribute = "allowIncomingConnections";
-const QString& XML::LogIncoming_Attribute = "logIncoming";
-const QString& XML::LogOutgoing_Attribute = "logOutgoing";
-const QString& XML::LimitRate_Attribute = "limitRate";
-const QString& XML::LimitScale_Attribute = "limitScale";
-const QString& XML::SSHPort_Attribute = "sshPort";
+const TQString& XML::Protocol_Attribute = "protocol";
+const TQString& XML::Uuid_Attribute = "uuid";
+const TQString& XML::Name_Attribute = "name";
+const TQString& XML::Description_Attribute = "description";
+const TQString& XML::GUIName_Attribute = "guiName";
+const TQString& XML::Address_Attribute = "address";
+const TQString& XML::ReadOnly_Attribute = "readonly";
+const TQString& XML::Type_Attribute = "type";
+const TQString& XML::TargetOption_Attribute = "targetoption";
+const TQString& XML::BuiltIn_Attribute = "builtin";
+const TQString& XML::DefaultTarget_Attribute = "default_target";
+const TQString& XML::Logging_Attribute = "logging";
+const TQString& XML::Target_Attribute = "target";
+const TQString& XML::Prefix_Attribute = "prefix";
+const TQString& XML::Limit_Attribute = "limit";
+const TQString& XML::Burst_Attribute = "burst";
+const TQString& XML::IO_Attribute = "io";
+const TQString& XML::ProtocolUuid_Attribute = "protocolUuid";
+const TQString& XML::Enabled_Attribute = "enabled";
+const TQString& XML::CustomRule_Attribute = "custom_rule";
+const TQString& XML::Num_Attribute = "num";
+const TQString& XML::Version_Attribute = "version";
+const TQString& XML::MinVersion_Attribute = "minVersion";
+const TQString& XML::MaxVersion_Attribute = "maxVersion";
+const TQString& XML::RestrictOutgoingConnections_Attribute = "restrictOutgoingConnections";
+const TQString& XML::AllowIncomingConnections_Attribute = "allowIncomingConnections";
+const TQString& XML::LogIncoming_Attribute = "logIncoming";
+const TQString& XML::LogOutgoing_Attribute = "logOutgoing";
+const TQString& XML::LimitRate_Attribute = "limitRate";
+const TQString& XML::LimitScale_Attribute = "limitScale";
+const TQString& XML::SSHPort_Attribute = "sshPort";
// Network
-const QString& XML::Interface_Attribute = "interface";
+const TQString& XML::Interface_Attribute = "interface";
// GENERIC DOC
-const QString& XML::LogDropped_Attribute = "logDropped";
-const QString& XML::LimitLog_Attribute = "limitLog";
-const QString& XML::LogPrefix_Attribute = "logPrefix";
-const QString& XML::AllowPingReply_Attribute = "allowPingReply";
-const QString& XML::LimitPingReply_Attribute = "limitPingReply";
-const QString& XML::UseNat_Attribute = "useNat";
-const QString& XML::UseMasquerade_Attribute = "useMasquerade";
-const QString& XML::NatAddress_Attribute = "natAddress";
-const QString& XML::OutgoingInterface_Attribute = "outgoingInterface";
+const TQString& XML::LogDropped_Attribute = "logDropped";
+const TQString& XML::LimitLog_Attribute = "limitLog";
+const TQString& XML::LogPrefix_Attribute = "logPrefix";
+const TQString& XML::AllowPingReply_Attribute = "allowPingReply";
+const TQString& XML::LimitPingReply_Attribute = "limitPingReply";
+const TQString& XML::UseNat_Attribute = "useNat";
+const TQString& XML::UseMasquerade_Attribute = "useMasquerade";
+const TQString& XML::NatAddress_Attribute = "natAddress";
+const TQString& XML::OutgoingInterface_Attribute = "outgoingInterface";
// IPTDOC
-const QString& XML::UseFilter_Attribute = "use_filter";
-const QString& XML::Use_Nat_Attribute = "use_nat";
-const QString& XML::UseMangle_Attribute = "use_mangle";
-const QString& XML::UseModules_Attribute = "use_modules";
-const QString& XML::UseRpFilter_Attribute = "use_rp_filter";
-const QString& XML::UseIPFwd_Attribute = "use_ipfwd";
-const QString& XML::UseSynCookies_Attribute = "use_syn_cookies";
-const QString& XML::UseMartians_Attribute = "use_martians";
+const TQString& XML::UseFilter_Attribute = "use_filter";
+const TQString& XML::Use_Nat_Attribute = "use_nat";
+const TQString& XML::UseMangle_Attribute = "use_mangle";
+const TQString& XML::UseModules_Attribute = "use_modules";
+const TQString& XML::UseRpFilter_Attribute = "use_rp_filter";
+const TQString& XML::UseIPFwd_Attribute = "use_ipfwd";
+const TQString& XML::UseSynCookies_Attribute = "use_syn_cookies";
+const TQString& XML::UseMartians_Attribute = "use_martians";
// Values
-const QString& XML::Yes_Value = "yes";
-const QString& XML::No_Value = "no";
-const QString& XML::BoolOn_Value = "bool:on";
-const QString& XML::BoolOff_Value = "bool:off";
-const QString& XML::Undefined_Value = "UNDEFINED";
-const QString& XML::Incoming_Value = "INCOMING";
-const QString& XML::Outgoing_Value = "OUTGOING";
-const QString& XML::UDP_Value = "UDP";
-const QString& XML::TCP_Value = "TCP";
-const QString& XML::IPTablesGUIInterface_Value = "iptables";
-const QString& XML::GenericGUIInterface_Value = "generic";
+const TQString& XML::Yes_Value = "yes";
+const TQString& XML::No_Value = "no";
+const TQString& XML::BoolOn_Value = "bool:on";
+const TQString& XML::BoolOff_Value = "bool:off";
+const TQString& XML::Undefined_Value = "UNDEFINED";
+const TQString& XML::Incoming_Value = "INCOMING";
+const TQString& XML::Outgoing_Value = "OUTGOING";
+const TQString& XML::UDP_Value = "UDP";
+const TQString& XML::TCP_Value = "TCP";
+const TQString& XML::IPTablesGUIInterface_Value = "iptables";
+const TQString& XML::GenericGUIInterface_Value = "generic";
// Constants
-const QString& Constants::Localhost_Name = "localhost";
-const QString& Constants::Localhost_IP = "127.0.0.1";
-const QString& Constants::MyNetwork_Name = "mynetwork";
-const QString& Constants::FilterTable_Name = "filter";
-const QString& Constants::NatTable_Name = "nat";
-const QString& Constants::MangleTable_Name = "mangle";
-
-const QString& Constants::InputChain_Name = "INPUT";
-const QString& Constants::OutputChain_Name = "OUTPUT";
-const QString& Constants::ForwardChain_Name = "FORWARD";
-const QString& Constants::PreRoutingChain_Name = "PREROUTING";
-const QString& Constants::PostRoutingChain_Name = "POSTROUTING";
-
-const QString& Constants::StartFirewallJob_Name = "start_firewall_job";
-const QString& Constants::StopFirewallJob_Name = "stop_firewall_job";
-const QString& Constants::InstallFirewallJob_Name = "install_firewall_job";
-const QString& Constants::UninstallFirewallJob_Name = "uninstall_firewall_job";
-const QString& Constants::ShowConfigJob_Name = "show_config_job";
-// const QString& Constants::KdeSu_Cmd = "kdesu -t -i kmyfirewall -d -c ";
+const TQString& Constants::Localhost_Name = "localhost";
+const TQString& Constants::Localhost_IP = "127.0.0.1";
+const TQString& Constants::MyNetwork_Name = "mynetwork";
+const TQString& Constants::FilterTable_Name = "filter";
+const TQString& Constants::NatTable_Name = "nat";
+const TQString& Constants::MangleTable_Name = "mangle";
+
+const TQString& Constants::InputChain_Name = "INPUT";
+const TQString& Constants::OutputChain_Name = "OUTPUT";
+const TQString& Constants::ForwardChain_Name = "FORWARD";
+const TQString& Constants::PreRoutingChain_Name = "PREROUTING";
+const TQString& Constants::PostRoutingChain_Name = "POSTROUTING";
+
+const TQString& Constants::StartFirewallJob_Name = "start_firewall_job";
+const TQString& Constants::StopFirewallJob_Name = "stop_firewall_job";
+const TQString& Constants::InstallFirewallJob_Name = "install_firewall_job";
+const TQString& Constants::UninstallFirewallJob_Name = "uninstall_firewall_job";
+const TQString& Constants::ShowConfigJob_Name = "show_config_job";
+// const TQString& Constants::KdeSu_Cmd = "kdesu -t -i kmyfirewall -d -c ";
}
diff --git a/kmyfirewall/core/xmlnames.h b/kmyfirewall/core/xmlnames.h
index 4cbfb61..2f74374 100644
--- a/kmyfirewall/core/xmlnames.h
+++ b/kmyfirewall/core/xmlnames.h
@@ -12,7 +12,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
#ifndef XMLNAMES_H
#define XMLNAMES_H
-#include <qstring.h>
+#include <tqstring.h>
/**
@author Christian Hubinger <chubinger@irrsinnig.org>
@@ -26,104 +26,104 @@ class XML {
public:
~XML();
// Document Elements
- static const QString& GenericDoc_DocumentElement;
- static const QString& IPTDoc_DocumentElement;
- static const QString& KMFNetwork_DocumentElement;
+ static const TQString& GenericDoc_DocumentElement;
+ static const TQString& IPTDoc_DocumentElement;
+ static const TQString& KMFNetwork_DocumentElement;
// Elements
- static const QString& Table_Element;
- static const QString& Chain_Element;
- static const QString& Rule_Element;
- static const QString& RuleOption_Element;
- static const QString& RuleOptionValue_Element;
- static const QString& Protocol_Element;
- static const QString& ProtocolUsage_Element;
- static const QString& ProtocolCategory_Element;
- static const QString& Logging_Element;
- static const QString& Target_Element;
- static const QString& TargetConfig_Element;
- static const QString& Port_Element;
- static const QString& Abstract_Element;
- static const QString& ICMP_Element;
- static const QString& NAT_Element;
- static const QString& NetHost_Element;
- static const QString& NetZone_Element;
- static const QString& FromIP_Element;
- static const QString& NetMask_Element;
- static const QString& Interface_Element;
- static const QString& OS_Element;
- static const QString& BackEnd_Element;
- static const QString& Distribution_Element;
- static const QString& InitPath_Element;
- static const QString& IPTPath_Element;
- static const QString& ModprobePath_Element;
- static const QString& RcDefaultPath_Element;
+ static const TQString& Table_Element;
+ static const TQString& Chain_Element;
+ static const TQString& Rule_Element;
+ static const TQString& RuleOption_Element;
+ static const TQString& RuleOptionValue_Element;
+ static const TQString& Protocol_Element;
+ static const TQString& ProtocolUsage_Element;
+ static const TQString& ProtocolCategory_Element;
+ static const TQString& Logging_Element;
+ static const TQString& Target_Element;
+ static const TQString& TargetConfig_Element;
+ static const TQString& Port_Element;
+ static const TQString& Abstract_Element;
+ static const TQString& ICMP_Element;
+ static const TQString& NAT_Element;
+ static const TQString& NetHost_Element;
+ static const TQString& NetZone_Element;
+ static const TQString& FromIP_Element;
+ static const TQString& NetMask_Element;
+ static const TQString& Interface_Element;
+ static const TQString& OS_Element;
+ static const TQString& BackEnd_Element;
+ static const TQString& Distribution_Element;
+ static const TQString& InitPath_Element;
+ static const TQString& IPTPath_Element;
+ static const TQString& ModprobePath_Element;
+ static const TQString& RcDefaultPath_Element;
// Attributes
- static const QString& Uuid_Attribute;
- static const QString& Name_Attribute;
- static const QString& Description_Attribute;
- static const QString& GUIName_Attribute;
- static const QString& Protocol_Attribute;
- static const QString& Address_Attribute;
- static const QString& ReadOnly_Attribute;
- static const QString& Type_Attribute;
- static const QString& TargetOption_Attribute;
- static const QString& BuiltIn_Attribute;
- static const QString& DefaultTarget_Attribute;
- static const QString& Logging_Attribute;
- static const QString& Target_Attribute;
- static const QString& Prefix_Attribute;
- static const QString& Limit_Attribute;
- static const QString& Burst_Attribute;
- static const QString& IO_Attribute;
- static const QString& ProtocolUuid_Attribute;
- static const QString& Enabled_Attribute;
- static const QString& CustomRule_Attribute;
- static const QString& Num_Attribute;
- static const QString& Version_Attribute;
- static const QString& MinVersion_Attribute;
- static const QString& MaxVersion_Attribute;
- static const QString& RestrictOutgoingConnections_Attribute;
- static const QString& AllowIncomingConnections_Attribute;
- static const QString& LogDropped_Attribute;
- static const QString& LimitLog_Attribute;
- static const QString& LogPrefix_Attribute;
- static const QString& AllowPingReply_Attribute;
- static const QString& LimitPingReply_Attribute;
- static const QString& UseNat_Attribute;
- static const QString& UseMasquerade_Attribute;
- static const QString& NatAddress_Attribute;
- static const QString& OutgoingInterface_Attribute;
- static const QString& UseFilter_Attribute;
- static const QString& Use_Nat_Attribute;
- static const QString& UseMangle_Attribute;
- static const QString& UseModules_Attribute;
- static const QString& UseRpFilter_Attribute;
- static const QString& UseIPFwd_Attribute;
- static const QString& UseSynCookies_Attribute;
- static const QString& UseMartians_Attribute;
- static const QString& LogIncoming_Attribute;
- static const QString& LogOutgoing_Attribute;
- static const QString& LimitRate_Attribute;
- static const QString& LimitScale_Attribute;
- static const QString& Interface_Attribute;
- static const QString& SSHPort_Attribute;
+ static const TQString& Uuid_Attribute;
+ static const TQString& Name_Attribute;
+ static const TQString& Description_Attribute;
+ static const TQString& GUIName_Attribute;
+ static const TQString& Protocol_Attribute;
+ static const TQString& Address_Attribute;
+ static const TQString& ReadOnly_Attribute;
+ static const TQString& Type_Attribute;
+ static const TQString& TargetOption_Attribute;
+ static const TQString& BuiltIn_Attribute;
+ static const TQString& DefaultTarget_Attribute;
+ static const TQString& Logging_Attribute;
+ static const TQString& Target_Attribute;
+ static const TQString& Prefix_Attribute;
+ static const TQString& Limit_Attribute;
+ static const TQString& Burst_Attribute;
+ static const TQString& IO_Attribute;
+ static const TQString& ProtocolUuid_Attribute;
+ static const TQString& Enabled_Attribute;
+ static const TQString& CustomRule_Attribute;
+ static const TQString& Num_Attribute;
+ static const TQString& Version_Attribute;
+ static const TQString& MinVersion_Attribute;
+ static const TQString& MaxVersion_Attribute;
+ static const TQString& RestrictOutgoingConnections_Attribute;
+ static const TQString& AllowIncomingConnections_Attribute;
+ static const TQString& LogDropped_Attribute;
+ static const TQString& LimitLog_Attribute;
+ static const TQString& LogPrefix_Attribute;
+ static const TQString& AllowPingReply_Attribute;
+ static const TQString& LimitPingReply_Attribute;
+ static const TQString& UseNat_Attribute;
+ static const TQString& UseMasquerade_Attribute;
+ static const TQString& NatAddress_Attribute;
+ static const TQString& OutgoingInterface_Attribute;
+ static const TQString& UseFilter_Attribute;
+ static const TQString& Use_Nat_Attribute;
+ static const TQString& UseMangle_Attribute;
+ static const TQString& UseModules_Attribute;
+ static const TQString& UseRpFilter_Attribute;
+ static const TQString& UseIPFwd_Attribute;
+ static const TQString& UseSynCookies_Attribute;
+ static const TQString& UseMartians_Attribute;
+ static const TQString& LogIncoming_Attribute;
+ static const TQString& LogOutgoing_Attribute;
+ static const TQString& LimitRate_Attribute;
+ static const TQString& LimitScale_Attribute;
+ static const TQString& Interface_Attribute;
+ static const TQString& SSHPort_Attribute;
//Values
- static const QString& Yes_Value;
- static const QString& No_Value;
- static const QString& BoolOn_Value;
- static const QString& BoolOff_Value;
- static const QString& Undefined_Value;
- static const QString& Incoming_Value;
- static const QString& Outgoing_Value;
- static const QString& UDP_Value;
- static const QString& TCP_Value;
+ static const TQString& Yes_Value;
+ static const TQString& No_Value;
+ static const TQString& BoolOn_Value;
+ static const TQString& BoolOff_Value;
+ static const TQString& Undefined_Value;
+ static const TQString& Incoming_Value;
+ static const TQString& Outgoing_Value;
+ static const TQString& UDP_Value;
+ static const TQString& TCP_Value;
- static const QString& IPTablesGUIInterface_Value;
- static const QString& GenericGUIInterface_Value;
+ static const TQString& IPTablesGUIInterface_Value;
+ static const TQString& GenericGUIInterface_Value;
};
@@ -134,24 +134,24 @@ class Constants {
Constants();
public:
~Constants();
- static const QString& Localhost_Name;
- static const QString& Localhost_IP;
- static const QString& MyNetwork_Name;
- static const QString& FilterTable_Name;
- static const QString& NatTable_Name;
- static const QString& MangleTable_Name;
+ static const TQString& Localhost_Name;
+ static const TQString& Localhost_IP;
+ static const TQString& MyNetwork_Name;
+ static const TQString& FilterTable_Name;
+ static const TQString& NatTable_Name;
+ static const TQString& MangleTable_Name;
- static const QString& InputChain_Name;
- static const QString& OutputChain_Name;
- static const QString& ForwardChain_Name;
- static const QString& PreRoutingChain_Name;
- static const QString& PostRoutingChain_Name;
+ static const TQString& InputChain_Name;
+ static const TQString& OutputChain_Name;
+ static const TQString& ForwardChain_Name;
+ static const TQString& PreRoutingChain_Name;
+ static const TQString& PostRoutingChain_Name;
- static const QString& StartFirewallJob_Name;
- static const QString& StopFirewallJob_Name;
- static const QString& InstallFirewallJob_Name;
- static const QString& UninstallFirewallJob_Name;
- static const QString& ShowConfigJob_Name;
+ static const TQString& StartFirewallJob_Name;
+ static const TQString& StopFirewallJob_Name;
+ static const TQString& InstallFirewallJob_Name;
+ static const TQString& UninstallFirewallJob_Name;
+ static const TQString& ShowConfigJob_Name;
};
diff --git a/kmyfirewall/genericinterface/kmfgenericinterface.cpp b/kmyfirewall/genericinterface/kmfgenericinterface.cpp
index 1be07d7..8242806 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterface.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterface.cpp
@@ -23,9 +23,9 @@
#include "kmfgenericinterface.h"
// qt includes
-#include <qstring.h>
-#include <qlayout.h>
-#include <qtabwidget.h>
+#include <tqstring.h>
+#include <tqlayout.h>
+#include <tqtabwidget.h>
// kde includes
#include <klocale.h>
@@ -48,78 +48,78 @@
namespace KMF {
-KMFGenericInterface::KMFGenericInterface( QWidget *parent, const char *name ) : KJanusWidget( parent, name, KJanusWidget::IconList ) {
- connect( this,SIGNAL( aboutToShowPage( QWidget* ) ),
- this,SLOT( slotPageChanged( QWidget* ) ) );
+KMFGenericInterface::KMFGenericInterface( TQWidget *tqparent, const char *name ) : KJanusWidget( tqparent, name, KJanusWidget::IconList ) {
+ connect( this,TQT_SIGNAL( aboutToShowPage( TQWidget* ) ),
+ this,TQT_SLOT( slotPageChanged( TQWidget* ) ) );
loadIcons();
//###################### My Network Widget ###################################
myNetworkFrame = addPage(i18n("My Network"), i18n("Define and configure the firewall host you like to configure"), icon_zone_page );
m_myNetworkWidget = new KMFMyNetworkWidget( myNetworkFrame, "m_myNetworkWidget" );
- connect( this, SIGNAL( sigUpdateView() ),
- m_myNetworkWidget, SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_myNetworkWidget, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_myNetworkWidget, TQT_SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_myNetworkWidget, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
- connect( m_myNetworkWidget, SIGNAL( sigActiveTargetChanged() ), this, SIGNAL( sigTargetChanged() ) );
+ connect( m_myNetworkWidget, TQT_SIGNAL( sigActiveTargetChanged() ), this, TQT_SIGNAL( sigTargetChanged() ) );
- QGridLayout *myNetworkLayout = new QGridLayout( myNetworkFrame, 1, 1, 2, 2 );
+ TQGridLayout *myNetworkLayout = new TQGridLayout( myNetworkFrame, 1, 1, 2, 2 );
myNetworkLayout->addWidget( m_myNetworkWidget,0,0 );
//###################### Access Control PAGE #################################
protocolFrame = addPage(i18n("Access Control"), i18n("Access configuration for incoming and outgoing connections"), icon_protocol_page );
m_protocolPageZones = new KMFGenericInterfaceProtocol( protocolFrame, "m_protocolPageIncoming");
- connect( this, SIGNAL( sigUpdateView() ),
- m_protocolPageZones, SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_protocolPageZones, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_protocolPageZones, TQT_SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_protocolPageZones, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
- QGridLayout *protocoLayout = new QGridLayout( protocolFrame, 1, 1, 2, 2 );
+ TQGridLayout *protocoLayout = new TQGridLayout( protocolFrame, 1, 1, 2, 2 );
protocoLayout->addWidget( m_protocolPageZones,0,0 );
//###################### HOSTS PAGE ###################################
hostFrame = addPage(i18n("Special Hosts"), i18n("Define Hosts that should be treated specially."), icon_host_page );
m_hostPage = new KMFGenericInterfaceHost(hostFrame,"m_hostPageTrusted");
- connect( this, SIGNAL( sigUpdateView() ),
- m_hostPage, SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_hostPage, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_hostPage, TQT_SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_hostPage, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
- QGridLayout *hostLayout = new QGridLayout( hostFrame, 1, 1, 2, 2 );
+ TQGridLayout *hostLayout = new TQGridLayout( hostFrame, 1, 1, 2, 2 );
hostLayout->addWidget( m_hostPage,0,0 );
//###################### ICMP PAGE #################################
icmpFrame = addPage(i18n("ICMP Options"), i18n("Define how ICMP packets should be handled."), icon_icmp_page );
- QGridLayout *icmpLayout = new QGridLayout( icmpFrame, 1, 1, 2, 2 );
+ TQGridLayout *icmpLayout = new TQGridLayout( icmpFrame, 1, 1, 2, 2 );
m_icmpPage = new KMFGenericInterfaceIcmp(icmpFrame,"m_icmpPage");
- connect( this, SIGNAL( sigUpdateView() ),
- m_icmpPage, SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_icmpPage, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_icmpPage, TQT_SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_icmpPage, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
icmpLayout->addWidget( m_icmpPage,0,0 );
//###################### NAT PAGE ###################################
natFrame = addPage(i18n("NAT Configuration"), i18n("Configure NAT (Network Address Translation) here."), icon_nat_page );
- QGridLayout *natLayout = new QGridLayout( natFrame, 1, 1, 2, 2 );
+ TQGridLayout *natLayout = new TQGridLayout( natFrame, 1, 1, 2, 2 );
m_natPage = new KMFGenericInterfaceNat(natFrame,"m_natPage");
- connect( this, SIGNAL( sigUpdateView() ),
- m_natPage, SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_natPage, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_natPage, TQT_SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_natPage, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
natLayout->addWidget( m_natPage,0,0 );
//###################### LOGGING PAGE ###################################
logFrame = addPage(i18n("Logging"), i18n("Configure your firewall's logging behavior here."), icon_logging_page );
- QGridLayout *logLayout = new QGridLayout( logFrame, 1, 1, 2, 2 );
+ TQGridLayout *logLayout = new TQGridLayout( logFrame, 1, 1, 2, 2 );
m_loggingPage = new KMFGenericInterfaceLogging(logFrame,"m_loggingPage");
- connect( this, SIGNAL( sigUpdateView() ),
- m_loggingPage, SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_loggingPage, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_loggingPage, TQT_SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_loggingPage, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
logLayout->addWidget( m_loggingPage,0,0 );
@@ -139,7 +139,7 @@ void KMFGenericInterface::loadDoc( KMFNetwork* doc ) {
m_myNetworkWidget->setNetwork( m_network );
m_myNetworkWidget->slotUpdateView();
- m_myNetworkWidget->parent();
+ m_myNetworkWidget->tqparent();
m_protocolPageZones->loadDoc( m_network );
m_protocolPageZones->slotUpdateView();
@@ -199,8 +199,8 @@ void KMFGenericInterface::slotUpdateView() {
}
*/
-void KMFGenericInterface::slotPageChanged( QWidget* /*wid*/ ){
- kdDebug() << "KMFGenericInterface::slotPageChanged( QWidget* )" << endl;
+void KMFGenericInterface::slotPageChanged( TQWidget* /*wid*/ ){
+ kdDebug() << "KMFGenericInterface::slotPageChanged( TQWidget* )" << endl;
emit sigUpdateView();
// slotUpdateView();
}
@@ -208,7 +208,7 @@ void KMFGenericInterface::slotPageChanged( QWidget* /*wid*/ ){
void KMFGenericInterface::loadIcons() {
kdDebug() << "void KMFGenericInterface::loadIcons()" << endl;
KIconLoader *loader = KGlobal:: iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "network";
icon_zone_page = loader->loadIcon( icon_name, KIcon::Desktop );
diff --git a/kmyfirewall/genericinterface/kmfgenericinterface.h b/kmyfirewall/genericinterface/kmfgenericinterface.h
index 9853a35..ceffcf3 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterface.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterface.h
@@ -30,12 +30,12 @@
*/
// QT includes
-#include <qpixmap.h>
-#include <qguardedptr.h>
+#include <tqpixmap.h>
+#include <tqguardedptr.h>
-class QFrame;
-class QVBox;
-class QTabWidget;
+class TQFrame;
+class TQVBox;
+class TQTabWidget;
// KDE includes
@@ -56,16 +56,17 @@ class NetfilterObject;
class KMFGenericInterface : public KJanusWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFGenericInterface( QWidget *parent = 0, const char *name = 0 );
+ KMFGenericInterface( TQWidget *tqparent = 0, const char *name = 0 );
~KMFGenericInterface();
void loadDoc( KMFNetwork* );
private slots:
- void slotPageChanged( QWidget* );
+ void slotPageChanged( TQWidget* );
// void slotUpdateView();
// void slotUpdateView( NetfilterObject* );
@@ -86,11 +87,11 @@ private:
KMFGenericInterfaceLogging *m_loggingPage;
KMFGenericInterfaceIcmp *m_icmpPage;
- QGuardedPtr<KMFNetwork> m_network;
+ TQGuardedPtr<KMFNetwork> m_network;
- QFrame *myNetworkFrame, *zoneFrame, *protocolFrame, *editProtocolFrame,*icmpFrame, *hostFrame,*natFrame, *logFrame;
+ TQFrame *myNetworkFrame, *zoneFrame, *protocolFrame, *editProtocolFrame,*icmpFrame, *hostFrame,*natFrame, *logFrame;
- QPixmap icon_zone_page, icon_protocol_page,
+ TQPixmap icon_zone_page, icon_protocol_page,
icon_edit_protocol_page, icon_icmp_page,
icon_logging_page, icon_host_page, icon_nat_page;
diff --git a/kmyfirewall/genericinterface/kmfgenericinterface_part.cpp b/kmyfirewall/genericinterface/kmfgenericinterface_part.cpp
index 1da06a9..3208203 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterface_part.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterface_part.cpp
@@ -15,7 +15,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
// QT includes
-#include <qlabel.h>
+#include <tqlabel.h>
// KDE includes
#include <kinstance.h>
@@ -34,54 +34,54 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
#include "../kmfwidgets/kmfmainwindow.h"
namespace KMF {
-KMFGenericInterfacePart::KMFGenericInterfacePart( QWidget *parentWidget, const char * widgetName ,
- QObject *parent, const char *name,
- const QStringList & /*args*/ )
- : KParts::ReadWritePart( parent, name ) {
+KMFGenericInterfacePart::KMFGenericInterfacePart( TQWidget *tqparentWidget, const char * widgetName ,
+ TQObject *tqparent, const char *name,
+ const TQStringList & /*args*/ )
+ : KParts::ReadWritePart( tqparent, name ) {
setInstance( KMFGenericInterfacePartFactory::instance() );
- m_genericinterface = new KMFGenericInterface( parentWidget, widgetName );
+ m_genericinterface = new KMFGenericInterface( tqparentWidget, widgetName );
- m_app = dynamic_cast<KMFMainWindow*>( parent );
+ m_app = dynamic_cast<KMFMainWindow*>( tqparent );
if ( ! m_app ) {
- KMessageBox::error(0,"Oops wrong parent class found for kmfinstallerplugin!!!");
+ KMessageBox::error(0,"Oops wrong tqparent class found for kmfinstallerplugin!!!");
}
m_genericinterface->loadDoc( m_app->network() );
- connect( m_genericinterface, SIGNAL( sigTargetChanged() ),
- this, SLOT( slotTargetChanged() ) );
+ connect( m_genericinterface, TQT_SIGNAL( sigTargetChanged() ),
+ this, TQT_SLOT( slotTargetChanged() ) );
- connect( m_app, SIGNAL( sigUpdateView() ),
- m_genericinterface, SIGNAL( sigUpdateView() ) );
+ connect( m_app, TQT_SIGNAL( sigUpdateView() ),
+ m_genericinterface, TQT_SIGNAL( sigUpdateView() ) );
- connect( m_app, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_genericinterface, SIGNAL( sigUpdateView( NetfilterObject* ) ) );
+ connect( m_app, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_genericinterface, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ) );
- connect( m_app, SIGNAL( sigEnableActions( bool ) ),
- this, SLOT( slotEnableActions( bool ) ) );
+ connect( m_app, TQT_SIGNAL( sigEnableActions( bool ) ),
+ this, TQT_SLOT( slotEnableActions( bool ) ) );
- m_actionGoMyNetwork = new KAction( i18n( "&My Network" ), QIconSet( BarIcon( "network", KMFGenericInterfacePartFactory::instance() ) ),
- 0 , this, SLOT( slotGoMyNetwork() ), actionCollection(), "my_network" );
+ m_actionGoMyNetwork = new KAction( i18n( "&My Network" ), TQIconSet( BarIcon( "network", KMFGenericInterfacePartFactory::instance() ) ),
+ 0 , this, TQT_SLOT( slotGoMyNetwork() ), actionCollection(), "my_network" );
- m_actionGoAccessControl = new KAction( i18n( "&Access Control" ), QIconSet( BarIcon( "services", KMFGenericInterfacePartFactory::instance() ) ),
- 0 , this, SLOT( slotGoAccessControl() ), actionCollection(), "access_control" );
+ m_actionGoAccessControl = new KAction( i18n( "&Access Control" ), TQIconSet( BarIcon( "services", KMFGenericInterfacePartFactory::instance() ) ),
+ 0 , this, TQT_SLOT( slotGoAccessControl() ), actionCollection(), "access_control" );
- m_actionGoSpecialHosts = new KAction( i18n( "&Special Hosts Control" ), QIconSet( BarIcon( "network_local", KMFGenericInterfacePartFactory::instance() ) ),
- 0 , this, SLOT( slotGoSpecialHosts() ), actionCollection(), "special_hosts" );
+ m_actionGoSpecialHosts = new KAction( i18n( "&Special Hosts Control" ), TQIconSet( BarIcon( "network_local", KMFGenericInterfacePartFactory::instance() ) ),
+ 0 , this, TQT_SLOT( slotGoSpecialHosts() ), actionCollection(), "special_hosts" );
- m_actionGoICMPOptions = new KAction( i18n( "&ICMP Options" ), QIconSet( BarIcon( "pipe", KMFGenericInterfacePartFactory::instance() ) ),
- 0 , this, SLOT( slotGoICMPOptions() ), actionCollection(), "icmp_options" );
+ m_actionGoICMPOptions = new KAction( i18n( "&ICMP Options" ), TQIconSet( BarIcon( "pipe", KMFGenericInterfacePartFactory::instance() ) ),
+ 0 , this, TQT_SLOT( slotGoICMPOptions() ), actionCollection(), "icmp_options" );
- m_actionGoNATConfiguration = new KAction( i18n( "&NAT Configuration" ), QIconSet( BarIcon( "filesaveas", KMFGenericInterfacePartFactory::instance() ) ),
- 0 , this, SLOT( slotGoNATConfiguration() ), actionCollection(), "nat_configuration" );
+ m_actionGoNATConfiguration = new KAction( i18n( "&NAT Configuration" ), TQIconSet( BarIcon( "filesaveas", KMFGenericInterfacePartFactory::instance() ) ),
+ 0 , this, TQT_SLOT( slotGoNATConfiguration() ), actionCollection(), "nat_configuration" );
- m_actionGoLogging = new KAction( i18n( "&Logging" ), QIconSet( BarIcon( "log", KMFGenericInterfacePartFactory::instance() ) ),
- 0 , this, SLOT( slotGoLogging() ), actionCollection(), "logging_options" );
+ m_actionGoLogging = new KAction( i18n( "&Logging" ), TQIconSet( BarIcon( "log", KMFGenericInterfacePartFactory::instance() ) ),
+ 0 , this, TQT_SLOT( slotGoLogging() ), actionCollection(), "logging_options" );
setWidget( m_genericinterface );
@@ -151,20 +151,20 @@ void KMFGenericInterfacePart::setModified( bool modified ) {
// else
// save->setEnabled( false );
- // in any event, we want our parent to do it's thing
+ // in any event, we want our tqparent to do it's thing
ReadWritePart::setModified( modified );
}
bool KMFGenericInterfacePart::openFile() {
- // m_file is always local so we can use QFile on it
- // QFile file(m_file);
+ // m_file is always local so we can use TQFile on it
+ // TQFile file(m_file);
// if (file.open(IO_ReadOnly) == false)
// return false;
//
- // // our example widget is text-based, so we use QTextStream instead
- // // of a raw QDataStream
- // QTextStream stream(&file);
- // QString str;
+ // // our example widget is text-based, so we use TQTextStream instead
+ // // of a raw TQDataStream
+ // TQTextStream stream(&file);
+ // TQString str;
// while (!stream.eof())
// str += stream.readLine() + "\n";
//
@@ -184,13 +184,13 @@ bool KMFGenericInterfacePart::saveFile() {
/* if (isReadWrite() == false)
return false;
- // m_file is always local, so we use QFile
- QFile file(m_file);
+ // m_file is always local, so we use TQFile
+ TQFile file(m_file);
if (file.open(IO_WriteOnly) == false)
return false;
- // use QTextStream to dump the text to the file
- QTextStream stream(&file);
+ // use TQTextStream to dump the text to the file
+ TQTextStream stream(&file);
stream << m_widget->text();
file.close();
@@ -225,14 +225,14 @@ KMFGenericInterfacePartFactory::~KMFGenericInterfacePartFactory() {
s_instance = 0L;
}
-KParts::Part* KMFGenericInterfacePartFactory::createPartObject( QWidget *parentWidget, const char *widgetName,
- QObject *parent, const char *name,
- const char *classname, const QStringList& args) {
+KParts::Part* KMFGenericInterfacePartFactory::createPartObject( TQWidget *tqparentWidget, const char *widgetName,
+ TQObject *tqparent, const char *name,
+ const char *classname, const TQStringList& args) {
// Create an instance of our Part
- KMFGenericInterfacePart * obj = new KMFGenericInterfacePart( parentWidget, widgetName, parent, name ,args );
+ KMFGenericInterfacePart * obj = new KMFGenericInterfacePart( tqparentWidget, widgetName, tqparent, name ,args );
// See if we are to be read-write or not
- if ( QCString( classname ) == "KParts::ReadOnlyPart" )
+ if ( TQCString( classname ) == "KParts::ReadOnlyPart" )
obj->setReadWrite( false );
return obj;
diff --git a/kmyfirewall/genericinterface/kmfgenericinterface_part.h b/kmyfirewall/genericinterface/kmfgenericinterface_part.h
index d86c120..dfed5f1 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterface_part.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterface_part.h
@@ -20,7 +20,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
class KInstance;
class KAboutData;
-class QLabel;
+class TQLabel;
class KAction;
class KActionMenu;
@@ -30,10 +30,11 @@ class KMFGenericInterface;
class KMFGenericInterfacePart: public KParts::ReadWritePart {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFGenericInterfacePart( QWidget *parent, const char *name, QObject *parentObject, const
+ KMFGenericInterfacePart( TQWidget *tqparent, const char *name, TQObject *tqparentObject, const
char *nameOb,
- const QStringList & /*args*/ );
+ const TQStringList & /*args*/ );
virtual ~KMFGenericInterfacePart();
static KAboutData *createAboutData();
@@ -93,12 +94,13 @@ private:
class KMFGenericInterfacePartFactory : public KParts::Factory
{
Q_OBJECT
+ TQ_OBJECT
public:
KMFGenericInterfacePartFactory();
virtual ~KMFGenericInterfacePartFactory();
- virtual KParts::Part* createPartObject( QWidget *parentWidget, const char *widgetName,
- QObject *parent, const char *name,
- const char *classname, const QStringList &args );
+ virtual KParts::Part* createPartObject( TQWidget *tqparentWidget, const char *widgetName,
+ TQObject *tqparent, const char *name,
+ const char *classname, const TQStringList &args );
static KInstance* instance();
private:
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp b/kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp
index aa72c4c..bff53b4 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp
@@ -23,11 +23,11 @@
#include "kmfgenericinterfacehost.h"
// QT includes
-#include <qstring.h>
-#include <qcheckbox.h>
-#include <qtextedit.h>
-#include <qlabel.h>
-#include <qtimer.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
+#include <tqtextedit.h>
+#include <tqlabel.h>
+#include <tqtimer.h>
// KDE includes
#include <klocale.h>
@@ -49,44 +49,44 @@
#include "../kmfwidgets/kmflistviewitem.h"
namespace KMF {
-KMFGenericInterfaceHost::KMFGenericInterfaceHost( QWidget *parent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceHostWidget( parent, name, f ) {
+KMFGenericInterfaceHost::KMFGenericInterfaceHost( TQWidget *tqparent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceHostWidget( tqparent, name, f ) {
m_lv_zones->setFullWidth( true );
m_contextMenu = new KPopupMenu( this, "Popup" );
m_contextMenu->hide();
loadIcons();
- connect( m_lv_zones, SIGNAL( pressed( QListViewItem* ) ) ,
- this, SLOT( slotNewItemSelected( QListViewItem* ) ) );
- connect( m_lv_zones, SIGNAL( contextMenuRequested ( QListViewItem*, const QPoint&, int ) ),
- this, SLOT( slotZoneRBM( QListViewItem*, const QPoint&, int ) ) );
- connect( m_lv_zones, SIGNAL( itemRenamed ( QListViewItem *, int, const QString & ) ) ,
- this, SLOT( slotHostRenamed( QListViewItem*, int , const QString & ) ) );
-
- connect( m_sb_host_1, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
- connect( m_sb_host_2, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
- connect( m_sb_host_3, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
- connect( m_sb_host_4, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
-
- connect( m_host_desc, SIGNAL( textChanged() ),
- this, SLOT( slotHostDescChanged() ) );
+ connect( m_lv_zones, TQT_SIGNAL( pressed( TQListViewItem* ) ) ,
+ this, TQT_SLOT( slotNewItemSelected( TQListViewItem* ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( contextMenuRequested ( TQListViewItem*, const TQPoint&, int ) ),
+ this, TQT_SLOT( slotZoneRBM( TQListViewItem*, const TQPoint&, int ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( itemRenamed ( TQListViewItem *, int, const TQString & ) ) ,
+ this, TQT_SLOT( slotHostRenamed( TQListViewItem*, int , const TQString & ) ) );
+
+ connect( m_sb_host_1, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+ connect( m_sb_host_2, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+ connect( m_sb_host_3, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+ connect( m_sb_host_4, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+
+ connect( m_host_desc, TQT_SIGNAL( textChanged() ),
+ this, TQT_SLOT( slotHostDescChanged() ) );
- connect( c_log_in, SIGNAL( toggled( bool ) ),
- this, SLOT( slotLoggingChanged( bool ) ) );
- connect( c_log_out, SIGNAL( toggled( bool ) ),
- this, SLOT( slotLoggingChanged( bool ) ) );
+ connect( c_log_in, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotLoggingChanged( bool ) ) );
+ connect( c_log_out, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotLoggingChanged( bool ) ) );
b_newHost->setIconSet( icon_new );
b_delHost->setIconSet( icon_del );
- connect( b_newHost, SIGNAL( clicked() ),
- this, SLOT( slotNewHost() ) );
+ connect( b_newHost, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotNewHost() ) );
- connect( b_delHost, SIGNAL( clicked() ),
- this, SLOT( slotDelHost() ) );
+ connect( b_delHost, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotDelHost() ) );
}
@@ -159,9 +159,9 @@ void KMFGenericInterfaceHost::slotNewHost() {
KMFUndoEngine::instance()->startTransaction(
m_zone,
- i18n( "Add new host to zone: %1." ).arg( m_zone->guiName() )
+ i18n( "Add new host to zone: %1." ).tqarg( m_zone->guiName() )
);
- KMFNetHost * host = m_zone->addNetHost( i18n("New Host"), *(new QDomDocument() ) );
+ KMFNetHost * host = m_zone->addNetHost( i18n("New Host"), *(new TQDomDocument() ) );
if ( host ) {
host->setGuiName( i18n("New Host") );
KMFListViewItem* it = findKMFItem( i18n("New Host"), host->uuid() );
@@ -187,12 +187,12 @@ void KMFGenericInterfaceHost::slotDelHost() {
if ( ! m_host || ! m_zone )
return;
if ( KMessageBox::questionYesNo(this, i18n("<qt>Are you sure that you want to delete host "
- "<b>%1</b> from <b>%2</b>?</qt>").arg(m_host->guiName() ).arg( m_zone->guiName() ),
+ "<b>%1</b> from <b>%2</b>?</qt>").tqarg(m_host->guiName() ).tqarg( m_zone->guiName() ),
i18n("Are you sure?"), KStdGuiItem::yes(), KStdGuiItem::cancel(),
"genericgui_hostpage_hostdelete") == KMessageBox::Yes ) {
KMFUndoEngine::instance()->startTransaction(
m_zone,
- i18n( "Delete host: %1 from zone: %2." ).arg( m_host->guiName() ).arg( m_zone->guiName() )
+ i18n( "Delete host: %1 from zone: %2." ).tqarg( m_host->guiName() ).tqarg( m_zone->guiName() )
);
m_zone->delHost( m_host );
m_host = 0;
@@ -202,10 +202,10 @@ void KMFGenericInterfaceHost::slotDelHost() {
}
/*!
- \fn KMFGenericInterfaceHost::slotNewItemSelected( QListViewItem* )
+ \fn KMFGenericInterfaceHost::slotNewItemSelected( TQListViewItem* )
*/
-void KMFGenericInterfaceHost::slotNewItemSelected( QListViewItem* item ){
- kdDebug() << "void KMFGenericInterfaceHost::slotNewItemSelected( QListViewItem* )" << endl;
+void KMFGenericInterfaceHost::slotNewItemSelected( TQListViewItem* item ){
+ kdDebug() << "void KMFGenericInterfaceHost::slotNewItemSelected( TQListViewItem* )" << endl;
if ( ! item )
return ;
KMFListViewItem* kmfitem = dynamic_cast<KMFListViewItem*> ( item );
@@ -247,10 +247,10 @@ void KMFGenericInterfaceHost::slotNewItemSelected( QListViewItem* item ){
c_log_out->setEnabled(true);
c_log_in->setChecked( m_host->logIncoming() );
c_log_out->setChecked( m_host->logOutgoing() );
- l_currHost->setText( i18n( "Host: %1").arg( m_host->guiName() ) );
+ l_currHost->setText( i18n( "Host: %1").tqarg( m_host->guiName() ) );
} else {
- kdDebug() << "KMFGenericInterfaceHost::slotNewItemSelected( QListViewItem* item ): WARNING unknown ListView Type!!!" << endl;
+ kdDebug() << "KMFGenericInterfaceHost::slotNewItemSelected( TQListViewItem* item ): WARNING unknown ListView Type!!!" << endl;
}
}
@@ -269,13 +269,13 @@ void KMFGenericInterfaceHost::slotRenameHost() {
}
}
-void KMFGenericInterfaceHost::slotHostRenamed( QListViewItem* item, int , const QString& text ) {
- kdDebug() << "void KMFGenericInterfaceHost::slotHostRenamed( QListViewItem* item, int , const QString& text )" << endl;
+void KMFGenericInterfaceHost::slotHostRenamed( TQListViewItem* item, int , const TQString& text ) {
+ kdDebug() << "void KMFGenericInterfaceHost::slotHostRenamed( TQListViewItem* item, int , const TQString& text )" << endl;
if ( ! item || text.isNull() )
return ;
- QString newName = text.simplifyWhiteSpace();
+ TQString newName = text.simplifyWhiteSpace();
KMFListViewItem* kmfitem = dynamic_cast<KMFListViewItem*> ( item );
if ( kmfitem != 0 && kmfitem->type() == NetfilterObject::NETHOST ) {
@@ -286,7 +286,7 @@ void KMFGenericInterfaceHost::slotHostRenamed( QListViewItem* item, int , const
}
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Rename host: %1 to %2." ).arg( m_host->guiName() ).arg( newName )
+ i18n( "Rename host: %1 to %2." ).tqarg( m_host->guiName() ).tqarg( newName )
);
m_host->setGuiName( newName );
KMFUndoEngine::instance()->endTransaction();
@@ -295,12 +295,12 @@ void KMFGenericInterfaceHost::slotHostRenamed( QListViewItem* item, int , const
}
}
-void KMFGenericInterfaceHost::slotAddressChanged( const QString& ) {
- kdDebug() << "void KMFGenericInterfaceProtocol::slotAddressChanged( const QString& )" << endl;
+void KMFGenericInterfaceHost::slotAddressChanged( const TQString& ) {
+ kdDebug() << "void KMFGenericInterfaceProtocol::slotAddressChanged( const TQString& )" << endl;
if ( ! m_host )
return;
- QString address = "[" + m_sb_host_1->text() + "." +
+ TQString address = "[" + m_sb_host_1->text() + "." +
m_sb_host_2->text() + "." +
m_sb_host_3->text() + "." +
m_sb_host_4->text() + "]";
@@ -310,7 +310,7 @@ void KMFGenericInterfaceHost::slotAddressChanged( const QString& ) {
}
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Change address of host: %1." ).arg( m_host->guiName() )
+ i18n( "Change address of host: %1." ).tqarg( m_host->guiName() )
);
m_host->address()->setAddress( m_sb_host_1->text() +"."+
m_sb_host_2->text()+"."+
@@ -334,7 +334,7 @@ void KMFGenericInterfaceHost::slotHostDescChanged() {
}
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Edit documentation of host: %1" ).arg( m_host->guiName() )
+ i18n( "Edit documentation of host: %1" ).tqarg( m_host->guiName() )
);
m_host->setDescription( m_host_desc->text().simplifyWhiteSpace() );
KMFUndoEngine::instance()->endTransaction();
@@ -349,7 +349,7 @@ void KMFGenericInterfaceHost::slotLoggingChanged( bool ) {
if ( c_log_in->isChecked() != m_host->logIncoming() ) {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Edit logging option of host: %1" ).arg( m_host->guiName() )
+ i18n( "Edit logging option of host: %1" ).tqarg( m_host->guiName() )
);
m_host->setLogIncoming( c_log_in->isChecked() );
KMFUndoEngine::instance()->endTransaction();
@@ -357,7 +357,7 @@ void KMFGenericInterfaceHost::slotLoggingChanged( bool ) {
if ( m_host->logOutgoing() != c_log_out->isChecked() ) {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Edit logging option of host: %1" ).arg( m_host->guiName() )
+ i18n( "Edit logging option of host: %1" ).tqarg( m_host->guiName() )
);
m_host->setLogOutgoing( c_log_out->isChecked() );
KMFUndoEngine::instance()->endTransaction();
@@ -366,10 +366,10 @@ void KMFGenericInterfaceHost::slotLoggingChanged( bool ) {
}
/*!
- \fn KMFGenericInterfaceHost::slotRBM( QListViewItem*, const QPoint&, int )
+ \fn KMFGenericInterfaceHost::slotRBM( TQListViewItem*, const TQPoint&, int )
*/
-void KMFGenericInterfaceHost::slotZoneRBM( QListViewItem* item, const QPoint& point, int ){
- kdDebug() << "void KMFGenericInterfaceHost::slotRBM( QListViewItem*, const QPoint&, int )" << endl;
+void KMFGenericInterfaceHost::slotZoneRBM( TQListViewItem* item, const TQPoint& point, int ){
+ kdDebug() << "void KMFGenericInterfaceHost::slotRBM( TQListViewItem*, const TQPoint&, int )" << endl;
if ( ! item )
return ;
KMFListViewItem* kmfitem = dynamic_cast<KMFListViewItem*> ( item );
@@ -380,10 +380,10 @@ void KMFGenericInterfaceHost::slotZoneRBM( QListViewItem* item, const QPoint& po
m_zone = kmfitem->zone();
if ( m_zone ) {
m_contextMenu->clear();
- QString name = m_zone->name();
- QString lab_str = i18n("Special Host Type: %1").arg( m_zone->guiName() );
+ TQString name = m_zone->name();
+ TQString lab_str = i18n("Special Host Type: %1").tqarg( m_zone->guiName() );
m_contextMenu->insertTitle( icon_chain, lab_str );
- m_contextMenu->insertItem( icon_new, i18n( "New Host..." ), this, SLOT( slotNewHost() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "New Host..." ), this, TQT_SLOT( slotNewHost() ) );
m_contextMenu->popup( point );
}
} else if ( kmfitem != 0 && kmfitem->type() == NetfilterObject::NETHOST ) {
@@ -393,13 +393,13 @@ void KMFGenericInterfaceHost::slotZoneRBM( QListViewItem* item, const QPoint& po
m_zone = kmfitem->host()->zone();
if ( m_host ) {
m_contextMenu->clear();
- QString name = m_zone->name();
- QString lab_str = i18n("Special Host: %1").arg( m_host->guiName() );
+ TQString name = m_zone->name();
+ TQString lab_str = i18n("Special Host: %1").tqarg( m_host->guiName() );
m_contextMenu->insertTitle( icon_chain, lab_str );
- m_contextMenu->insertItem( icon_new, i18n( "New Host..." ), this, SLOT( slotNewHost() ) );
- m_contextMenu->insertItem( icon_rename, i18n( "Rename Host..." ), this, SLOT( slotRenameHost() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "New Host..." ), this, TQT_SLOT( slotNewHost() ) );
+ m_contextMenu->insertItem( icon_rename, i18n( "Rename Host..." ), this, TQT_SLOT( slotRenameHost() ) );
m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( icon_del, i18n( "Delete Host" ), this, SLOT( slotDelHost() ) );
+ m_contextMenu->insertItem( icon_del, i18n( "Delete Host" ), this, TQT_SLOT( slotDelHost() ) );
m_contextMenu->popup( point );
@@ -407,12 +407,12 @@ void KMFGenericInterfaceHost::slotZoneRBM( QListViewItem* item, const QPoint& po
}
}
-KMFListViewItem* KMFGenericInterfaceHost::findKMFItem( const QString& text, const QUuid& obj_id ) {
+KMFListViewItem* KMFGenericInterfaceHost::findKMFItem( const TQString& text, const TQUuid& obj_id ) {
if ( obj_id.isNull() )
return 0;
- QListViewItemIterator it( m_lv_zones );
+ TQListViewItemIterator it( m_lv_zones );
while ( it.current() ) {
- QListViewItem * qitem = it.current();
+ TQListViewItem * qitem = it.current();
++it;
KMFListViewItem * item = 0;
item = dynamic_cast<KMFListViewItem*> ( qitem );
@@ -426,12 +426,12 @@ KMFListViewItem* KMFGenericInterfaceHost::findKMFItem( const QString& text, cons
// kdDebug() << "Couldn't find Item " << text << " column: " << column << ", int obj_id: " << obj_id << endl;
return 0;
}
-KMFListViewItem* KMFGenericInterfaceHost::findKMFItem( const QUuid& obj_id ) {
+KMFListViewItem* KMFGenericInterfaceHost::findKMFItem( const TQUuid& obj_id ) {
if ( obj_id.isNull() )
return 0;
- QListViewItemIterator it( m_lv_zones );
+ TQListViewItemIterator it( m_lv_zones );
while ( it.current() ) {
- QListViewItem * qitem = it.current();
+ TQListViewItem * qitem = it.current();
++it;
KMFListViewItem * item = 0;
item = dynamic_cast<KMFListViewItem*> ( qitem );
@@ -449,7 +449,7 @@ KMFListViewItem* KMFGenericInterfaceHost::findKMFItem( const QUuid& obj_id ) {
void KMFGenericInterfaceHost::loadIcons() {
kdDebug() << "void KMFGenericInterfa::loadIcons()" << endl;
KIconLoader *loader = KGlobal:: iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "up";
icon_up = loader->loadIcon( icon_name, KIcon::Small );
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacehost.h b/kmyfirewall/genericinterface/kmfgenericinterfacehost.h
index 84f28cc..1660666 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacehost.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacehost.h
@@ -31,12 +31,12 @@
// QT includes
-#include <qstring.h>
-#include <qguardedptr.h>
-#include <qpixmap.h>
-#include <quuid.h>
+#include <tqstring.h>
+#include <tqguardedptr.h>
+#include <tqpixmap.h>
+#include <tquuid.h>
-class QListViewItem;
+class TQListViewItem;
// KDE includes
@@ -53,8 +53,9 @@ class NetfilterObject;
class KMFGenericInterfaceHost : public KMyFirewallGenericInterfaceHostWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFGenericInterfaceHost( QWidget *parent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceHost( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceHost();
@@ -66,25 +67,25 @@ public slots:
void slotUpdateView( NetfilterObject* );
private slots:
- void slotZoneRBM( QListViewItem*, const QPoint&, int );
+ void slotZoneRBM( TQListViewItem*, const TQPoint&, int );
void slotNewHost();
void slotDelHost();
- void slotNewItemSelected( QListViewItem* );
+ void slotNewItemSelected( TQListViewItem* );
void slotRenameHost();
- void slotHostRenamed( QListViewItem*, int , const QString & );
- void slotAddressChanged( const QString& );
+ void slotHostRenamed( TQListViewItem*, int , const TQString & );
+ void slotAddressChanged( const TQString& );
void slotHostDescChanged();
void slotLoggingChanged( bool );
// void slotDisable();
private:
void loadIcons();
- KMFListViewItem* findKMFItem( const QString& text, const QUuid& obj_id );
- KMFListViewItem* findKMFItem( const QUuid& obj_id );
+ KMFListViewItem* findKMFItem( const TQString& text, const TQUuid& obj_id );
+ KMFListViewItem* findKMFItem( const TQUuid& obj_id );
- QGuardedPtr<KMFNetZone> m_zone;
- QGuardedPtr<KMFNetHost> m_host;
- QGuardedPtr<KMFNetwork> m_doc;
+ TQGuardedPtr<KMFNetZone> m_zone;
+ TQGuardedPtr<KMFNetHost> m_host;
+ TQGuardedPtr<KMFNetwork> m_doc;
KPopupMenu* m_contextMenu;
KMFListViewItem *itemTrustedHosts;
@@ -94,7 +95,7 @@ private:
- QPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
+ TQPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
icon_chain, icon_log, icon_accept, icon_drop, icon_cmd, icon_reject, icon_return,
icon_target, icon_queue, icon_new, icon_copy, icon_move;
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp b/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp
index a867715..f3975c6 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp
@@ -23,8 +23,8 @@
#include "kmfgenericinterfaceicmp.h"
// QT includes
-#include <qstring.h>
-#include <qcheckbox.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
// KDE includes
#include <klocale.h>
@@ -35,12 +35,12 @@
#include "../core/kmfgenericdoc.h"
namespace KMF {
-KMFGenericInterfaceIcmp::KMFGenericInterfaceIcmp( QWidget *parent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceIcmp( parent, name, f ) {
-connect( c_allow_ping, SIGNAL( toggled( bool ) ),
- this, SLOT( slotEnablePingReplyToggled( bool ) ) );
-connect( c_limit_ping, SIGNAL( toggled( bool ) ),
- this, SLOT( slotEnablePingReplyLimitToggled( bool ) ) );
+KMFGenericInterfaceIcmp::KMFGenericInterfaceIcmp( TQWidget *tqparent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceIcmp( tqparent, name, f ) {
+connect( c_allow_ping, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotEnablePingReplyToggled( bool ) ) );
+connect( c_limit_ping, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotEnablePingReplyLimitToggled( bool ) ) );
}
@@ -78,7 +78,7 @@ void KMFGenericInterfaceIcmp::slotEnablePingReplyToggled( bool onoff ) {
}
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc(),
- i18n( "%1 ping reply." ).arg( onoff ? i18n( "Allow" ) : i18n( "Supress" ) )
+ i18n( "%1 ping reply." ).tqarg( onoff ? i18n( "Allow" ) : i18n( "Supress" ) )
);
if ( onoff ) {
m_doc->currentDocAsGenericDoc()->setAllowPingReply( onoff );
@@ -99,7 +99,7 @@ void KMFGenericInterfaceIcmp::slotEnablePingReplyLimitToggled( bool onoff ) {
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc(),
- i18n( "%1 limit ping reply." ).arg( onoff ? i18n( "Enable") : i18n( "Disable" ) )
+ i18n( "%1 limit ping reply." ).tqarg( onoff ? i18n( "Enable") : i18n( "Disable" ) )
);
m_doc->currentDocAsGenericDoc()->setLimitPingReply( onoff );
KMFUndoEngine::instance()->endTransaction();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h b/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h
index 62841d3..1ad4533 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h
@@ -26,7 +26,7 @@
#include <kmyfirewallgenericinterfaceicmp.h>
// QT Includes
-#include <qguardedptr.h>
+#include <tqguardedptr.h>
/**
@author Christian Hubinger
@@ -38,8 +38,9 @@ class NetfilterObject;
class KMFGenericInterfaceIcmp : public KMyFirewallGenericInterfaceIcmp {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFGenericInterfaceIcmp( QWidget *parent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceIcmp( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceIcmp();
@@ -54,7 +55,7 @@ private slots:
void slotEnablePingReplyLimitToggled( bool );
private:
- QGuardedPtr<KMFNetwork> m_doc;
+ TQGuardedPtr<KMFNetwork> m_doc;
};
}
#endif
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp b/kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp
index 9b065a9..eb16434 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp
@@ -23,9 +23,9 @@
#include "kmfgenericinterfacelogging.h"
// QT includes
-#include <qstring.h>
-#include <qcheckbox.h>
-#include <qtimer.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
+#include <tqtimer.h>
// KDE includes
#include <klocale.h>
@@ -36,16 +36,16 @@
#include "../core/kmfnetwork.h"
#include "../core/kmfgenericdoc.h"
namespace KMF {
-KMFGenericInterfaceLogging::KMFGenericInterfaceLogging( QWidget *parent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceLogging( parent, name, f ) {
- connect( m_c_log, SIGNAL( toggled( bool ) ),
- this,SLOT( slotLoggingChanged( bool ) ) );
+KMFGenericInterfaceLogging::KMFGenericInterfaceLogging( TQWidget *tqparent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceLogging( tqparent, name, f ) {
+ connect( m_c_log, TQT_SIGNAL( toggled( bool ) ),
+ this,TQT_SLOT( slotLoggingChanged( bool ) ) );
- connect( m_c_limitLog, SIGNAL( toggled( bool ) ),
- this,SLOT( slotLimitChanged( bool ) ) );
+ connect( m_c_limitLog, TQT_SIGNAL( toggled( bool ) ),
+ this,TQT_SLOT( slotLimitChanged( bool ) ) );
- connect( m_le_logPrefix, SIGNAL( textChanged( const QString & ) ),
- this,SLOT ( slotLogPrefixChanged( const QString & ) ) );
+ connect( m_le_logPrefix, TQT_SIGNAL( textChanged( const TQString & ) ),
+ this,TQT_SLOT ( slotLogPrefixChanged( const TQString & ) ) );
}
@@ -90,7 +90,7 @@ void KMFGenericInterfaceLogging::slotLoggingChanged( bool onoff ) {
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc(),
- i18n( "%1 logging of dropped packets." ).arg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) )
+ i18n( "%1 logging of dropped packets." ).tqarg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) )
);
m_doc->currentDocAsGenericDoc()->setLogDropped( onoff );
KMFUndoEngine::instance()->endTransaction();
@@ -102,19 +102,19 @@ void KMFGenericInterfaceLogging::slotLimitChanged( bool onoff ) {
}
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc(),
- i18n( "%1 logging limit." ).arg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) )
+ i18n( "%1 logging limit." ).tqarg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) )
);
m_doc->currentDocAsGenericDoc()->setLimitLog( onoff );
KMFUndoEngine::instance()->endTransaction();
}
-void KMFGenericInterfaceLogging::slotLogPrefixChanged( const QString & ) {
+void KMFGenericInterfaceLogging::slotLogPrefixChanged( const TQString & ) {
if ( m_doc->currentDocAsGenericDoc()->logPrefix() == m_le_logPrefix->text().simplifyWhiteSpace() ) {
return;
}
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc(),
- i18n( "Change logging prefix to %1." ).arg( m_le_logPrefix->text().simplifyWhiteSpace() )
+ i18n( "Change logging prefix to %1." ).tqarg( m_le_logPrefix->text().simplifyWhiteSpace() )
);
m_doc->currentDocAsGenericDoc()->setLogPrefix( m_le_logPrefix->text().simplifyWhiteSpace() );
KMFUndoEngine::instance()->endTransaction();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacelogging.h b/kmyfirewall/genericinterface/kmfgenericinterfacelogging.h
index 8fa62d1..6ff76ce 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacelogging.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacelogging.h
@@ -30,10 +30,10 @@
*/
// QT includes
-#include <qstring.h>
-#include <qguardedptr.h>
+#include <tqstring.h>
+#include <tqguardedptr.h>
-class QTimer;
+class TQTimer;
namespace KMF {
class KMFNetwork;
@@ -42,8 +42,9 @@ class NetfilterObject;
class KMFGenericInterfaceLogging : public KMyFirewallGenericInterfaceLogging {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFGenericInterfaceLogging( QWidget *parent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceLogging( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceLogging();
@@ -58,10 +59,10 @@ public:
private slots:
void slotLoggingChanged( bool );
void slotLimitChanged( bool );
- void slotLogPrefixChanged( const QString & );
+ void slotLogPrefixChanged( const TQString & );
private:
- QGuardedPtr<KMFNetwork> m_doc;
+ TQGuardedPtr<KMFNetwork> m_doc;
};
}
#endif
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp b/kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp
index 7393d8f..2107b0e 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp
@@ -24,10 +24,10 @@
// QT includes
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qcheckbox.h>
-#include <qlistview.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqcheckbox.h>
+#include <tqlistview.h>
// KDE includes
#include <kdebug.h>
@@ -43,26 +43,26 @@
#include "../core/kmfgenericdoc.h"
#include "../core/kmfconfig.h"
namespace KMF {
-KMFGenericInterfaceNat::KMFGenericInterfaceNat( QWidget *parent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceNATWidget( parent, name, f ) {
-
-connect( m_c_enable_nat, SIGNAL( toggled( bool ) ),
- this, SLOT( slotNatEnabled( bool ) ) );
-connect( m_c_use_masquerade, SIGNAL( toggled( bool ) ),
- this, SLOT( slotMasqueradeEnabled( bool ) ) );
-
-
-connect( m_sb_addr_1, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
-connect( m_sb_addr_2, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
-connect( m_sb_addr_3, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
-connect( m_sb_addr_4, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
-
-connect( m_cb_external_interface, SIGNAL( activated( const QString& ) ),
- this, SLOT( slotExternalInterfaceChanged( const QString& ) ) );
+KMFGenericInterfaceNat::KMFGenericInterfaceNat( TQWidget *tqparent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceNATWidget( tqparent, name, f ) {
+
+connect( m_c_enable_nat, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotNatEnabled( bool ) ) );
+connect( m_c_use_masquerade, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotMasqueradeEnabled( bool ) ) );
+
+
+connect( m_sb_addr_1, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+connect( m_sb_addr_2, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+connect( m_sb_addr_3, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+connect( m_sb_addr_4, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+
+connect( m_cb_external_interface, TQT_SIGNAL( activated( const TQString& ) ),
+ this, TQT_SLOT( slotExternalInterfaceChanged( const TQString& ) ) );
}
@@ -101,16 +101,16 @@ void KMFGenericInterfaceNat::slotUpdateView() {
m_sb_addr_3->blockSignals( false );
m_sb_addr_4->blockSignals( false );
- QStringList interfaces = m_doc->currentTarget()->config()->interfaces();
+ TQStringList interfaces = m_doc->currentTarget()->config()->interfaces();
m_cb_external_interface->clear();
m_cb_external_interface->insertStringList( interfaces );
- QString interf = m_doc->currentDocAsGenericDoc()->outgoingInterface();
+ TQString interf = m_doc->currentDocAsGenericDoc()->outgoingInterface();
interf = m_doc->currentDocAsGenericDoc()->outgoingInterface();
bool found = false;
int i = 0;
- for ( QStringList::Iterator it = interfaces.begin(); it != interfaces.end() && ! found; ++it ) {
+ for ( TQStringList::Iterator it = interfaces.begin(); it != interfaces.end() && ! found; ++it ) {
if ( *it == interf ) {
m_cb_external_interface->setCurrentItem( i );
}
@@ -135,7 +135,7 @@ void KMFGenericInterfaceNat::loadDoc( KMFNetwork* doc ) {
void KMFGenericInterfaceNat::slotNatEnabled( bool onoff ) {
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc(),
- i18n( "%1 NAT." ).arg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) )
+ i18n( "%1 NAT." ).tqarg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) )
);
m_doc->currentDocAsGenericDoc()->setUseNat( onoff );
@@ -152,7 +152,7 @@ void KMFGenericInterfaceNat::slotMasqueradeEnabled( bool onoff ) {
}
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc(),
- i18n( "%1 MASQUERADE target for NAT." ).arg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) )
+ i18n( "%1 MASTQUERADE target for NAT." ).tqarg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) )
);
m_doc->currentDocAsGenericDoc()->setUseMasquerade( onoff );
KMFUndoEngine::instance()->endTransaction();
@@ -160,10 +160,10 @@ void KMFGenericInterfaceNat::slotMasqueradeEnabled( bool onoff ) {
/*!
- \fn KMFGenericInterfaceNat::slotAddressChanged( const QString& )
+ \fn KMFGenericInterfaceNat::slotAddressChanged( const TQString& )
*/
-void KMFGenericInterfaceNat::slotAddressChanged( const QString& ) {
- QString address = "" + m_sb_addr_1->text() + "." + m_sb_addr_2->text() + "." + m_sb_addr_3->text() + "." + m_sb_addr_4->text();
+void KMFGenericInterfaceNat::slotAddressChanged( const TQString& ) {
+ TQString address = "" + m_sb_addr_1->text() + "." + m_sb_addr_2->text() + "." + m_sb_addr_3->text() + "." + m_sb_addr_4->text();
if ( address == m_doc->currentDocAsGenericDoc()->natAddress()->toString() ) {
return;
}
@@ -171,7 +171,7 @@ void KMFGenericInterfaceNat::slotAddressChanged( const QString& ) {
kdDebug() << "Updating NAT external address to: " << address << endl;
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc(),
- i18n( "Set NAT adddress to %1." ).arg( address )
+ i18n( "Set NAT adddress to %1." ).tqarg( address )
);
m_doc->currentDocAsGenericDoc()->natAddress()->setAddress( m_sb_addr_1->value(),
m_sb_addr_2->value(),
@@ -180,16 +180,16 @@ void KMFGenericInterfaceNat::slotAddressChanged( const QString& ) {
KMFUndoEngine::instance()->endTransaction();
}
/*!
- \fn KMFGenericInterfaceNat::slotOutgoingInterfaceChanged( const QString& )
+ \fn KMFGenericInterfaceNat::slotOutgoingInterfaceChanged( const TQString& )
*/
-void KMFGenericInterfaceNat::slotExternalInterfaceChanged( const QString& str ) {
+void KMFGenericInterfaceNat::slotExternalInterfaceChanged( const TQString& str ) {
if ( m_doc->currentDocAsGenericDoc()->outgoingInterface() == str ) {
return;
}
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc(),
- i18n( "Change NAT outgoing interface to %1." ).arg( str )
+ i18n( "Change NAT outgoing interface to %1." ).tqarg( str )
);
m_doc->currentDocAsGenericDoc()->setOutgoingInterface( str );
KMFUndoEngine::instance()->endTransaction();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacenat.h b/kmyfirewall/genericinterface/kmfgenericinterfacenat.h
index efd1a6e..4b08eae 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacenat.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacenat.h
@@ -26,7 +26,7 @@
#include <kmyfirewallgenericinterfacenatwidget.h>
// QT Includes
-#include <qguardedptr.h>
+#include <tqguardedptr.h>
/**
@author Christian Hubinger
@@ -39,8 +39,9 @@ class NetfilterObject;
class KMFGenericInterfaceNat : public KMyFirewallGenericInterfaceNATWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFGenericInterfaceNat( QWidget *parent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceNat( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceNat();
signals:
@@ -55,12 +56,12 @@ public:
private:
- QGuardedPtr<KMFNetwork> m_doc;
+ TQGuardedPtr<KMFNetwork> m_doc;
- private slots: void slotAddressChanged( const QString& );
+ private slots: void slotAddressChanged( const TQString& );
private slots: void slotMasqueradeEnabled( bool );
private slots: void slotNatEnabled( bool );
- private slots: void slotExternalInterfaceChanged( const QString& );
+ private slots: void slotExternalInterfaceChanged( const TQString& );
};
}
#endif
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp b/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp
index ea688ed..c171324 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp
@@ -23,16 +23,16 @@
#include "kmfgenericinterfaceprotocol.h"
// QT includes
-#include <qlistview.h>
-#include <qcheckbox.h>
-#include <qspinbox.h>
-#include <qcombobox.h>
-#include <qlabel.h>
-#include <qlayout.h>
-#include <qgroupbox.h>
-#include <qwidgetstack.h>
-#include <qtextedit.h>
-#include <qtimer.h>
+#include <tqlistview.h>
+#include <tqcheckbox.h>
+#include <tqspinbox.h>
+#include <tqcombobox.h>
+#include <tqlabel.h>
+#include <tqlayout.h>
+#include <tqgroupbox.h>
+#include <tqwidgetstack.h>
+#include <tqtextedit.h>
+#include <tqtimer.h>
// KDE includes
@@ -62,7 +62,7 @@
#include "../kmfwidgets/kmfprotocollistview.h"
namespace KMF {
-KMFGenericInterfaceProtocol::KMFGenericInterfaceProtocol( QWidget *parent, const char *name, WFlags f ) : KMyFirewallGenericInterfaceProtocolWidget( parent, name, f ) {
+KMFGenericInterfaceProtocol::KMFGenericInterfaceProtocol( TQWidget *tqparent, const char *name, WFlags f ) : KMyFirewallGenericInterfaceProtocolWidget( tqparent, name, f ) {
loadIcons();
m_contextMenu = new KPopupMenu( this, "m_contextMenu" );
// m_lv_protocols->setFullWidth( true );
@@ -70,15 +70,15 @@ KMFGenericInterfaceProtocol::KMFGenericInterfaceProtocol( QWidget *parent, const
// Network Widget
m_network_widget = new KMFNetworkWidget( m_widgetStack, "m_network_widget" );
m_widgetStack->addWidget( m_network_widget );
- connect( m_network_widget,SIGNAL( sigZoneChanged( KMFNetZone* ) ),
- this,SLOT( slotZoneChanged( KMFNetZone* ) ) );
+ connect( m_network_widget,TQT_SIGNAL( sigZoneChanged( KMFNetZone* ) ),
+ this,TQT_SLOT( slotZoneChanged( KMFNetZone* ) ) );
// Host widget
m_nethostProperties_widget = new KMFNetHostPropertiesWidget( m_widgetStack, "m_nethostProperties_widget" );
m_widgetStack->addWidget( m_nethostProperties_widget );
- connect( m_nethostProperties_widget, SIGNAL( sigHostAddressChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
+ connect( m_nethostProperties_widget, TQT_SIGNAL( sigHostAddressChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
// Protocol Widget
m_protocolProperties_widget = new KMFProtocolPropertiesWidget( m_widgetStack, "m_protocolProperties_widget" );
@@ -88,34 +88,34 @@ KMFGenericInterfaceProtocol::KMFGenericInterfaceProtocol( QWidget *parent, const
// Protociol List View
m_protocolLIstView = new KMFProtocolListView( m_protocolsFrame, "m_protocolLIstView" );
- QGridLayout *grid = new QGridLayout( m_protocolsFrame, 1, 1 );
+ TQGridLayout *grid = new TQGridLayout( m_protocolsFrame, 1, 1 );
grid->addWidget( m_protocolLIstView, 0, 0 );
- connect( m_protocolLIstView,SIGNAL( sigProtocolClicked( KMFProtocolUsage*, bool ) ),
- this, SLOT( slotProtocolClicked( KMFProtocolUsage*, bool ) ) );
+ connect( m_protocolLIstView,TQT_SIGNAL( sigProtocolClicked( KMFProtocolUsage*, bool ) ),
+ this, TQT_SLOT( slotProtocolClicked( KMFProtocolUsage*, bool ) ) );
- connect( m_protocolLIstView,SIGNAL( sigProtocolCategoryClicked( KMFProtocolCategory* ) ),
- this, SLOT ( slotProtocolCategoryClicked( KMFProtocolCategory* ) ) );
+ connect( m_protocolLIstView,TQT_SIGNAL( sigProtocolCategoryClicked( KMFProtocolCategory* ) ),
+ this, TQT_SLOT ( slotProtocolCategoryClicked( KMFProtocolCategory* ) ) );
// Zone view
- connect( m_lv_zones, SIGNAL( pressed( QListViewItem* ) ) ,
- this, SLOT( slotNewItemSelected( QListViewItem* ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( pressed( TQListViewItem* ) ) ,
+ this, TQT_SLOT( slotNewItemSelected( TQListViewItem* ) ) );
- connect( m_lv_zones, SIGNAL( contextMenuRequested ( QListViewItem*, const QPoint&, int ) ),
- this, SLOT( slotZoneRBM( QListViewItem*, const QPoint&, int ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( contextMenuRequested ( TQListViewItem*, const TQPoint&, int ) ),
+ this, TQT_SLOT( slotZoneRBM( TQListViewItem*, const TQPoint&, int ) ) );
- connect( m_lv_zones, SIGNAL( itemRenamed ( QListViewItem *, int, const QString & ) ) ,
- this, SLOT( slotRenameItem( QListViewItem *, int, const QString & ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( itemRenamed ( TQListViewItem *, int, const TQString & ) ) ,
+ this, TQT_SLOT( slotRenameItem( TQListViewItem *, int, const TQString & ) ) );
// Main win
- connect( m_c_restrictOutgoing, SIGNAL( clicked() ),
- this, SLOT( slotRestrictionChanged() ) );
+ connect( m_c_restrictOutgoing, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotRestrictionChanged() ) );
- connect( m_c_allowIncoming, SIGNAL( clicked() ),
- this, SLOT( slotRestrictionChanged() ) );
+ connect( m_c_allowIncoming, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotRestrictionChanged() ) );
- connect( m_zoneSelect, SIGNAL( activated( const QString& ) ),
- this, SLOT( slotCurrentZoneChanged( const QString& ) ) );
+ connect( m_zoneSelect, TQT_SIGNAL( activated( const TQString& ) ),
+ this, TQT_SLOT( slotCurrentZoneChanged( const TQString& ) ) );
m_zone = 0;
m_type = -1;
@@ -161,7 +161,7 @@ void KMFGenericInterfaceProtocol::slotUpdateView() {
m_c_allowIncoming->blockSignals( false );
m_c_restrictOutgoing->blockSignals( false );
- QString zone = m_zoneSelect->currentText();
+ TQString zone = m_zoneSelect->currentText();
if ( zone == i18n("Incoming Zone") ) {
kdDebug() << "Showing Incoming Zone" << endl;
KMFListViewItem *item = new KMFListViewItem( m_lv_zones, 0, m_doc->currentDocAsGenericDoc()->incomingZone() );
@@ -201,12 +201,12 @@ void KMFGenericInterfaceProtocol::slotRestrictionChanged() {
slotUpdateView();
}
-void KMFGenericInterfaceProtocol::slotCurrentZoneChanged( const QString& ) {
+void KMFGenericInterfaceProtocol::slotCurrentZoneChanged( const TQString& ) {
slotUpdateView();
}
-void KMFGenericInterfaceProtocol::slotNewItemSelected( QListViewItem* item ) {
- kdDebug() << "void KMFGenericInterfaceProtocol::slotNewItemSelected( QListViewItem* item )" << endl;
+void KMFGenericInterfaceProtocol::slotNewItemSelected( TQListViewItem* item ) {
+ kdDebug() << "void KMFGenericInterfaceProtocol::slotNewItemSelected( TQListViewItem* item )" << endl;
if ( ! item ) {
m_protocolLIstView->setEnabled( false );
return ;
@@ -223,7 +223,7 @@ void KMFGenericInterfaceProtocol::slotNewItemSelected( QListViewItem* item ) {
if ( m_zone ) {
kdDebug() << "kmfitem->zone() pointer is valid" << endl;
kmfitem->setText( 0,m_zone->guiName() );
- kmfitem->setText( 1, "[" + m_zone->address()->toString() + i18n("/%1]").arg( m_zone->maskLength() ) );
+ kmfitem->setText( 1, "[" + m_zone->address()->toString() + i18n("/%1]").tqarg( m_zone->tqmaskLength() ) );
m_protocolLIstView->setZone( m_zone );
m_protocolLIstView->setEnabled( true );
m_network_widget->loadZone( m_zone );
@@ -252,7 +252,7 @@ void KMFGenericInterfaceProtocol::slotNewItemSelected( QListViewItem* item ) {
kdDebug() << "Laving slotNewItemSelected()" << endl;
}
-void KMFGenericInterfaceProtocol::slotZoneRBM( QListViewItem* item, const QPoint& point, int ) {
+void KMFGenericInterfaceProtocol::slotZoneRBM( TQListViewItem* item, const TQPoint& point, int ) {
if ( ! item )
return ;
KMFListViewItem* kmfitem = dynamic_cast<KMFListViewItem*> ( item );
@@ -263,18 +263,18 @@ void KMFGenericInterfaceProtocol::slotZoneRBM( QListViewItem* item, const QPoint
m_zone = kmfitem->zone();
if ( m_zone ) {
m_contextMenu->clear();
- QString name = m_zone->name();
- QString lab_str = i18n("Zone: %1").arg( m_zone->guiName() );
+ TQString name = m_zone->name();
+ TQString lab_str = i18n("Zone: %1").tqarg( m_zone->guiName() );
m_contextMenu->insertTitle( icon_chain, lab_str );
- m_contextMenu->insertItem( icon_new, i18n( "Add Host..." ), this, SLOT( slotAddHost() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "Add Host..." ), this, TQT_SLOT( slotAddHost() ) );
m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( icon_new, i18n( "Add Zone..." ), this, SLOT( slotAddZone() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "Add Zone..." ), this, TQT_SLOT( slotAddZone() ) );
if ( m_zone->name() != "incoming_world" && m_zone->name() != "outgoing_world" ) {
- m_contextMenu->insertItem( icon_rename, i18n( "Rename Zone..." ), this, SLOT( slotRenameZone() ) );
+ m_contextMenu->insertItem( icon_rename, i18n( "Rename Zone..." ), this, TQT_SLOT( slotRenameZone() ) );
m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( icon_del, i18n( "Delete Zone" ), this, SLOT( slotDelZone() ) );
+ m_contextMenu->insertItem( icon_del, i18n( "Delete Zone" ), this, TQT_SLOT( slotDelZone() ) );
}
m_contextMenu->popup( point );
@@ -285,11 +285,11 @@ void KMFGenericInterfaceProtocol::slotZoneRBM( QListViewItem* item, const QPoint
m_host = kmfitem->host();
if ( m_host ) {
m_contextMenu->clear();
- QString name = m_host->name();
- QString lab_str = i18n("Host: %1").arg( m_host->guiName() );
+ TQString name = m_host->name();
+ TQString lab_str = i18n("Host: %1").tqarg( m_host->guiName() );
m_contextMenu->insertTitle( icon_chain, lab_str );
- m_contextMenu->insertItem( icon_rename, i18n( "Rename Host..." ), this, SLOT( slotRenameHost() ) );
- m_contextMenu->insertItem( icon_rename, i18n( "Delete Host..." ), this, SLOT( slotDelHost() ) );
+ m_contextMenu->insertItem( icon_rename, i18n( "Rename Host..." ), this, TQT_SLOT( slotRenameHost() ) );
+ m_contextMenu->insertItem( icon_rename, i18n( "Delete Host..." ), this, TQT_SLOT( slotDelHost() ) );
m_contextMenu->popup( point );
}
}
@@ -310,7 +310,7 @@ void KMFGenericInterfaceProtocol::slotProtocolClicked( KMFProtocolUsage* protUsa
} else {
KMFUndoEngine::instance()->startTransaction(
m_zone,
- i18n("Add protocol %1 to zone %2.").arg( protUsage->protocol()->name() ).arg( m_zone->guiName() )
+ i18n("Add protocol %1 to zone %2.").tqarg( protUsage->protocol()->name() ).tqarg( m_zone->guiName() )
);
KMFProtocolUsage * pro = m_zone->addProtocolUsage( protUsage->protocol()->uuid(), protUsage->protocol()->getDOMTree() );
@@ -331,7 +331,7 @@ void KMFGenericInterfaceProtocol::slotProtocolClicked( KMFProtocolUsage* protUsa
if ( m_zone->findProtocolUsageByProtocolUuid( protUsage->protocol()->uuid() ) ) {
KMFUndoEngine::instance()->startTransaction(
m_zone,
- i18n("Delete protocol %1 from zone %2.").arg( protUsage->protocol()->name() ).arg( m_zone->guiName() )
+ i18n("Delete protocol %1 from zone %2.").tqarg( protUsage->protocol()->name() ).tqarg( m_zone->guiName() )
);
m_zone->delProtocolUsage( protUsage );
KMFUndoEngine::instance()->endTransaction();
@@ -347,7 +347,7 @@ void KMFGenericInterfaceProtocol::slotProtocolClicked( KMFProtocolUsage* protUsa
} else {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n("Add protocol %1 to host %2.").arg( protUsage->protocol()->name() ).arg( m_host->guiName() )
+ i18n("Add protocol %1 to host %2.").tqarg( protUsage->protocol()->name() ).tqarg( m_host->guiName() )
);
KMFProtocolUsage * pro = m_host->addProtocolUsage( protUsage->protocol()->uuid(), protUsage->protocol() ->getDOMTree() );
@@ -367,7 +367,7 @@ void KMFGenericInterfaceProtocol::slotProtocolClicked( KMFProtocolUsage* protUsa
if ( m_host->findProtocolUsageByProtocolUuid( protUsage->protocol()->uuid() ) ) {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n("Delete protocol %1 from host %2.").arg( protUsage->protocol()->name() ).arg( m_host->guiName() )
+ i18n("Delete protocol %1 from host %2.").tqarg( protUsage->protocol()->name() ).tqarg( m_host->guiName() )
);
m_host->delProtocolUsage( protUsage );
KMFUndoEngine::instance()->endTransaction();
@@ -392,17 +392,17 @@ void KMFGenericInterfaceProtocol::slotProtocolCategoryClicked( KMFProtocolCatego
void KMFGenericInterfaceProtocol::slotAddZone() {
kdDebug() << "void KMFGenericInterfaceProtocol::slotAddZone()" << endl;
bool ok;
- QString name = KInputDialog::getText(i18n("New Zone"), i18n("Zone Name"),i18n("NewZone"), &ok, this );
+ TQString name = KInputDialog::getText(i18n("New Zone"), i18n("Zone Name"),i18n("NewZone"), &ok, this );
if ( !ok )
return;
if ( m_zoneSelect->currentText() == i18n("Incoming Zone") ) {
- QString s = "";
+ TQString s = "";
s = s.setNum( m_doc->currentDocAsGenericDoc()->incomingZone()->zones().count() );
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc()->incomingZone(),
- i18n("Add Zone %1 to Incoming Zone").arg( name )
+ i18n("Add Zone %1 to Incoming Zone").tqarg( name )
);
KMFNetZone * zone = m_doc->currentDocAsGenericDoc()->incomingZone()->addZone( "" + m_doc->currentDocAsGenericDoc()->incomingZone()->name() + "_z_" + s, new KMFError() );
if ( zone ) {
@@ -415,11 +415,11 @@ void KMFGenericInterfaceProtocol::slotAddZone() {
}
} else if ( m_zoneSelect->currentText() == i18n("Outgoing Zone") ) {
- QString s = "";
+ TQString s = "";
s = s.setNum( m_doc->currentDocAsGenericDoc()->outgoingZone()->zones().count() );
KMFUndoEngine::instance()->startTransaction(
m_doc->currentDocAsGenericDoc()->outgoingZone(),
- i18n("Add Zone %1 to Outgoing Zone.").arg( name )
+ i18n("Add Zone %1 to Outgoing Zone.").tqarg( name )
);
KMFNetZone * zone = m_doc->currentDocAsGenericDoc()->outgoingZone()->addZone( "" + m_doc->currentDocAsGenericDoc()->outgoingZone()->name() + "_z_" + s, new KMFError() );
@@ -443,7 +443,7 @@ void KMFGenericInterfaceProtocol::slotDelZone() {
if ( m_zone->name() != "incoming_world" || m_zone->name() != "outgoing_world" ) {
KMFUndoEngine::instance()->startTransaction(
m_zone->zone(),
- i18n("Delete zone %1 from zone %2.").arg( m_zone->guiName() ).arg( m_zone->zone()->guiName() )
+ i18n("Delete zone %1 from zone %2.").tqarg( m_zone->guiName() ).tqarg( m_zone->zone()->guiName() )
);
m_zone->zone()->delZone( m_zone );
m_zone = 0;
@@ -457,18 +457,18 @@ void KMFGenericInterfaceProtocol::slotDelZone() {
void KMFGenericInterfaceProtocol::slotAddHost() {
kdDebug() << "void KMFGenericInterfaceProtocol::slotAddHost()" << endl;
bool ok;
- QString name = KInputDialog::getText( i18n("New Host"), i18n("Host Name"),i18n("New Host"), &ok, this );
+ TQString name = KInputDialog::getText( i18n("New Host"), i18n("Host Name"),i18n("New Host"), &ok, this );
if ( !ok )
return;
if ( m_zone ) {
- QString s = "";
+ TQString s = "";
s = s.setNum( m_zone->hosts().count() );
KMFUndoEngine::instance()->startTransaction(
m_zone,
- i18n("Add Host %1 to Zone: %2").arg( name ).arg( m_zone->guiName() )
+ i18n("Add Host %1 to Zone: %2").tqarg( name ).tqarg( m_zone->guiName() )
);
- KMFNetHost * host = m_zone->addNetHost( "" + m_zone->name() + "_h_" + s, * (new QDomDocument() ) );
+ KMFNetHost * host = m_zone->addNetHost( "" + m_zone->name() + "_h_" + s, * (new TQDomDocument() ) );
if ( host ) {
host->setGuiName( name );
KMFUndoEngine::instance()->endTransaction(); m_doc->currentDocAsGenericDoc()->incomingZone()->refreshNetworkTree();
@@ -486,7 +486,7 @@ void KMFGenericInterfaceProtocol::slotDelHost() {
return;
KMFUndoEngine::instance()->startTransaction(
m_zone,
- i18n("Delete host %1 from zone: %2").arg( m_host->guiName() ).arg( m_zone->guiName() )
+ i18n("Delete host %1 from zone: %2").tqarg( m_host->guiName() ).tqarg( m_zone->guiName() )
);
m_zone->delHost( m_host );
m_host = 0;
@@ -496,12 +496,12 @@ void KMFGenericInterfaceProtocol::slotDelHost() {
slotUpdateView();
}
-KMFListViewItem* KMFGenericInterfaceProtocol::findItem( const QUuid& obj_id ) {
+KMFListViewItem* KMFGenericInterfaceProtocol::findItem( const TQUuid& obj_id ) {
kdDebug() << "KMFListViewItem* KMFGenericInterfaceProtocol::findItem( int obj_id )" << endl;
- QListViewItem* root = m_lv_zones->firstChild();
+ TQListViewItem* root = m_lv_zones->firstChild();
if ( ! root )
return 0;
- QListViewItem* item = root->firstChild();
+ TQListViewItem* item = root->firstChild();
while ( item ) {
// item->setText( 0, item->text(0) +"_searched" );
if ( KMFListViewItem* kmfitem = dynamic_cast<KMFListViewItem*> ( item ) ) {
@@ -524,8 +524,8 @@ KMFListViewItem* KMFGenericInterfaceProtocol::findItem( const QUuid& obj_id ) {
//
// }
-void KMFGenericInterfaceProtocol::slotAddressChanged( const QString& ) {
- kdDebug() << "void KMFGenericInterfaceProtocol::slotAddressChanged( const QString& )" << endl;
+void KMFGenericInterfaceProtocol::slotAddressChanged( const TQString& ) {
+ kdDebug() << "void KMFGenericInterfaceProtocol::slotAddressChanged( const TQString& )" << endl;
if ( ! m_host ) {
return;
}
@@ -539,7 +539,7 @@ void KMFGenericInterfaceProtocol::slotZoneChanged( KMFNetZone* z ) {
kdDebug() << "void KMFGenericInterfaceProtocol::slotZoneChanged( KMFNetZone* z )" << endl;
if ( KMFListViewItem *item = findItem( z->uuid() ) ) {
kdDebug() << "Updating item" << endl;
- item->setText( 1, "[" + z->address()->toString() + i18n("/%1]").arg( z->maskLength() ) );
+ item->setText( 1, "[" + z->address()->toString() + i18n("/%1]").tqarg( z->tqmaskLength() ) );
}
m_doc->currentDocAsGenericDoc()->incomingZone()->refreshNetworkTree();
m_doc->currentDocAsGenericDoc()->outgoingZone()->refreshNetworkTree();
@@ -568,8 +568,8 @@ void KMFGenericInterfaceProtocol::slotRenameHost() {
}
}
-void KMFGenericInterfaceProtocol::slotRenameItem( QListViewItem* item, int, const QString& name ) {
- kdDebug() << "void KMFGenericInterfaceProtocol::slotRenameItem( QListViewItem* item, int, const QString& name )" << endl;
+void KMFGenericInterfaceProtocol::slotRenameItem( TQListViewItem* item, int, const TQString& name ) {
+ kdDebug() << "void KMFGenericInterfaceProtocol::slotRenameItem( TQListViewItem* item, int, const TQString& name )" << endl;
if ( ! item )
return;
@@ -582,7 +582,7 @@ void KMFGenericInterfaceProtocol::slotRenameItem( QListViewItem* item, int, cons
if ( kmfitem->type() == NetfilterObject::NETZONE ) {
KMFUndoEngine::instance()->startTransaction(
kmfitem->zone(),
- i18n("Rename zone %1 to %2.").arg( kmfitem->zone()->guiName() ).arg( name )
+ i18n("Rename zone %1 to %2.").tqarg( kmfitem->zone()->guiName() ).tqarg( name )
);
kmfitem->zone()->setGuiName( name );
@@ -597,7 +597,7 @@ void KMFGenericInterfaceProtocol::slotRenameItem( QListViewItem* item, int, cons
if ( kmfitem->type() == NetfilterObject::NETHOST ) {
KMFUndoEngine::instance()->startTransaction(
kmfitem->host(),
- i18n("Rename host %1 to %2.").arg( kmfitem->host()->guiName() ).arg( name )
+ i18n("Rename host %1 to %2.").tqarg( kmfitem->host()->guiName() ).tqarg( name )
);
kmfitem->host()->setGuiName( name );
kdDebug() << "Renaming Host: " << kmfitem->host()->name() << endl;
@@ -612,7 +612,7 @@ void KMFGenericInterfaceProtocol::slotRenameItem( QListViewItem* item, int, cons
void KMFGenericInterfaceProtocol::loadIcons() {
kdDebug() << "void KMFGenericInterfa::loadIcons()" << endl;
KIconLoader *loader = KGlobal:: iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "up";
icon_up = loader->loadIcon( icon_name, KIcon::Small );
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h b/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h
index 9f4d277..cd1daa2 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h
@@ -26,14 +26,14 @@
#include <kmyfirewallgenericinterfaceprotocolwidget.h>
// QT includes
-class QListViewItem;
+class TQListViewItem;
-#include <qptrlist.h>
-#include <qstring.h>
-#include <qguardedptr.h>
-#include <qpixmap.h>
-#include <quuid.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
+#include <tqguardedptr.h>
+#include <tqpixmap.h>
+#include <tquuid.h>
// KDE includes
class KPopupMenu;
@@ -44,8 +44,8 @@ class KPopupMenu;
#include "../core/kmfprotocolcategory.h"
-class QCheckBox;
-class QTextEdit;
+class TQCheckBox;
+class TQTextEdit;
/*class KMFErrorHandler;*/
@@ -62,8 +62,9 @@ class KMFProtocolListView;
class KMFGenericInterfaceProtocol : public KMyFirewallGenericInterfaceProtocolWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFGenericInterfaceProtocol( QWidget *parent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceProtocol( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceProtocol();
void loadDoc( KMFNetwork* );
@@ -76,28 +77,28 @@ public slots:
void slotUpdateView( NetfilterObject* );
private slots:
-// void slotNewProtocolSelected( QListViewItem* );
- void slotNewItemSelected( QListViewItem* );
- void slotZoneRBM( QListViewItem*, const QPoint&, int );
+// void slotNewProtocolSelected( TQListViewItem* );
+ void slotNewItemSelected( TQListViewItem* );
+ void slotZoneRBM( TQListViewItem*, const TQPoint&, int );
void slotAddZone();
void slotDelZone();
void slotAddHost();
void slotDelHost();
- void slotAddressChanged( const QString& );
+ void slotAddressChanged( const TQString& );
void slotZoneChanged( KMFNetZone* );
- void slotCurrentZoneChanged( const QString& );
+ void slotCurrentZoneChanged( const TQString& );
void slotRenameZone();
void slotRenameHost();
- void slotRenameItem( QListViewItem* item, int, const QString& name );
+ void slotRenameItem( TQListViewItem* item, int, const TQString& name );
void slotRestrictionChanged();
void slotProtocolClicked( KMFProtocolUsage*, bool );
void slotProtocolCategoryClicked( KMFProtocolCategory* );
private:
void loadIcons();
- KMFListViewItem* findItem( const QUuid& obj_id );
+ KMFListViewItem* findItem( const TQUuid& obj_id );
private:
- QGuardedPtr<KMFNetwork> m_doc;
+ TQGuardedPtr<KMFNetwork> m_doc;
KPopupMenu* m_contextMenu;
@@ -106,13 +107,13 @@ private:
KMFProtocolPropertiesWidget *m_protocolProperties_widget;
KMFProtocolListView *m_protocolLIstView;
- QPtrList<KMFNetZone> m_zones;
- QGuardedPtr<KMFProtocolUsage> m_protocolUsage;
- QGuardedPtr<KMFNetZone> m_zone;
- QGuardedPtr<KMFNetHost> m_host;
+ TQPtrList<KMFNetZone> m_zones;
+ TQGuardedPtr<KMFProtocolUsage> m_protocolUsage;
+ TQGuardedPtr<KMFNetZone> m_zone;
+ TQGuardedPtr<KMFNetHost> m_host;
int m_type;
- QPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
+ TQPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
icon_chain, icon_log, icon_accept, icon_drop, icon_cmd, icon_reject, icon_return,
icon_target, icon_queue, icon_new, icon_copy, icon_move;
diff --git a/kmyfirewall/genericinterface/kmyfirewallgenericinterfacehostwidget.ui b/kmyfirewall/genericinterface/kmyfirewallgenericinterfacehostwidget.ui
index 4a42f27..e417399 100644
--- a/kmyfirewall/genericinterface/kmyfirewallgenericinterfacehostwidget.ui
+++ b/kmyfirewall/genericinterface/kmyfirewallgenericinterfacehostwidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallGenericInterfaceHostWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallGenericInterfaceHostWidget</cstring>
</property>
@@ -25,15 +25,15 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLayoutWidget" row="0" column="1">
+ <widget class="TQLayoutWidget" row="0" column="1">
<property name="name">
- <cstring>layout2</cstring>
+ <cstring>tqlayout2</cstring>
</property>
<grid>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QGroupBox" row="1" column="0" rowspan="1" colspan="3">
+ <widget class="TQGroupBox" row="1" column="0" rowspan="1" colspan="3">
<property name="name">
<cstring>groupBox6_5</cstring>
</property>
@@ -44,7 +44,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox" row="4" column="0">
+ <widget class="TQCheckBox" row="4" column="0">
<property name="name">
<cstring>c_log_out</cstring>
</property>
@@ -55,7 +55,7 @@
<string>Log outgoing packets</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="0">
+ <widget class="TQCheckBox" row="3" column="0">
<property name="name">
<cstring>c_log_in</cstring>
</property>
@@ -66,7 +66,7 @@
<string>Log incoming packets</string>
</property>
</widget>
- <widget class="QTextEdit" row="2" column="0">
+ <widget class="TQTextEdit" row="2" column="0">
<property name="name">
<cstring>m_host_desc</cstring>
</property>
@@ -85,7 +85,7 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>textLabel1_2_2</cstring>
</property>
@@ -101,15 +101,15 @@
<string>Notes:</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="0" column="0">
+ <widget class="TQLayoutWidget" row="0" column="0">
<property name="name">
- <cstring>layout19</cstring>
+ <cstring>tqlayout19</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel3_3</cstring>
</property>
@@ -136,7 +136,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_5</cstring>
</property>
@@ -151,7 +151,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -166,7 +166,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_4_3</cstring>
</property>
@@ -181,7 +181,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -196,7 +196,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_3_3</cstring>
</property>
@@ -211,7 +211,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -230,7 +230,7 @@
</widget>
</grid>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>l_currHost</cstring>
</property>
@@ -293,7 +293,7 @@
</widget>
</grid>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>knuminput.h</includehint>
<includehint>knuminput.h</includehint>
diff --git a/kmyfirewall/genericinterface/kmyfirewallgenericinterfaceicmp.ui b/kmyfirewall/genericinterface/kmyfirewallgenericinterfaceicmp.ui
index a0c5db0..0b29840 100644
--- a/kmyfirewall/genericinterface/kmyfirewallgenericinterfaceicmp.ui
+++ b/kmyfirewall/genericinterface/kmyfirewallgenericinterfaceicmp.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallGenericInterfaceIcmp</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallGenericInterfaceIcmp</cstring>
</property>
@@ -35,14 +35,14 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>80</height>
</size>
</property>
</spacer>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>GroupBox2_2</cstring>
</property>
@@ -69,14 +69,14 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>401</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QLabel" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel3_2_2_2</cstring>
</property>
@@ -85,13 +85,13 @@
Those attacks are based on the fact that every computer can only handle a limited number of open connections.
A DoS attack is mostly performed by a lot of hosts connecting to the victim host until it gives up.&lt;/p&gt;</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QCheckBox" row="3" column="1">
+ <widget class="TQCheckBox" row="3" column="1">
<property name="name">
<cstring>c_limit_ping</cstring>
</property>
@@ -102,7 +102,7 @@ A DoS attack is mostly performed by a lot of hosts connecting to the victim host
<bool>true</bool>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="1">
+ <widget class="TQCheckBox" row="1" column="1">
<property name="name">
<cstring>c_allow_ping</cstring>
</property>
@@ -131,14 +131,14 @@ A DoS attack is mostly performed by a lot of hosts connecting to the victim host
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>381</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel2_3_2_2</cstring>
</property>
@@ -150,7 +150,7 @@ However, there are a lot of network programs that use ping requests to find and
<property name="textFormat">
<enum>RichText</enum>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
@@ -174,5 +174,5 @@ However, there are a lot of network programs that use ping requests to find and
<slot>setEnabled(bool)</slot>
</connection>
</connections>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/genericinterface/kmyfirewallgenericinterfacelogging.ui b/kmyfirewall/genericinterface/kmyfirewallgenericinterfacelogging.ui
index 395950d..66ee392 100644
--- a/kmyfirewall/genericinterface/kmyfirewallgenericinterfacelogging.ui
+++ b/kmyfirewall/genericinterface/kmyfirewallgenericinterfacelogging.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallGenericInterfaceLogging</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallGenericInterfaceLogging</cstring>
</property>
@@ -35,14 +35,14 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>81</height>
</size>
</property>
</spacer>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>GroupBox3_2</cstring>
</property>
@@ -59,7 +59,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel1_3</cstring>
</property>
@@ -75,7 +75,7 @@ The entries are written to the system's main log file
<property name="textFormat">
<enum>RichText</enum>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
@@ -89,14 +89,14 @@ The entries are written to the system's main log file
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>381</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QCheckBox" row="1" column="1">
+ <widget class="TQCheckBox" row="1" column="1">
<property name="name">
<cstring>m_c_log</cstring>
</property>
@@ -107,14 +107,14 @@ The entries are written to the system's main log file
<bool>true</bool>
</property>
</widget>
- <widget class="QLabel" row="2" column="0">
+ <widget class="TQLabel" row="2" column="0">
<property name="name">
<cstring>TextLabel5_2_2_2</cstring>
</property>
<property name="text">
<string>&lt;p&gt;The logprefix is a string that is prepended to the lines written to your log file to help you find the lines you need.&lt;/p&gt;</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop|AlignLeft</set>
</property>
<property name="vAlign" stdset="0">
@@ -133,7 +133,7 @@ The entries are written to the system's main log file
<string>abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ: </string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="1">
+ <widget class="TQCheckBox" row="3" column="1">
<property name="name">
<cstring>m_c_limitLog</cstring>
</property>
@@ -144,14 +144,14 @@ The entries are written to the system's main log file
<bool>true</bool>
</property>
</widget>
- <widget class="QLabel" row="3" column="0">
+ <widget class="TQLabel" row="3" column="0">
<property name="name">
<cstring>TextLabel3_3_2_2_2</cstring>
</property>
<property name="text">
<string>&lt;p&gt;Avoid "Denial of Service" attacks by limiting logging.&lt;/p&gt;</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
@@ -187,7 +187,7 @@ The entries are written to the system's main log file
<slot>setEnabled(bool)</slot>
</connection>
</connections>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>krestrictedline.h</includehint>
</includehints>
diff --git a/kmyfirewall/genericinterface/kmyfirewallgenericinterfacenatwidget.ui b/kmyfirewall/genericinterface/kmyfirewallgenericinterfacenatwidget.ui
index 9fa259f..7d0e958 100644
--- a/kmyfirewall/genericinterface/kmyfirewallgenericinterfacenatwidget.ui
+++ b/kmyfirewall/genericinterface/kmyfirewallgenericinterfacenatwidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallGenericInterfaceNATWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallGenericInterfaceNATWidget</cstring>
</property>
@@ -16,7 +16,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>textLabel7</cstring>
</property>
@@ -33,11 +33,11 @@
By enabling NAT you can provide your Internet connection to other hosts that
are using your computer a their default gateway.&lt;/p&gt;</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>m_c_enable_nat</cstring>
</property>
@@ -45,7 +45,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<string>&amp;Enable NAT (Network Address Translation)</string>
</property>
</widget>
- <widget class="QGroupBox" row="2" column="0">
+ <widget class="TQGroupBox" row="2" column="0">
<property name="name">
<cstring>groupBox4</cstring>
</property>
@@ -59,7 +59,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>textLabel8</cstring>
</property>
@@ -67,7 +67,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<string>&lt;p&gt;By using the MASQUERADE target you are able to setup NAT without needing to have a static IP address. This is normaly the case for cheap DSL, Cable or Modem internet connections.&lt;/p&gt;</string>
</property>
</widget>
- <widget class="QGroupBox" row="3" column="0" rowspan="1" colspan="2">
+ <widget class="TQGroupBox" row="3" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>m_gb_nat_ip</cstring>
</property>
@@ -87,7 +87,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<property name="margin">
<number>5</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel3</cstring>
</property>
@@ -95,9 +95,9 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<string>Public IP:</string>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout19</cstring>
+ <cstring>tqlayout19</cstring>
</property>
<hbox>
<property name="name">
@@ -114,7 +114,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_2</cstring>
</property>
@@ -129,7 +129,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -144,7 +144,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_4_2</cstring>
</property>
@@ -159,7 +159,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -174,7 +174,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_3_2</cstring>
</property>
@@ -189,7 +189,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -208,7 +208,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
</widget>
</hbox>
</widget>
- <widget class="QCheckBox" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>m_c_use_masquerade</cstring>
</property>
@@ -224,7 +224,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<cstring>m_cb_external_interface</cstring>
</property>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>textLabel3_2</cstring>
</property>
@@ -282,7 +282,7 @@ are using your computer a their default gateway.&lt;/p&gt;</string>
<slot>setDisabled(bool)</slot>
</connection>
</connections>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>knuminput.h</includehint>
<includehint>knuminput.h</includehint>
diff --git a/kmyfirewall/genericinterface/kmyfirewallgenericinterfaceprotocolwidget.ui b/kmyfirewall/genericinterface/kmyfirewallgenericinterfaceprotocolwidget.ui
index 05f3ce6..7ccc049 100644
--- a/kmyfirewall/genericinterface/kmyfirewallgenericinterfaceprotocolwidget.ui
+++ b/kmyfirewall/genericinterface/kmyfirewallgenericinterfaceprotocolwidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallGenericInterfaceProtocolWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallGenericInterfaceProtocolWidget</cstring>
</property>
@@ -22,7 +22,7 @@
<property name="margin">
<number>2</number>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>groupBox25</cstring>
</property>
@@ -41,7 +41,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>textLabel1</cstring>
</property>
@@ -49,7 +49,7 @@
<string>Edit zone:</string>
</property>
</widget>
- <widget class="QWidgetStack" row="3" column="0" rowspan="1" colspan="3">
+ <widget class="TQWidgetStack" row="3" column="0" rowspan="1" colspan="3">
<property name="name">
<cstring>m_widgetStack</cstring>
</property>
@@ -61,7 +61,7 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>qt_dead_widget_m_protocolOptions</cstring>
</property>
@@ -77,7 +77,7 @@
</property>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>qt_dead_widget_m_zoneOptions</cstring>
</property>
@@ -90,7 +90,7 @@
</property>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>qt_dead_widget_m_hostOptions</cstring>
</property>
@@ -99,7 +99,7 @@
</attribute>
</widget>
</widget>
- <widget class="QSplitter" row="2" column="0" rowspan="1" colspan="3">
+ <widget class="TQSplitter" row="2" column="0" rowspan="1" colspan="3">
<property name="name">
<cstring>splitter5</cstring>
</property>
@@ -163,7 +163,7 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QFrame">
+ <widget class="TQFrame">
<property name="name">
<cstring>m_protocolsFrame</cstring>
</property>
@@ -175,7 +175,7 @@
</property>
</widget>
</widget>
- <widget class="QCheckBox" row="1" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="1" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>m_c_allowIncoming</cstring>
</property>
@@ -183,7 +183,7 @@
<string>Allow Incoming Connections</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="2">
+ <widget class="TQCheckBox" row="1" column="2">
<property name="name">
<cstring>m_c_restrictOutgoing</cstring>
</property>
@@ -191,7 +191,7 @@
<string>Restrict Outgoing Connections</string>
</property>
</widget>
- <widget class="QComboBox" row="0" column="1" rowspan="1" colspan="2">
+ <widget class="TQComboBox" row="0" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>m_zoneSelect</cstring>
</property>
@@ -208,7 +208,7 @@
</widget>
</grid>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>klistview.h</includehint>
</includehints>
diff --git a/kmyfirewall/installer/kmfinstallerplugin.cpp b/kmyfirewall/installer/kmfinstallerplugin.cpp
index e1f9623..e1d763d 100644
--- a/kmyfirewall/installer/kmfinstallerplugin.cpp
+++ b/kmyfirewall/installer/kmfinstallerplugin.cpp
@@ -15,11 +15,11 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
// QT includes
-#include <qfile.h>
-#include <qtextstream.h>
-#include <qmultilineedit.h>
-#include <qiconset.h>
-#include <qdatetime.h>
+#include <tqfile.h>
+#include <tqtextstream.h>
+#include <tqmultilineedit.h>
+#include <tqiconset.h>
+#include <tqdatetime.h>
// KDE includes
#include <kinstance.h>
@@ -60,42 +60,42 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
namespace KMF {
-KMFInstallerPlugin::KMFInstallerPlugin( QObject *parent, const char *name )
- : KMFPlugin( parent, name ) {
+KMFInstallerPlugin::KMFInstallerPlugin( TQObject *tqparent, const char *name )
+ : KMFPlugin( tqparent, name ) {
m_docType = -1;
KMFMainWindow* app = 0;
- app = dynamic_cast<KMFMainWindow*>( parent );
+ app = dynamic_cast<KMFMainWindow*>( tqparent );
if ( ! app ) {
- KMessageBox::error( 0, "Oops wrong parent class found for kmfinstallerplugin!!!" );
+ KMessageBox::error( 0, "Oops wrong tqparent class found for kmfinstallerplugin!!!" );
}
m_doc = app->network()->currentDoc();
// m_installerPlugin = 0;
m_execWidget = 0;
m_actionStopFw = new KAction( i18n( "&Reset IPTables" ), "decrypted",
- 0, this, SLOT( slotStopFirewall() ), actionCollection(), "reset_iptables" );
+ 0, this, TQT_SLOT( slotStopFirewall() ), actionCollection(), "reset_iptables" );
m_actionRunFw = new KAction( i18n( "Run Fir&ewall" ), "encrypted",
- 0, this, SLOT( slotStartFirewall() ), actionCollection(), "run_firewall" );
+ 0, this, TQT_SLOT( slotStartFirewall() ), actionCollection(), "run_firewall" );
m_actionPreviewScript = new KAction( i18n( "&Preview Script" ), "mime_txt",
- 0 , this, SLOT( slotShowScript() ), actionCollection(), "preview_script" );
+ 0 , this, TQT_SLOT( slotShowScript() ), actionCollection(), "preview_script" );
m_generateInstallPackage = new KAction( i18n( "&Generate Linux Installation Package" ), "fileexport",
- 0 , this, SLOT( slotGenerateInstallerPackage() ), actionCollection(), "generate_install_package" );
+ 0 , this, TQT_SLOT( slotGenerateInstallerPackage() ), actionCollection(), "generate_install_package" );
m_actionShowConfig = new KAction( i18n( "Show &All Tables" ), "messagebox_info",
- 0 , this, SLOT( slotShowConfig() ), actionCollection(), "show_ipt_config" );
+ 0 , this, TQT_SLOT( slotShowConfig() ), actionCollection(), "show_ipt_config" );
m_actionShowFilter = new KAction( i18n( "Show &Filter Table" ), "messagebox_info",
- 0 , this, SLOT( slotShowFilter() ), actionCollection(), "show_filter" );
+ 0 , this, TQT_SLOT( slotShowFilter() ), actionCollection(), "show_filter" );
m_actionShowNat = new KAction( i18n( "Show &Nat Table" ), "messagebox_info",
- 0 , this, SLOT( slotShowNat() ), actionCollection(), "show_nat" );
+ 0 , this, TQT_SLOT( slotShowNat() ), actionCollection(), "show_nat" );
m_actionShowMangle = new KAction( i18n( "Show &Mangle Table" ), "messagebox_info",
- 0 , this, SLOT( slotShowMangle() ), actionCollection(), "show_mangle" );
+ 0 , this, TQT_SLOT( slotShowMangle() ), actionCollection(), "show_mangle" );
m_actionMenu = new KActionMenu( i18n( "Show IPTables Configuration" ), "messagebox_info", this , "show_menu" );
@@ -108,15 +108,15 @@ KMFInstallerPlugin::KMFInstallerPlugin( QObject *parent, const char *name )
actionCollection() ->insert( m_actionMenu );
m_actionInstallFW = new KAction( i18n( "&Install Firewall" ), "down",
- 0 , this, SLOT( slotInstallFW() ), actionCollection(), "install_firewall" );
+ 0 , this, TQT_SLOT( slotInstallFW() ), actionCollection(), "install_firewall" );
m_actionUninstallFW = new KAction( i18n( "&Uninstall Firewall" ), "up",
- 0 , this, SLOT( slotUninstallFW() ), actionCollection(), "uninstall_firewall" );
+ 0 , this, TQT_SLOT( slotUninstallFW() ), actionCollection(), "uninstall_firewall" );
setXMLFile( "kmfinstallerpluginui.rc" );
slotEnableActions( false );
- connect( app,SIGNAL( sigEnableActions( bool ) ),
- this, SLOT( slotEnableActions(bool ) ) );
+ connect( app,TQT_SIGNAL( sigEnableActions( bool ) ),
+ this, TQT_SLOT( slotEnableActions(bool ) ) );
kdDebug() << "KMFInstallerPlugin: Finished Initialisationn " << endl;
}
@@ -130,16 +130,16 @@ bool KMFInstallerPlugin::isConfigValid() {
if ( ! configValid ) {
if( KMessageBox::questionYesNo ( 0,
- i18n( "<qt><p>Do you want KMyFirewall to try to auto configure %1 settings</p></qt>" ).arg( rulesetDoc()->target()->toFriendlyString() ),
+ i18n( "<qt><p>Do you want KMyFirewall to try to auto configure %1 settings</p></qt>" ).tqarg( rulesetDoc()->target()->toFriendlyString() ),
i18n( "Auto Configure Target" ), KStdGuiItem::yes(), KStdGuiItem::no() ) == KMessageBox::Yes ) {
KMFError* err = rulesetDoc()->target()->tryAutoConfiguration();
KMFErrorHandler* errH = new KMFErrorHandler( "Target Autoconfiguration" );
errH->showError( err );
if ( ! rulesetDoc()->target()->config()->isValid() ) {
- KMessageBox::error( KApplication::kApplication()->mainWidget(), i18n("<qt><p>Auto Confguration of: %1 could not determinate all needed setting. You'll need to configure the mmissing settings.</p></qt>").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ KMessageBox::error( KApplication::kApplication()->mainWidget(), i18n("<qt><p>Auto Confguration of: %1 could not determinate all needed setting. You'll need to configure the mmissing settings.</p></qt>").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
} else {
- KMessageBox::information( KApplication::kApplication()->mainWidget(), i18n("<qt><p>Auto Confguration of: %1 finished successfully.</p></qt>").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ KMessageBox::information( KApplication::kApplication()->mainWidget(), i18n("<qt><p>Auto Confguration of: %1 finished successfully.</p></qt>").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
}
configValid = rulesetDoc()->target()->config()->isValid();
@@ -154,15 +154,15 @@ KMFProcOut* KMFInstallerPlugin::execWidget() {
if ( m_execWidget )
return m_execWidget;
kdDebug() << "Need to create new execWidget." << endl;
- m_execWidget = new KMFProcOut( (KMFMainWindow*) parent(), "KMFProcOut" );
+ m_execWidget = new KMFProcOut( (KMFMainWindow*) tqparent(), "KMFProcOut" );
return m_execWidget;
}
void KMFInstallerPlugin::generateInstallerPackage( KMFTarget* tg ) {
if ( ! isConfigValid() ) {
- const QString & msg = i18n( "The curemnt target configurations seems to be invalid" );
- const QString& cap = i18n("Invalid Configuration");
+ const TQString & msg = i18n( "The curemnt target configurations seems to be invalid" );
+ const TQString& cap = i18n("Invalid Configuration");
KMessageBox::error( 0, msg, cap );
return;
}
@@ -175,10 +175,10 @@ void KMFInstallerPlugin::generateInstallerPackage( KMFTarget* tg ) {
return;
- QString remDir = rulesetDoc()->target()->getFishUrl();
+ TQString remDir = rulesetDoc()->target()->getFishUrl();
remDir.append( "/tmp/" );
- QString path = remDir;
+ TQString path = remDir;
path.append( "kmfpackage.kmfpkg" );
KURL url( path );
KURL remDirUrl( remDir );
@@ -187,16 +187,16 @@ void KMFInstallerPlugin::generateInstallerPackage( KMFTarget* tg ) {
return;
if ( KIO::NetAccess::exists( url, false, KApplication::kApplication()->mainWidget() ) ) {
- QDateTime now = QDateTime::currentDateTime();
+ TQDateTime now = TQDateTime::tqcurrentDateTime();
- QString backUp;
+ TQString backUp;
backUp.append( url.url() );
backUp.append( "_backup_" );
backUp.append( now.toString( "dd.MM.yyyy.hh:mm:ss" ) );
KURL newUrl( backUp );
- QString backFileName = "kmfpackage.kmfpkg";
+ TQString backFileName = "kmfpackage.kmfpkg";
backUp.append( "_backup_" );
backUp.append( now.toString( "dd.MM.yyyy.hh:mm:ss" ) );
@@ -216,7 +216,7 @@ void KMFInstallerPlugin::generateInstallerPackage( KMFTarget* tg ) {
void KMFInstallerPlugin::slotShowScript() {
kdDebug() << "void KMFInstallerPlugin::slotShowScript()" << endl;
setOutputWidget( execWidget() );
- QString script = rulesetDoc()->compile();
+ TQString script = rulesetDoc()->compile();
kdDebug() << "\n\nCompiled Script: " << script << "\n\n" << endl;
execWidget()->setText( script, i18n("Show firewall script...") );
showOutput();
@@ -242,10 +242,10 @@ void KMFInstallerPlugin::slotShowMangle() {
cmdShowRunningConfig( Constants::MangleTable_Name );
}
-void KMFInstallerPlugin::cmdShowRunningConfig( const QString& para ) {
+void KMFInstallerPlugin::cmdShowRunningConfig( const TQString& para ) {
if ( ! isConfigValid() ) {
- const QString & msg = i18n( "The curemnt target configurations seems to be invalid" );
- const QString& cap = i18n("Invalid Configuration");
+ const TQString & msg = i18n( "The curemnt target configurations seems to be invalid" );
+ const TQString& cap = i18n("Invalid Configuration");
KMessageBox::error( 0, msg, cap );
return;
}
@@ -261,8 +261,8 @@ void KMFInstallerPlugin::cmdShowRunningConfig( const QString& para ) {
void KMFInstallerPlugin::slotStopFirewall() {
kdDebug() << "void KMFInstallerPlugin::slotStopFirewall() " << endl;
if ( ! isConfigValid() ) {
- const QString & msg = i18n( "The curemnt target configurations seems to be invalid" );
- const QString& cap = i18n("Invalid Configuration");
+ const TQString & msg = i18n( "The curemnt target configurations seems to be invalid" );
+ const TQString& cap = i18n("Invalid Configuration");
KMessageBox::error( 0, msg, cap );
return;
}
@@ -279,8 +279,8 @@ void KMFInstallerPlugin::slotStopFirewall() {
void KMFInstallerPlugin::slotStartFirewall() {
kdDebug() << "void KMFInstallerPlugin::slotStartFirewall()" << endl;
if ( ! isConfigValid() ) {
- const QString & msg = i18n( "The curemnt target configurations seems to be invalid" );
- const QString& cap = i18n("Invalid Configuration");
+ const TQString & msg = i18n( "The curemnt target configurations seems to be invalid" );
+ const TQString& cap = i18n("Invalid Configuration");
KMessageBox::error( 0, msg, cap );
return;
}
@@ -298,8 +298,8 @@ void KMFInstallerPlugin::slotStartFirewall() {
void KMFInstallerPlugin::slotInstallFW() {
kdDebug() << "void KMFInstallerPlugin::slotInstallFW()" << endl;
if ( ! isConfigValid() ) {
- const QString & msg = i18n( "The curemnt target configurations seems to be invalid" );
- const QString& cap = i18n("Invalid Configuration");
+ const TQString & msg = i18n( "The curemnt target configurations seems to be invalid" );
+ const TQString& cap = i18n("Invalid Configuration");
KMessageBox::error( 0, msg, cap );
return;
}
@@ -315,8 +315,8 @@ void KMFInstallerPlugin::slotInstallFW() {
void KMFInstallerPlugin::slotUninstallFW() {
kdDebug() << "void KMFInstallerPlugin::slotUninstallFW()" << endl;
if ( ! isConfigValid() ) {
- const QString & msg = i18n( "The curemnt target configurations seems to be invalid" );
- const QString& cap = i18n("Invalid Configuration");
+ const TQString & msg = i18n( "The curemnt target configurations seems to be invalid" );
+ const TQString& cap = i18n("Invalid Configuration");
KMessageBox::error( 0, msg, cap );
return;
}
@@ -340,8 +340,8 @@ void KMFInstallerPlugin::slotGenerateInstallerPackage() {
if ( ! tg->config()->isValid() ) {
- const QString & msg = i18n( "The target configurations seems to be invalid" );
- const QString& cap = i18n("Invalid Configuration");
+ const TQString & msg = i18n( "The target configurations seems to be invalid" );
+ const TQString& cap = i18n("Invalid Configuration");
KMessageBox::error( 0, msg, cap );
return;
}
@@ -350,8 +350,8 @@ void KMFInstallerPlugin::slotGenerateInstallerPackage() {
if ( ! inst2 )
return;
- QString msg = i18n( "<qt><p>KMyFirewall will create a shell script (*.sh) for you that includes a compressed archieve containing the scripts needed to install the firewall scripts into the boot system of the target computer<br>To install the package make it executabe <b>(e.g. chmod +x mypackage.kmfpkg</b> call the script without any parameter <b>(./mypackage.kmfpkg)</b><br>For other options (e.g. uninstall, extracting etc.) please call the script using the --help parameter <b>(e.g. ./mypackage.kmfpkg --help)</b> to display a detailed option list.</p></qt>" );
- QString cap = i18n( "Generate Installation Package" );
+ TQString msg = i18n( "<qt><p>KMyFirewall will create a shell script (*.sh) for you that includes a compressed archieve containing the scripts needed to install the firewall scripts into the boot system of the target computer<br>To install the package make it executabe <b>(e.g. chmod +x mypackage.kmfpkg</b> call the script without any parameter <b>(./mypackage.kmfpkg)</b><br>For other options (e.g. uninstall, extracting etc.) please call the script using the --help parameter <b>(e.g. ./mypackage.kmfpkg --help)</b> to display a detailed option list.</p></qt>" );
+ TQString cap = i18n( "Generate Installation Package" );
KMessageBox::information( 0, msg, cap, "generate_intsllation_package_howto", 0 );
@@ -368,7 +368,7 @@ void KMFInstallerPlugin::slotGenerateInstallerPackage() {
if ( KIO::NetAccess::exists( url, false, KApplication::kApplication()->mainWidget() ) ) {
answer = KMessageBox::warningYesNo( 0, i18n( "<qt>File <b>%1</b> already exists!</p>"
- "<p><b>Overwrite the existing file?</b></p></qt>" ).arg( url.url() ) );
+ "<p><b>Overwrite the existing file?</b></p></qt>" ).tqarg( url.url() ) );
if ( answer == KMessageBox::No ) {
return;
}
@@ -377,7 +377,7 @@ void KMFInstallerPlugin::slotGenerateInstallerPackage() {
- QString remPath = url.protocol();
+ TQString remPath = url.protocol();
if ( url.isLocalFile() ) {
KProcess *proc = new KProcess();
*proc << "chmod";
@@ -428,16 +428,16 @@ void KMFInstallerPlugin::slotEnableActions( bool ) {
KInstance* KMFInstallerPluginFactory::s_instance = 0L;
-KMFInstallerPluginFactory::KMFInstallerPluginFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFInstallerPluginFactory::KMFInstallerPluginFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
s_instance = new KInstance( "KMFInstallerPluginFactory" );
}
-QObject* KMFInstallerPluginFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFInstallerPlugin( parent, name );
+TQObject* KMFInstallerPluginFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFInstallerPlugin( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/installer/kmfinstallerplugin.h b/kmyfirewall/installer/kmfinstallerplugin.h
index 5dd2c9b..eff6020 100644
--- a/kmyfirewall/installer/kmfinstallerplugin.h
+++ b/kmyfirewall/installer/kmfinstallerplugin.h
@@ -15,7 +15,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
#define _KMFINSATLLERPART_H_
-#include <qstring.h>
+#include <tqstring.h>
#include <kparts/part.h>
#include <kparts/plugin.h>
#include <kparts/factory.h>
@@ -23,8 +23,8 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
// Project Includes
#include "../core/kmfplugin.h"
-class QWidget;
-class QPainter;
+class TQWidget;
+class TQPainter;
class KURL;
class KAction;
class KActionMenu;
@@ -45,11 +45,12 @@ class KMFTarget;
*/
class KMFInstallerPlugin : public KMFPlugin {
Q_OBJECT
+ TQ_OBJECT
public:
/**
* Default constructor
*/
- KMFInstallerPlugin( QObject *parent, const char *name );
+ KMFInstallerPlugin( TQObject *tqparent, const char *name );
/**
* Destructor
@@ -79,7 +80,7 @@ private:
bool isConfigValid();
void generateInstallerPackage( KMFTarget* );
- void cmdShowRunningConfig( const QString& );
+ void cmdShowRunningConfig( const TQString& );
private:
KMFDoc* m_doc;
@@ -102,14 +103,15 @@ private:
class KMFInstallerPluginFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFInstallerPluginFactory( QObject *parent = 0, const char *name = 0 );
+ KMFInstallerPluginFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFInstallerPluginFactory() {
delete s_instance;
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
private:
static KInstance* s_instance;
};
diff --git a/kmyfirewall/installer/linux/kmfiptinstaller.cpp b/kmyfirewall/installer/linux/kmfiptinstaller.cpp
index c3e8f87..085854b 100644
--- a/kmyfirewall/installer/linux/kmfiptinstaller.cpp
+++ b/kmyfirewall/installer/linux/kmfiptinstaller.cpp
@@ -13,16 +13,16 @@ email : chubinger@irrsinnig.org
* *
***************************************************************************/
// QT includes
-#include <qlabel.h>
-#include <qpushbutton.h>
-#include <qlayout.h>
-#include <qtooltip.h>
-#include <qstring.h>
-#include <qmessagebox.h>
-#include <qfile.h>
-#include <qdir.h>
-#include <qtextstream.h>
-#include <qsizepolicy.h>
+#include <tqlabel.h>
+#include <tqpushbutton.h>
+#include <tqlayout.h>
+#include <tqtooltip.h>
+#include <tqstring.h>
+#include <tqmessagebox.h>
+#include <tqfile.h>
+#include <tqdir.h>
+#include <tqtextstream.h>
+#include <tqsizepolicy.h>
//KDE includes
#include <kurl.h>
#include <kstandarddirs.h>
@@ -62,7 +62,7 @@ email : chubinger@irrsinnig.org
namespace KMF {
-KMFIPTInstaller::KMFIPTInstaller( QObject* parent, const char* name ) : KMFPlugin( parent, name ), KMFInstallerInterface() {
+KMFIPTInstaller::KMFIPTInstaller( TQObject* tqparent, const char* name ) : KMFPlugin( tqparent, name ), KMFInstallerInterface() {
m_err = new KMFError();
m_err_handler = new KMFErrorHandler( "KMFIPTInstaller" );
m_osName = "linux";
@@ -94,11 +94,11 @@ KMFCompilerInterface* KMFIPTInstaller::compiler() {
return compiler;
}
-QValueList<KMFCompilerInterface*>* KMFIPTInstaller::compilers() {
+TQValueList<KMFCompilerInterface*>* KMFIPTInstaller::compilers() {
return KMFPluginFactory::CompilersForInstaller( osName() );
}
-void KMFIPTInstaller::loadScript( const QString& script ) {
+void KMFIPTInstaller::loadScript( const TQString& script ) {
m_script = script;
}
@@ -114,42 +114,42 @@ KMFProcOut* KMFIPTInstaller::execWidget(){
}
kdDebug() << "Need to create new execWidget." << endl;
m_execWidget = new KMFProcOut( 0, "KMFProcOut" );
- connect( m_execWidget, SIGNAL( sigJobFinished( bool, const QString& ) ),
- this, SLOT( slotJobFinished( bool, const QString& ) ) );
+ connect( m_execWidget, TQT_SIGNAL( sigJobFinished( bool, const TQString& ) ),
+ this, TQT_SLOT( slotJobFinished( bool, const TQString& ) ) );
setOutputWidget( m_execWidget );
return m_execWidget;
}
-void KMFIPTInstaller::slotJobFinished( bool ok, const QString& cmd_name ) {
- kdDebug() << "void KMFIPTInstaller::slotJobFinished(bool ok,const QString& cmd_name)" << endl;
+void KMFIPTInstaller::slotJobFinished( bool ok, const TQString& cmd_name ) {
+ kdDebug() << "void KMFIPTInstaller::slotJobFinished(bool ok,const TQString& cmd_name)" << endl;
if ( cmd_name == Constants::InstallFirewallJob_Name && ok ) { // installation successful
- const QString & msg = i18n( "<p>Installation of the firewall finished successfully. "
+ const TQString & msg = i18n( "<p>Installation of the firewall finished successfully. "
"The firewall will startup during the next reboot.<br>"
"If you want the firewall to be started now click <b>OK</b> and then <b>Run Firewall</b>" );
- const QString& cap = "Install Firewall";
+ const TQString& cap = "Install Firewall";
KMessageBox::information( 0, msg, cap );
} else if ( cmd_name == Constants::InstallFirewallJob_Name && !ok ) { // installation failed
- const QString & msg = i18n( "<p><b>Installation of firewall failed</b><br>"
+ const TQString & msg = i18n( "<p><b>Installation of firewall failed</b><br>"
"<p>Please make sure you are logged in as <b>root</b>" );
- const QString& cap = "Install Firewall";
+ const TQString& cap = "Install Firewall";
KMessageBox::error( 0, msg, cap );
} else if ( cmd_name == Constants::UninstallFirewallJob_Name && ok ) { // uninstallation successful
- const QString & msg = i18n( "<p>Uninstallation of the firewall finished successfully. "
+ const TQString & msg = i18n( "<p>Uninstallation of the firewall finished successfully. "
"The firewall will no longer startup during boot.<br>"
"If you want the firewall to be stopped now click <b>OK</b> and then <b>Stop Firewall</b>" );
- const QString& cap = "Install Firewall";
+ const TQString& cap = "Install Firewall";
KMessageBox::information( 0, msg, cap );
} else if ( cmd_name == Constants::UninstallFirewallJob_Name && !ok ) { // uninstallation failed
- const QString & msg = i18n( "<p><b>Uninstallation of Firewall failed</b><br>"
+ const TQString & msg = i18n( "<p><b>Uninstallation of Firewall failed</b><br>"
"Please make sure you are logged in as <b>root</b>" );
- const QString& cap = "Uninstall Firewall";
+ const TQString& cap = "Uninstall Firewall";
KMessageBox::error( 0, msg, cap );
} /*else if ( !ok ) {
- const QString & msg = i18n( "<p>Execution of <b>%1</b> failed"
- "<p>Click <b>OK</b> to check your configuration and make sure you are logged in as <b>root</b>" ).arg( cmd_name );
- const QString& cap = "KMFIPTInstaller";
+ const TQString & msg = i18n( "<p>Execution of <b>%1</b> failed"
+ "<p>Click <b>OK</b> to check your configuration and make sure you are logged in as <b>root</b>" ).tqarg( cmd_name );
+ const TQString& cap = "KMFIPTInstaller";
KMessageBox::error( 0, msg, cap );
}*/
emit sigStatusChanged();
@@ -204,12 +204,12 @@ void KMFIPTInstaller::cmdRunFW() {
return;
}
- QString cmd = "bash " + temp_file->name() + " -v start";
+ TQString cmd = "bash " + temp_file->name() + " -v start";
// KProcessWrapper::instance()->slotStartLocalJob( "startfirewall", cmd, true, true );
setOutputWidget( execWidget() );
- execWidget()->runCmd( cmd, Constants::StartFirewallJob_Name, i18n("Start Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ), true );
+ execWidget()->runCmd( cmd, Constants::StartFirewallJob_Name, i18n("Start Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
showOutput();
- checkStatus();
+ checktqStatus();
} else {
if( KMessageBox::questionYesNo ( 0 , i18n( "<p><b>Are you sure you want to execute the generated firewall script on %1?</b>"
"<p><b>A wrongly configured firewall script may make your computer unusable! PLease make sure that you have left the SSH port open, otherwise you will no longer be able to remote control the comuter using KMyFirewall or any other SSH client!</b></p>"
@@ -233,7 +233,7 @@ void KMFIPTInstaller::cmdRunFW() {
"<li>iptables -t mangle -P OUTPUT ACCEPT </li>"
"<li>iptables -t mangle -P FORWARD ACCEPT </li>"
"<li>iptables -t mangle -P PREROUTING ACCEPT </li>"
- "<li>iptables -t mangle -P POSTROUTING ACCEPT </li></ul>" ).arg(rulesetDoc()->target()->toFriendlyString() ),
+ "<li>iptables -t mangle -P POSTROUTING ACCEPT </li></ul>" ).tqarg(rulesetDoc()->target()->toFriendlyString() ),
i18n( "Install Firewall" ), KStdGuiItem::yes(), KStdGuiItem::no(), "output_run_fw_remote" ) != KMessageBox::Yes
) {
return;
@@ -241,11 +241,11 @@ void KMFIPTInstaller::cmdRunFW() {
setOutputWidget( execWidget() );
- execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
generateInstallerPackage( rulesetDoc()->target() );
- QString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --start";
+ TQString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --start";
KProcessWrapper::instance()->slotStartRemoteJob( Constants::StartFirewallJob_Name, cmd, rulesetDoc()->target() );
if ( KProcessWrapper::instance()->exitStatus() != 0 ) {
@@ -255,9 +255,9 @@ void KMFIPTInstaller::cmdRunFW() {
}
setOutputWidget( execWidget() );
- execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Start Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Start Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
- checkStatus();
+ checktqStatus();
}
}
@@ -265,14 +265,14 @@ void KMFIPTInstaller::cmdRunFW() {
void KMFIPTInstaller::cmdStopFW() {
kdDebug() << "Shutdown Firewall..." << endl;
loadScript( rulesetDoc()->compile() );
- const QString file = temp_file->name();
+ const TQString file = temp_file->name();
m_err = rulesetDoc()->createFirewallScript( file );
if ( ! m_err_handler->showError( m_err ) ) {
return;
}
if( KMessageBox::questionYesNo ( 0 , i18n( "<p><b>Are you sure you want to stop the firewall on %1?</b>"
- "<p><b>This will leave the computer unprotected!</b></p>" ).arg(rulesetDoc()->target()->toFriendlyString() ),
+ "<p><b>This will leave the computer unprotected!</b></p>" ).tqarg(rulesetDoc()->target()->toFriendlyString() ),
i18n( "Install Firewall" ), KStdGuiItem::yes(), KStdGuiItem::no(), "output_stop_fw_remote" ) != KMessageBox::Yes
) {
return;
@@ -281,19 +281,19 @@ void KMFIPTInstaller::cmdStopFW() {
if( rulesetDoc()->target()->isLocalExecuteTarget() ) {
- QString cmd = "bash " + file + " -v stop";
+ TQString cmd = "bash " + file + " -v stop";
setOutputWidget( execWidget() );
- execWidget()->runCmd( cmd, Constants::StopFirewallJob_Name, i18n("Stop Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ), true );
+ execWidget()->runCmd( cmd, Constants::StopFirewallJob_Name, i18n("Stop Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
showOutput();
- checkStatus();
+ checktqStatus();
} else {
setOutputWidget( execWidget() );
- execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
generateInstallerPackage( rulesetDoc()->target() );
- QString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --stop";
+ TQString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --stop";
KProcessWrapper::instance()->slotStartRemoteJob( Constants::StopFirewallJob_Name, cmd, rulesetDoc()->target() );
if ( KProcessWrapper::instance()->exitStatus() != 0 ) {
@@ -303,14 +303,14 @@ void KMFIPTInstaller::cmdStopFW() {
}
setOutputWidget( execWidget() );
- execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Stop Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Stop Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
- checkStatus();
+ checktqStatus();
}
}
-void KMFIPTInstaller::cmdShowRunningConfig( const QString& para ) {
- QString cmd = "";
+void KMFIPTInstaller::cmdShowRunningConfig( const TQString& para ) {
+ TQString cmd = "";
if ( para == Constants::FilterTable_Name ) {
cmd = cmdShowFilter();
} else if ( para == Constants::NatTable_Name ) {
@@ -324,12 +324,12 @@ void KMFIPTInstaller::cmdShowRunningConfig( const QString& para ) {
if( rulesetDoc()->target()->isLocalExecuteTarget() ) {
// KProcessWrapper::instance()->slotStartLocalJob( "show_config", cmd, true, true );
setOutputWidget( execWidget() );
- execWidget()->runCmd( cmd,Constants::ShowConfigJob_Name, i18n("Show Table %1 on %2").arg( para ).arg( rulesetDoc()->target()->toFriendlyString() ), true );
+ execWidget()->runCmd( cmd,Constants::ShowConfigJob_Name, i18n("Show Table %1 on %2").tqarg( para ).tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
showOutput();
} else {
setOutputWidget( execWidget() );
- execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
KProcessWrapper::instance()->slotStartRemoteJob( Constants::ShowConfigJob_Name, cmd, rulesetDoc()->target() );
@@ -340,7 +340,7 @@ void KMFIPTInstaller::cmdShowRunningConfig( const QString& para ) {
}
setOutputWidget( execWidget() );
- execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Show Table %1 on %2").arg( para ).arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Show Table %1 on %2").tqarg( para ).tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
}
}
@@ -354,67 +354,67 @@ void KMFIPTInstaller::cmdInstallFW() {
if( KMessageBox::questionYesNo ( 0 , i18n( "<p><b>Are you sure you want to install the firewall on %1?</b>"
"<p>This will add the scripts to your init system that are required to "
"start your firewall during bootup."
- "<p><b>Please make sure that the firewall runs properly before you install it.</b>" ).arg( rulesetDoc()->target()->toFriendlyString() ),
+ "<p><b>Please make sure that the firewall runs properly before you install it.</b>" ).tqarg( rulesetDoc()->target()->toFriendlyString() ),
i18n( "Install Firewall" ), KStdGuiItem::yes(), KStdGuiItem::no(), "output_view_install_fw" ) != KMessageBox::Yes ) {
return;
}
if ( rulesetDoc()->target()->isLocalExecuteTarget() ) {
KURL url ( KGlobal::dirs() ->findResource( "appdata", "scripts/installer/linux/kmfinstall.sh" ));
- QString installscript = url.path();
+ TQString installscript = url.path();
if ( installscript.isEmpty() ) {
- QString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
+ TQString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
"<p>Please check your installation. Usually this script is installed in "
"$KDEDIR/share/apps/kmyfirewall/scripts/installer/linux"
"<p>Unable to install the firewall without this script." );
- QString cap = "KMFIPTInstaller";
+ TQString cap = "KMFIPTInstaller";
KMessageBox::error( 0, msg, cap );
return;
}
kdDebug() << "found Install script: " << installscript << endl;
if ( conf->oS() == "linux" && conf->distribution() == "gentoo" ) {
- QString msg = i18n( "<p>The following files will be created by installing the firewall"
+ TQString msg = i18n( "<p>The following files will be created by installing the firewall"
"<ul><li>Directory: %1</li>"
"<li>File: %2</li>"
"<li>File: %3</li>"
"<li>Link: %4 -&gt; %5</li></ul></ul>" )
- .arg( "/etc/kmyfirewall" )
- .arg( "/etc/kmyfirewall/kmyfirewall.sh" )
- .arg( conf->IPTPath() + "/kmyfirewall" )
- .arg( conf->rcDefaultPath() + "/kmyfirewall" )
- .arg( conf->initPath() + "/kmyfirewall" );
- QString cap = i18n( "Install Firewall" );
+ .tqarg( "/etc/kmyfirewall" )
+ .tqarg( "/etc/kmyfirewall/kmyfirewall.sh" )
+ .tqarg( conf->IPTPath() + "/kmyfirewall" )
+ .tqarg( conf->rcDefaultPath() + "/kmyfirewall" )
+ .tqarg( conf->initPath() + "/kmyfirewall" );
+ TQString cap = i18n( "Install Firewall" );
KMessageBox::information( 0, msg, cap, "created_install_files", 0 );
} else if ( conf->oS() == "linux" ) {
- QString msg = i18n( "<p>The following files will be created by installing the firewall"
+ TQString msg = i18n( "<p>The following files will be created by installing the firewall"
"<ul><li>Directory: %1</li>"
"<li>File: %2</li>"
"<li>File: %3</li>"
"<li>Link: %4 -&gt; %5</li>"
"<li>Link: %6 -&gt; %7</li></ul></ul>" )
- .arg( "/etc/kmyfirewall" )
- .arg( "/etc/kmyfirewall/kmyfirewall.sh" )
- .arg( conf->initPath() + "/kmyfirewall" )
- .arg( conf->rcDefaultPath() + "/S99kmyfirewall" )
- .arg( conf->initPath() + "/kmyfirewall" )
- .arg( conf->rcDefaultPath() + "/K01kmyfirewall" )
- .arg( conf->initPath() + "/kmyfirewall" );
- QString cap = i18n( "Install Firewall" );
+ .tqarg( "/etc/kmyfirewall" )
+ .tqarg( "/etc/kmyfirewall/kmyfirewall.sh" )
+ .tqarg( conf->initPath() + "/kmyfirewall" )
+ .tqarg( conf->rcDefaultPath() + "/S99kmyfirewall" )
+ .tqarg( conf->initPath() + "/kmyfirewall" )
+ .tqarg( conf->rcDefaultPath() + "/K01kmyfirewall" )
+ .tqarg( conf->initPath() + "/kmyfirewall" );
+ TQString cap = i18n( "Install Firewall" );
KMessageBox::information( 0, msg, cap, "created_install_files", 0 );
}
- const QString fwscript = temp_file->name();
+ const TQString fwscript = temp_file->name();
m_err = rulesetDoc()->createFirewallScript( temp_file->name() );
if ( ! m_err_handler->showError( m_err ) ) {
return;
}
- const QString initscript = temp_file2->name();
+ const TQString initscript = temp_file2->name();
m_err = createInitScript( initscript, KMFConfig::distribution() );
if ( ! m_err_handler->showError( m_err ) ) {
return;
}
- QString systemtype;
+ TQString systemtype;
if ( conf->distribution() == "gentoo" )
systemtype = "gentoo";
else if( conf->distribution() == "slackware" )
@@ -422,18 +422,18 @@ void KMFIPTInstaller::cmdInstallFW() {
else
systemtype = "sysv";
- QString cmd = "bash " + installscript + " install " + systemtype + " " + conf->initPath() + " " + conf->rcDefaultPath() + " " + initscript + " " + fwscript;
+ TQString cmd = "bash " + installscript + " install " + systemtype + " " + conf->initPath() + " " + conf->rcDefaultPath() + " " + initscript + " " + fwscript;
setOutputWidget( execWidget() );
- execWidget()->runCmd( cmd, Constants::InstallFirewallJob_Name, i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ), true );
+ execWidget()->runCmd( cmd, Constants::InstallFirewallJob_Name, i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
showOutput();
- checkStatus();
+ checktqStatus();
} else {
setOutputWidget( execWidget() );
- execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
generateInstallerPackage( rulesetDoc()->target() );
- QString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --install";
+ TQString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --install";
KProcessWrapper::instance()->slotStartRemoteJob( Constants::InstallFirewallJob_Name, cmd, rulesetDoc()->target() );
if ( KProcessWrapper::instance()->exitStatus() != 0 ) {
@@ -443,9 +443,9 @@ void KMFIPTInstaller::cmdInstallFW() {
}
setOutputWidget( execWidget() );
- execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
- checkStatus();
+ checktqStatus();
}
}
@@ -456,7 +456,7 @@ void KMFIPTInstaller::cmdUninstallFW() {
KMFTargetConfig *conf = rulesetDoc()->target()->config();
if ( KMessageBox::questionYesNo ( 0 , i18n( "<p><b>Are you sure you want to uninstall the firewall from %1?</b><br>"
- "The firewall will no longer start up during boot." ).arg( rulesetDoc()->target()->toFriendlyString() ),
+ "The firewall will no longer start up during boot." ).tqarg( rulesetDoc()->target()->toFriendlyString() ),
i18n( "Uninstall Firewall" ), KStdGuiItem::yes(), KStdGuiItem::no(), "output_view_uninstall_fw" ) != KMessageBox::Yes ) {
return;
}
@@ -464,50 +464,50 @@ void KMFIPTInstaller::cmdUninstallFW() {
if ( rulesetDoc()->target()->isLocalExecuteTarget() ) {
KURL url (KGlobal::dirs() ->findResource( "appdata", "scripts/installer/linux/kmfinstall.sh" ));
- QString installscript = url.path();
+ TQString installscript = url.path();
if ( installscript.isEmpty() ) {
- const QString & msg = i18n( "<p>Unable to find uninstall script <b>kmfinstall.sh</b>"
+ const TQString & msg = i18n( "<p>Unable to find uninstall script <b>kmfinstall.sh</b>"
"<p>Please check your installation. Usually this script is installed in "
"$KDEDIR/share/apps/kmyfirewall/scripts/installer/linux"
"<p>Unable to uninstall the firewall without this script." );
- const QString& cap = "KMFIPTInstaller";
+ const TQString& cap = "KMFIPTInstaller";
KMessageBox::error( 0, msg, cap );
return;
}
kdDebug() << "found Install script: " << installscript << endl;
if ( conf->oS() == "linux" && conf->distribution() == "gentoo" ) {
- QString msg = i18n( "<p>The following files will be removed by uninstalling the firewall"
+ TQString msg = i18n( "<p>The following files will be removed by uninstalling the firewall"
"<ul><li>Directory: %1</li>"
"<li>File: %2</li>"
"<li>File: %3</li>"
"<li>Link: %4 -&gt; %5</li></ul></ul>" )
- .arg( "/etc/kmyfirewall" )
- .arg( "/etc/kmyfirewall/kmyfirewall.sh" )
- .arg( conf->initPath() + "/kmyfirewall" )
- .arg( conf->rcDefaultPath() + "/kmyfirewall" )
- .arg( conf->initPath() + "/kmyfirewall" );
- QString cap = i18n( "Uninstall Firewall" );
+ .tqarg( "/etc/kmyfirewall" )
+ .tqarg( "/etc/kmyfirewall/kmyfirewall.sh" )
+ .tqarg( conf->initPath() + "/kmyfirewall" )
+ .tqarg( conf->rcDefaultPath() + "/kmyfirewall" )
+ .tqarg( conf->initPath() + "/kmyfirewall" );
+ TQString cap = i18n( "Uninstall Firewall" );
KMessageBox::information( 0, msg, cap, "removed_uninstall_files", 0 );
} else if ( conf->oS() == "linux" ) {
- QString msg = i18n( "<p>The following files will be removed by uninstalling the firewall"
+ TQString msg = i18n( "<p>The following files will be removed by uninstalling the firewall"
"<ul><li>Directory: %1</li>"
"<li>File: %2</li>"
"<li>File: %3</li>"
"<li>Link: %4 -&gt; %5</li>"
"<li>Link: %6 -&gt; %7</li></ul></ul>" )
- .arg( "/etc/kmyfirewall" )
- .arg( "/etc/kmyfirewall/kmyfirewall.sh" )
- .arg( conf->initPath() + "/kmyfirewall" )
- .arg( conf->rcDefaultPath() + "/S99kmyfirewall" )
- .arg( conf->initPath() + "/kmyfirewall" )
- .arg( conf->rcDefaultPath() + "/K01kmyfirewall" )
- .arg( conf->initPath() + "/kmyfirewall" );
- QString cap = i18n( "Uninstall Firewall" );
+ .tqarg( "/etc/kmyfirewall" )
+ .tqarg( "/etc/kmyfirewall/kmyfirewall.sh" )
+ .tqarg( conf->initPath() + "/kmyfirewall" )
+ .tqarg( conf->rcDefaultPath() + "/S99kmyfirewall" )
+ .tqarg( conf->initPath() + "/kmyfirewall" )
+ .tqarg( conf->rcDefaultPath() + "/K01kmyfirewall" )
+ .tqarg( conf->initPath() + "/kmyfirewall" );
+ TQString cap = i18n( "Uninstall Firewall" );
KMessageBox::information( 0, msg, cap, "removed_uninstall_files", 0 );
}
- QString systemtype;
+ TQString systemtype;
if ( conf->distribution() == "gentoo" )
systemtype = "gentoo";
else if( conf->distribution() == "slackware" )
@@ -515,21 +515,21 @@ void KMFIPTInstaller::cmdUninstallFW() {
else
systemtype = "sysv";
- QString cmd = "bash " + installscript + " uninstall " + systemtype + " " + conf->initPath() + " " + conf->rcDefaultPath();
+ TQString cmd = "bash " + installscript + " uninstall " + systemtype + " " + conf->initPath() + " " + conf->rcDefaultPath();
// KProcessWrapper::instance()->slotStartLocalJob( "uninstallfirewall", cmd, true, true );
setOutputWidget( execWidget() );
- execWidget()->runCmd( cmd, Constants::UninstallFirewallJob_Name, i18n("Uninstall Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ), true );
+ execWidget()->runCmd( cmd, Constants::UninstallFirewallJob_Name, i18n("Uninstall Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
showOutput();
- checkStatus();
+ checktqStatus();
} else {
setOutputWidget( execWidget() );
- execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
generateInstallerPackage( rulesetDoc()->target() );
- QString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --uninstall";
+ TQString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --uninstall";
KProcessWrapper::instance()->slotStartRemoteJob( Constants::UninstallFirewallJob_Name, cmd, rulesetDoc()->target() );
if ( KProcessWrapper::instance()->exitStatus() != 0 ) {
@@ -539,9 +539,9 @@ void KMFIPTInstaller::cmdUninstallFW() {
}
setOutputWidget( execWidget() );
- execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Uninstall Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+ execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Uninstall Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
showOutput();
- checkStatus();
+ checktqStatus();
}
@@ -549,17 +549,17 @@ void KMFIPTInstaller::cmdUninstallFW() {
// void KMFIPTInstaller::cmdShowScript() {
// kdDebug() << "KMFIPTInstaller::slotShowScript()" << endl;
-// const QString file = temp_file->name();
+// const TQString file = temp_file->name();
// m_err = createFirewallScript( file );
// if ( m_err_handler->showError( m_err ) ) {
// if ( !file.isEmpty() ) {
-// QFile f( file );
+// TQFile f( file );
// bool isopen = f.open( IO_ReadOnly );
// if ( isopen ) {
-// QTextStream ts( &f );
-// QString test;
+// TQTextStream ts( &f );
+// TQString test;
// while ( !ts.eof() ) {
-// QString s;
+// TQString s;
// s = ts.readLine();
// test.append( s );
// test.append( "\n" );
@@ -571,7 +571,7 @@ void KMFIPTInstaller::cmdUninstallFW() {
//
// return;
// } else {
-// KMessageBox::sorry( 0, i18n( "Input file %1 could not be opened." ).arg( file ), i18n( "Output Viewer" ) );
+// KMessageBox::sorry( 0, i18n( "Input file %1 could not be opened." ).tqarg( file ), i18n( "Output Viewer" ) );
// }
// } else {
// KMessageBox::sorry( 0, i18n( "Unable to find input file" ), i18n( "Output Viewer" ) );
@@ -581,12 +581,12 @@ void KMFIPTInstaller::cmdUninstallFW() {
// }
-QString KMFIPTInstaller::cmdShowAll() {
+TQString KMFIPTInstaller::cmdShowAll() {
kdDebug() << "Show Config..." << endl;
KMFTargetConfig *conf = rulesetDoc()->target()->config();
- QString show_config = " echo Config of Table FILTER:; "
+ TQString show_config = " echo Config of Table FILTER:; "
"echo;" +
conf->IPTPath() + " -L -v -n; "
"echo;"
@@ -599,39 +599,39 @@ QString KMFIPTInstaller::cmdShowAll() {
"echo Config of Table MANGLE:; "
"echo;" +
conf->IPTPath() + " -t mangle -L -v -n ";
- QString cmd_name = conf->IPTPath() + " -L -v -n; " + conf->IPTPath() + " -t nat -L -v -n; " + conf->IPTPath() + " -t mangle -L -v -n";
+ TQString cmd_name = conf->IPTPath() + " -L -v -n; " + conf->IPTPath() + " -t nat -L -v -n; " + conf->IPTPath() + " -t mangle -L -v -n";
return show_config;
}
-QString KMFIPTInstaller::cmdShowFilter() {
+TQString KMFIPTInstaller::cmdShowFilter() {
kdDebug() << "Show Config..." << endl;
KMFTargetConfig *conf = rulesetDoc()->target()->config();
kdDebug() << "iptables" << " -t filter -L" << endl;
- QString show_config = " echo Config of Table FILTER:; "
+ TQString show_config = " echo Config of Table FILTER:; "
"echo; " +
conf->IPTPath() + " -t filter -L -v -n";
return show_config;
}
-QString KMFIPTInstaller::cmdShowNat() {
+TQString KMFIPTInstaller::cmdShowNat() {
kdDebug() << "Show Config..." << endl;
KMFTargetConfig *conf = rulesetDoc()->target()->config();
kdDebug() << "iptables" << " -t nat -L -v -n" << endl;
- QString show_config = " echo Config of Table NAT:;"
+ TQString show_config = " echo Config of Table NAT:;"
"echo;" +
conf->IPTPath() +" -t nat -L -v -n";
return show_config;
}
-QString KMFIPTInstaller::cmdShowMangle() {
+TQString KMFIPTInstaller::cmdShowMangle() {
kdDebug() << "Show Config..." << endl;
KMFTargetConfig *conf = rulesetDoc()->target()->config();
kdDebug() << "iptables" << " -t mangle -L" << endl;
- QString show_config = " echo Config of Table MANGLE:;"
+ TQString show_config = " echo Config of Table MANGLE:;"
"echo;" +
conf->IPTPath() + " -t mangle -L -v -n";
return show_config;
@@ -640,54 +640,54 @@ QString KMFIPTInstaller::cmdShowMangle() {
-// KMFError* KMFIPTInstaller::createFirewallScript( const QString& scriptfile ) {
+// KMFError* KMFIPTInstaller::createFirewallScript( const TQString& scriptfile ) {
// if ( !scriptfile || scriptfile.isEmpty() ) {
// m_err->setErrType( KMFError::NORMAL );
-// const QString& msg = i18n( "No filename given for script creation." );
+// const TQString& msg = i18n( "No filename given for script creation." );
// m_err->setErrMsg( msg );
// return m_err;
// }
-// QFile f( scriptfile );
+// TQFile f( scriptfile );
// f.remove();
// bool gotit = f.open( IO_ReadWrite );
// if ( gotit ) {
-// QTextStream ts( &f );
+// TQTextStream ts( &f );
// ts << m_script << endl;
// f.flush();
// f.close();
// } else {
// m_err->setErrType( KMFError::NORMAL );
-// const QString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
+// const TQString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
// "Please make sure that you are logged in as <b>root</b>." );
// m_err->setErrMsg( msg );
// return m_err;
// }
// m_err->setErrType( KMFError::OK );
-// const QString& msg = "";
+// const TQString& msg = "";
// m_err->setErrMsg( msg );
// return m_err;
// }
-KMFError* KMFIPTInstaller::createInitScript( const QString& initfile, const QString& systemtype ) {
+KMFError* KMFIPTInstaller::createInitScript( const TQString& initfile, const TQString& systemtype ) {
if ( !initfile || initfile.isEmpty() ) {
m_err->setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "No filename given for script creation." );
+ const TQString& msg = i18n( "No filename given for script creation." );
m_err->setErrMsg( msg );
return m_err;
}
// kdDebug() << "Writing script to file " << initfile << endl;
- QFile f( initfile );
+ TQFile f( initfile );
f.remove();
bool gotit = f.open( IO_ReadWrite );
if ( gotit ) {
- QTextStream ts( &f );
+ TQTextStream ts( &f );
//Header
- QString version = KMYFIREWALL_VERSION;
- QString copyright_string = COPYRIGHT_STRING;
- QString maintainer = MAINTAINER;
- QString s;
+ TQString version = KMYFIREWALL_VERSION;
+ TQString copyright_string = COPYRIGHT_STRING;
+ TQString maintainer = MAINTAINER;
+ TQString s;
if ( systemtype == "gentoo" ) {
kdDebug() << "Writing Gentoo init script." << endl;
s = "#!/sbin/runscript\n"
@@ -744,24 +744,24 @@ KMFError* KMFIPTInstaller::createInitScript( const QString& initfile, const QStr
f.close();
} else {
m_err->setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
+ const TQString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
"Please make sure that you are logged in as <b>root</b>." );
m_err->setErrMsg( msg );
return m_err;
}
m_err->setErrType( KMFError::OK );
- const QString& msg = "";
+ const TQString& msg = "";
m_err->setErrMsg( msg );
return m_err;
}
-void KMFIPTInstaller::writeBase64DataField( const QString& source_file_path, const QString& target_file_path, const QString& data ) {
-QStringList lines;
- QFile source_file( source_file_path );
+void KMFIPTInstaller::writeBase64DataField( const TQString& source_file_path, const TQString& target_file_path, const TQString& data ) {
+TQStringList lines;
+ TQFile source_file( source_file_path );
if ( source_file.open( IO_ReadOnly ) ) {
- QTextStream stream( &source_file );
- QString line;
+ TQTextStream stream( &source_file );
+ TQString line;
int i = 1;
while ( !stream.atEnd() ) {
line = stream.readLine(); // line of text excluding '\n'
@@ -772,21 +772,21 @@ QStringList lines;
source_file.close();
} else {
m_err->setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "<p>Opening file for %1 reading <b>failed</b>." ).arg( source_file_path );
+ const TQString& msg = i18n( "<p>Opening file for %1 reading <b>failed</b>." ).tqarg( source_file_path );
m_err->setErrMsg( msg );
}
- QString corrData = data;
- for ( QStringList::Iterator it = lines.begin(); it != lines.end(); ++it ) {
- (*it).replace( "%data%", corrData );
+ TQString corrData = data;
+ for ( TQStringList::Iterator it = lines.begin(); it != lines.end(); ++it ) {
+ (*it).tqreplace( "%data%", corrData );
}
- QFile target_file( target_file_path );
+ TQFile target_file( target_file_path );
if ( target_file.open( IO_WriteOnly ) ) {
- QTextStream stream( &target_file );
+ TQTextStream stream( &target_file );
int i = 1;
- for ( QStringList::Iterator it2 = lines.begin(); it2 != lines.end(); ++it2 ) {
+ for ( TQStringList::Iterator it2 = lines.begin(); it2 != lines.end(); ++it2 ) {
stream << *it2 << "\n";
i++;
kdDebug() << "(*it2).latin1(): " << (*it2).latin1() << endl;
@@ -794,25 +794,25 @@ QStringList lines;
target_file.close();
} else {
m_err->setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "<p>Opening file for %1 writing <b>failed</b>." ).arg( target_file_path );
+ const TQString& msg = i18n( "<p>Opening file for %1 writing <b>failed</b>." ).tqarg( target_file_path );
m_err->setErrMsg( msg );
}
}
-void KMFIPTInstaller::parseFileHeaders( const QString& source_file_path, const QString& target_file_path ) {
- kdDebug() << "KMFIPTInstaller::parseFileHeaders( const QString& " << source_file_path << ", const QString& " << target_file_path << " )" << endl;
+void KMFIPTInstaller::parseFileHeaders( const TQString& source_file_path, const TQString& target_file_path ) {
+ kdDebug() << "KMFIPTInstaller::parseFileHeaders( const TQString& " << source_file_path << ", const TQString& " << target_file_path << " )" << endl;
- QString version = KMYFIREWALL_VERSION;
- QString copyright_string = COPYRIGHT_STRING;
- QString maintainer = MAINTAINER;
- QString license = LICENSE;
+ TQString version = KMYFIREWALL_VERSION;
+ TQString copyright_string = COPYRIGHT_STRING;
+ TQString maintainer = MAINTAINER;
+ TQString license = LICENSE;
- QStringList lines;
- QFile source_file( source_file_path );
+ TQStringList lines;
+ TQFile source_file( source_file_path );
if ( source_file.open( IO_ReadOnly ) ) {
- QTextStream stream( &source_file );
- QString line;
+ TQTextStream stream( &source_file );
+ TQString line;
int i = 1;
while ( !stream.atEnd() ) {
line = stream.readLine(); // line of text excluding '\n'
@@ -823,23 +823,23 @@ void KMFIPTInstaller::parseFileHeaders( const QString& source_file_path, const Q
source_file.close();
} else {
m_err->setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "<p>Opening file for %1 reading <b>failed</b>." ).arg( source_file_path );
+ const TQString& msg = i18n( "<p>Opening file for %1 reading <b>failed</b>." ).tqarg( source_file_path );
m_err->setErrMsg( msg );
}
- for ( QStringList::Iterator it = lines.begin(); it != lines.end(); ++it ) {
- (*it).replace( "%coypright%", copyright_string );
- (*it).replace( "%version%", version );
- (*it).replace( "%maintainer%", maintainer );
- (*it).replace( "%license%", license );
+ for ( TQStringList::Iterator it = lines.begin(); it != lines.end(); ++it ) {
+ (*it).tqreplace( "%coypright%", copyright_string );
+ (*it).tqreplace( "%version%", version );
+ (*it).tqreplace( "%maintainer%", maintainer );
+ (*it).tqreplace( "%license%", license );
}
- QFile target_file( target_file_path );
+ TQFile target_file( target_file_path );
if ( target_file.open( IO_WriteOnly ) ) {
- QTextStream stream( &target_file );
+ TQTextStream stream( &target_file );
int i = 1;
- for ( QStringList::Iterator it2 = lines.begin(); it2 != lines.end(); ++it2 ) {
+ for ( TQStringList::Iterator it2 = lines.begin(); it2 != lines.end(); ++it2 ) {
stream << *it2 << "\n";
i++;
kdDebug() << "(*it2).latin1(): " << (*it2).latin1() << endl;
@@ -847,7 +847,7 @@ void KMFIPTInstaller::parseFileHeaders( const QString& source_file_path, const Q
target_file.close();
} else {
m_err->setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "<p>Opening file for %1 writing <b>failed</b>." ).arg( target_file_path );
+ const TQString& msg = i18n( "<p>Opening file for %1 writing <b>failed</b>." ).tqarg( target_file_path );
m_err->setErrMsg( msg );
}
}
@@ -859,10 +859,10 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* tg ) {
return;
- QString remDir = rulesetDoc()->target()->getFishUrl();
+ TQString remDir = rulesetDoc()->target()->getFishUrl();
remDir.append( "/tmp/" );
- QString path = remDir;
+ TQString path = remDir;
path.append( "kmfpackage.kmfpkg" );
KURL url( path );
KURL remDirUrl( remDir );
@@ -871,16 +871,16 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* tg ) {
return;
if ( KIO::NetAccess::exists( url, false, KApplication::kApplication()->mainWidget() ) ) {
- QDateTime now = QDateTime::currentDateTime();
+ TQDateTime now = TQDateTime::tqcurrentDateTime();
- QString backUp;
+ TQString backUp;
backUp.append( url.url() );
backUp.append( "_backup_" );
backUp.append( now.toString( "dd.MM.yyyy.hh:mm:ss" ) );
KURL newUrl( backUp );
- QString backFileName = "kmfpackage.kmfpkg";
+ TQString backFileName = "kmfpackage.kmfpkg";
backUp.append( "_backup_" );
backUp.append( now.toString( "dd.MM.yyyy.hh:mm:ss" ) );
@@ -910,11 +910,11 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* target, const KURL& p
KURL readme_url ( KGlobal::dirs() ->findResource( "appdata", "README.InstallerPackage.txt" ));
if ( readme_url.path().isEmpty() ) {
- QString msg = i18n( "<p>Unable to find the package README script <b>README.InstallerPackage.txt</b>"
+ TQString msg = i18n( "<p>Unable to find the package README script <b>README.InstallerPackage.txt</b>"
"<p>Please check your installation. Usually this file is installed in "
"$KDEDIR/share/apps/kmyfirewall/"
"<p>The package will be built without the README file." );
- QString cap = "KMFIPTInstaller";
+ TQString cap = "KMFIPTInstaller";
KMessageBox::error( 0, msg, cap );
// return;
}
@@ -923,12 +923,12 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* target, const KURL& p
KURL kmfinstall_url ( KGlobal::dirs() ->findResource( "appdata", "scripts/installer/" + target->config()->oS() + "/kmfinstall.sh" ));
if ( kmfinstall_url.path().isEmpty() ) {
- QString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
+ TQString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
"<p>Please check your installation. Usually this script is installed in "
"$KDEDIR/share/apps/kmyfirewall/scripts/installer/%1"
"<p>Unable to install the firewall without this script."
- ).arg(target->config()->oS());
- QString cap = "KMFIPTInstaller";
+ ).tqarg(target->config()->oS());
+ TQString cap = "KMFIPTInstaller";
KMessageBox::error( 0, msg, cap );
return;
}
@@ -940,12 +940,12 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* target, const KURL& p
KURL kmfpgkinstall_url ( KGlobal::dirs() ->findResource( "appdata", "scripts/installer/" + target->config()->oS() + "/kmfpkginstall.sh" ));
if ( kmfpgkinstall_url.path().isEmpty() ) {
- QString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
+ TQString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
"<p>Please check your installation. Usually this script is installed in "
"$KDEDIR/share/apps/kmyfirewall/scripts/installer/%1"
"<p>Unable to install the firewall without this script."
- ).arg(target->config()->oS());
- QString cap = "KMFIPTInstaller";
+ ).tqarg(target->config()->oS());
+ TQString cap = "KMFIPTInstaller";
KMessageBox::error( 0, msg, cap );
return;
}
@@ -956,12 +956,12 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* target, const KURL& p
KURL kmf_install_package_url ( KGlobal::dirs() ->findResource( "appdata", "scripts/installer/" + target->config()->oS() + "/installpackage.sh" ));
if ( kmf_install_package_url.path().isEmpty() ) {
- QString msg = i18n( "<p>Unable to find install package script <b>installpackage.sh</b>"
+ TQString msg = i18n( "<p>Unable to find install package script <b>installpackage.sh</b>"
"<p>Please check your installation. Usually this script is installed in "
"$KDEDIR/share/apps/kmyfirewall/scripts/installer/%1"
"<p>Unable to install the firewall without this script."
- ).arg(target->config()->oS());
- QString cap = "KMFIPTInstaller";
+ ).tqarg(target->config()->oS());
+ TQString cap = "KMFIPTInstaller";
KMessageBox::error( 0, msg, cap );
return;
}
@@ -969,7 +969,7 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* target, const KURL& p
parseFileHeaders( kmf_install_package_url.path(), kmf_install_package->name() );
- QString systemtype;
+ TQString systemtype;
if ( conf->distribution() == "gentoo" ) {
systemtype = "gentoo";
} else if( conf->distribution() == "slackware" ) {
@@ -993,17 +993,17 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* target, const KURL& p
return;
}
- QString version = KMYFIREWALL_VERSION;
- QString copyright_string = COPYRIGHT_STRING;
- QString maintainer = MAINTAINER;
+ TQString version = KMYFIREWALL_VERSION;
+ TQString copyright_string = COPYRIGHT_STRING;
+ TQString maintainer = MAINTAINER;
- QFile f( startup_script->name() );
+ TQFile f( startup_script->name() );
bool gotit = f.open( IO_ReadWrite );
if ( gotit ) {
- QTextStream ts( &f );
+ TQTextStream ts( &f );
//Header
- QString s;
+ TQString s;
kdDebug() << "Package install script." << endl;
s = "#!/bin/sh\n"
@@ -1030,7 +1030,7 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* target, const KURL& p
f.close();
} else {
m_err->setErrType( KMFError::NORMAL );
- const QString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
+ const TQString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
"Please make sure that you are logged in as <b>root</b>." );
m_err->setErrMsg( msg );
m_err_handler->showError( m_err );
@@ -1063,12 +1063,12 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* target, const KURL& p
kdDebug() << "Wrote tar file: data/kmyfirewall.sh" << endl;
package->close();
- QFile fPackage( packageArch->name() );
+ TQFile fPackage( packageArch->name() );
if ( fPackage.open( IO_ReadOnly ) ) {
- QByteArray b = fPackage.readAll();
- QString rawData = KCodecs::base64Encode( b, false );
- rawData = rawData.replace( '\n', ' ' );
- QString data;
+ TQByteArray b = fPackage.readAll();
+ TQString rawData = KCodecs::base64Encode( b, false );
+ rawData = rawData.tqreplace( '\n', ' ' );
+ TQString data;
int len = rawData.length();
int currPos = 0;
bool doit = true;
@@ -1121,7 +1121,7 @@ void KMFIPTInstaller::generateInstallerPackage( KMFTarget* target, const KURL& p
void KMFIPTInstaller::loadIcons() {
kdDebug() << "void KMFIPTInstaller::loadIcons()" << endl;
KIconLoader *loader = KGlobal:: iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "encrypted";
icon_run = loader->loadIcon( icon_name, KIcon::Toolbar );
@@ -1140,14 +1140,14 @@ void KMFIPTInstaller::loadIcons() {
// KInstance* KMFIPTablesCompilerFactory::s_instance = 0L;
// KAboutData* KMFIPTablesCompilerFactory::s_about = 0L;
-KMFIPTInstallerFactory::KMFIPTInstallerFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFIPTInstallerFactory::KMFIPTInstallerFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFIPTablesCompilerFactory" );
}
-QObject* KMFIPTInstallerFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFIPTInstaller( parent, name );
+TQObject* KMFIPTInstallerFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFIPTInstaller( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/installer/linux/kmfiptinstaller.h b/kmyfirewall/installer/linux/kmfiptinstaller.h
index 582bc5e..159a2a0 100644
--- a/kmyfirewall/installer/linux/kmfiptinstaller.h
+++ b/kmyfirewall/installer/linux/kmfiptinstaller.h
@@ -14,9 +14,9 @@
***************************************************************************/
#ifndef KMFIPTINSTALLER_H
#define KMFIPTINSTALLER_H
-#include <qobject.h>
-#include <qpixmap.h>
-#include <qstringlist.h>
+#include <tqobject.h>
+#include <tqpixmap.h>
+#include <tqstringlist.h>
#include <kparts/part.h>
#include <kparts/plugin.h>
@@ -29,11 +29,11 @@
#include "../../core/kmfinstallerinterface.h"
#include "../../kmyfirewall.h"
-class QString;
-class QStringList;
-class QLabel;
-class QPushButton;
-class QGridLayout;
+class TQString;
+class TQStringList;
+class TQLabel;
+class TQPushButton;
+class TQGridLayout;
class KTempFile;
class KInstance;
@@ -47,69 +47,70 @@ class KMFCompilerInterface;
class KMFIPTInstaller : public KMFPlugin, public KMFInstallerInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFIPTInstaller( QObject* parent = 0, const char* name = 0 );
+ KMFIPTInstaller( TQObject* tqparent = 0, const char* name = 0 );
~KMFIPTInstaller();
- virtual void loadScript( const QString& );
+ virtual void loadScript( const TQString& );
virtual KMFCompilerInterface* compiler();
virtual void cmdRunFW();
virtual void cmdStopFW();
virtual void cmdInstallFW();
virtual void cmdUninstallFW();
- virtual void cmdShowRunningConfig( const QString& );
+ virtual void cmdShowRunningConfig( const TQString& );
virtual void generateInstallerPackage( KMFTarget*, const KURL& );
- virtual const QString& osName() const {
+ virtual const TQString& osName() const {
return m_osName;
}
- virtual const QString& osGUIName() const {
+ virtual const TQString& osGUIName() const {
return m_osGUIName;
}
- virtual QValueList<KMFCompilerInterface*>* compilers();
+ virtual TQValueList<KMFCompilerInterface*>* compilers();
void generateInstallerPackage( KMFTarget* tg );
public slots:
void slotCloseWindow();
- void slotJobFinished( bool, const QString& );
+ void slotJobFinished( bool, const TQString& );
private:
void loadIcons();
KMFProcOut* execWidget();
- KMFError* createInitScript( const QString& file, const QString& systemtype );
+ KMFError* createInitScript( const TQString& file, const TQString& systemtype );
- QString cmdShowAll();
- QString cmdShowFilter();
- QString cmdShowNat();
- QString cmdShowMangle();
+ TQString cmdShowAll();
+ TQString cmdShowFilter();
+ TQString cmdShowNat();
+ TQString cmdShowMangle();
- void parseFileHeaders( const QString& source_file_path, const QString& target_file_path );
- void writeBase64DataField( const QString& source_file_path, const QString& target_file_path, const QString& data );
+ void parseFileHeaders( const TQString& source_file_path, const TQString& target_file_path );
+ void writeBase64DataField( const TQString& source_file_path, const TQString& target_file_path, const TQString& data );
private: // data
- QString m_script;
- QString m_osName;
- QString m_osGUIName;
+ TQString m_script;
+ TQString m_osName;
+ TQString m_osGUIName;
bool fw_is_running;
- QLabel *m_lrun;
- QLabel *m_lshow;
- QLabel *m_lconf;
- QLabel *m_linstall;
- QPushButton *m_brun_fw;
- QPushButton *m_bstop_fw;
- QPushButton *m_bshow_sript;
- QPushButton *m_bshow_all;
- QPushButton *m_bshow_filter;
- QPushButton *m_bshow_nat;
- QPushButton *m_bshow_mangle;
- QPushButton *m_binstall;
- QPushButton *m_buninstall;
- QPushButton *m_bclose;
- QGridLayout *m_layout;
- QPixmap icon_run, icon_stop, icon_show;
+ TQLabel *m_lrun;
+ TQLabel *m_lshow;
+ TQLabel *m_lconf;
+ TQLabel *m_linstall;
+ TQPushButton *m_brun_fw;
+ TQPushButton *m_bstop_fw;
+ TQPushButton *m_bshow_sript;
+ TQPushButton *m_bshow_all;
+ TQPushButton *m_bshow_filter;
+ TQPushButton *m_bshow_nat;
+ TQPushButton *m_bshow_mangle;
+ TQPushButton *m_binstall;
+ TQPushButton *m_buninstall;
+ TQPushButton *m_bclose;
+ TQGridLayout *m_layout;
+ TQPixmap icon_run, icon_stop, icon_show;
KMFError *m_err;
KMFErrorHandler *m_err_handler;
KTempFile *temp_file, *temp_file2;
@@ -125,12 +126,13 @@ signals:
class KMFIPTInstallerFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFIPTInstallerFactory( QObject *parent = 0, const char *name = 0 );
+ KMFIPTInstallerFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFIPTInstallerFactory() {};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
};
}
diff --git a/kmyfirewall/installer/openbsd/kmfpfinstaller.cpp b/kmyfirewall/installer/openbsd/kmfpfinstaller.cpp
index 198f26c..f045ea4 100644
--- a/kmyfirewall/installer/openbsd/kmfpfinstaller.cpp
+++ b/kmyfirewall/installer/openbsd/kmfpfinstaller.cpp
@@ -16,16 +16,16 @@ email : chubinger@irrsinnig.org
#include "kmfpfinstaller.h"
// QT includes
-#include <qlabel.h>
-#include <qpushbutton.h>
-#include <qlayout.h>
-#include <qtooltip.h>
-#include <qstring.h>
-#include <qmessagebox.h>
-#include <qfile.h>
-#include <qdir.h>
-#include <qtextstream.h>
-#include <qsizepolicy.h>
+#include <tqlabel.h>
+#include <tqpushbutton.h>
+#include <tqlayout.h>
+#include <tqtooltip.h>
+#include <tqstring.h>
+#include <tqmessagebox.h>
+#include <tqfile.h>
+#include <tqdir.h>
+#include <tqtextstream.h>
+#include <tqsizepolicy.h>
//KDE includes
#include <kurl.h>
#include <kstandarddirs.h>
@@ -64,7 +64,7 @@ email : chubinger@irrsinnig.org
namespace KMF {
-KMFPFInstaller::KMFPFInstaller( QObject* parent, const char* name ) : KMFPlugin( parent, name ), KMFInstallerInterface() {
+KMFPFInstaller::KMFPFInstaller( TQObject* tqparent, const char* name ) : KMFPlugin( tqparent, name ), KMFInstallerInterface() {
m_err = new KMFError();
m_osName = "openbsd";
m_osGUIName = "OpenBSD";
@@ -97,7 +97,7 @@ KMFCompilerInterface* KMFPFInstaller::compiler() {
}
return compiler;
}
-QValueList<KMFCompilerInterface*>* KMFPFInstaller::compilers() {
+TQValueList<KMFCompilerInterface*>* KMFPFInstaller::compilers() {
return KMFPluginFactory::CompilersForInstaller( osName() );
}
@@ -105,7 +105,7 @@ QValueList<KMFCompilerInterface*>* KMFPFInstaller::compilers() {
// // m_doc = doc;
// }
-// void KMFPFInstaller::loadScript( const QString& script ) {
+// void KMFPFInstaller::loadScript( const TQString& script ) {
// // m_script = script;
// }
@@ -128,42 +128,42 @@ KMFProcOut* KMFPFInstaller::execWidget(){
}
kdDebug() << "Need to create new execWidget." << endl;
m_execWidget = new KMFProcOut( 0, "KMFProcOut" );
- connect( m_execWidget, SIGNAL( sigJobFinished( bool, const QString& ) ),
- this, SLOT( slotJobFinished( bool, const QString& ) ) );
+ connect( m_execWidget, TQT_SIGNAL( sigJobFinished( bool, const TQString& ) ),
+ this, TQT_SLOT( slotJobFinished( bool, const TQString& ) ) );
setOutputWidget( m_execWidget );
return m_execWidget;
}
-// void KMFPFInstaller::slotJobFinished( bool ok, const QString& cmd_name ) {
-// kdDebug() << "void KMFPFInstaller::slotJobFinished(bool ok,const QString& cmd_name)" << endl;
+// void KMFPFInstaller::slotJobFinished( bool ok, const TQString& cmd_name ) {
+// kdDebug() << "void KMFPFInstaller::slotJobFinished(bool ok,const TQString& cmd_name)" << endl;
// if ( cmd_name == Constants::InstallFirewallJob_Name && ok ) { // installation successful
-// const QString & msg = i18n( "<p>Installation of the firewall finished successfully. "
+// const TQString & msg = i18n( "<p>Installation of the firewall finished successfully. "
// "The firewall will startup during the next reboot.<br>"
// "If you want the firewall to be started now click <b>OK</b> and then <b>Run Firewall</b>" );
-// const QString& cap = "Install Firewall";
+// const TQString& cap = "Install Firewall";
// KMessageBox::information( 0, msg, cap );
//
// } else if ( cmd_name == Constants::InstallFirewallJob_Name && !ok ) { // installation failed
-// const QString & msg = i18n( "<p><b>Installation of firewall failed</b><br>"
+// const TQString & msg = i18n( "<p><b>Installation of firewall failed</b><br>"
// "<p>Please make sure you are logged in as <b>root</b>" );
-// const QString& cap = "Install Firewall";
+// const TQString& cap = "Install Firewall";
// KMessageBox::error( 0, msg, cap );
// } else if ( cmd_name == Constants::UninstallFirewallJob_Name && ok ) { // uninstallation successful
-// const QString & msg = i18n( "<p>Uninstallation of the firewall finished successfully. "
+// const TQString & msg = i18n( "<p>Uninstallation of the firewall finished successfully. "
// "The firewall will no longer startup during boot.<br>"
// "If you want the firewall to be stopped now click <b>OK</b> and then <b>Stop Firewall</b>" );
-// const QString& cap = "Install Firewall";
+// const TQString& cap = "Install Firewall";
// KMessageBox::information( 0, msg, cap );
// } else if ( cmd_name == Constants::UninstallFirewallJob_Name && !ok ) { // uninstallation failed
-// const QString & msg = i18n( "<p><b>Uninstallation of Firewall failed</b><br>"
+// const TQString & msg = i18n( "<p><b>Uninstallation of Firewall failed</b><br>"
// "Please make sure you are logged in as <b>root</b>" );
-// const QString& cap = "Uninstall Firewall";
+// const TQString& cap = "Uninstall Firewall";
// KMessageBox::error( 0, msg, cap );
// } /*else if ( !ok ) {
-// const QString & msg = i18n( "<p>Execution of <b>%1</b> failed"
-// "<p>Click <b>OK</b> to check your configuration and make sure you are logged in as <b>root</b>" ).arg( cmd_name );
-// const QString& cap = "KMFPFInstaller";
+// const TQString & msg = i18n( "<p>Execution of <b>%1</b> failed"
+// "<p>Click <b>OK</b> to check your configuration and make sure you are logged in as <b>root</b>" ).tqarg( cmd_name );
+// const TQString& cap = "KMFPFInstaller";
// KMessageBox::error( 0, msg, cap );
// }*/
// emit sigStatusChanged();
@@ -179,7 +179,7 @@ KMFProcOut* KMFPFInstaller::execWidget(){
void KMFPFInstaller::cmdRunFW() {
// kdDebug() << "void KMFPFInstaller::slotRunFW()" << endl;
// loadScript( rulesetDoc()->compile() );
-// const QString file = temp_file->name();
+// const TQString file = temp_file->name();
// m_err = createFirewallScript( file );
// if ( ! m_err_handler->showError( m_err ) ) {
// return;
@@ -215,12 +215,12 @@ void KMFPFInstaller::cmdRunFW() {
// return;
// }
//
-// QString cmd = "bash " + file + " -v start";
+// TQString cmd = "bash " + file + " -v start";
// // KProcessWrapper::instance()->slotStartLocalJob( "startfirewall", cmd, true, true );
// setOutputWidget( execWidget() );
-// execWidget()->runCmd( cmd, Constants::StartFirewallJob_Name, i18n("Start Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ), true );
+// execWidget()->runCmd( cmd, Constants::StartFirewallJob_Name, i18n("Start Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
// showOutput();
-// checkStatus();
+// checktqStatus();
// } else {
// if( KMessageBox::questionYesNo ( 0 , i18n( "<p><b>Are you sure you want to execute the generated firewall script on %1?</b>"
// "<p><b>A wrongly configured firewall script may make your computer unusable! PLease make sure that you have left the SSH port open, otherwise you will no longer be able to remote control the comuter using KMyFirewall or any other SSH client!</b></p>"
@@ -244,7 +244,7 @@ void KMFPFInstaller::cmdRunFW() {
// "<li>iptables -t mangle -P OUTPUT ACCEPT </li>"
// "<li>iptables -t mangle -P FORWARD ACCEPT </li>"
// "<li>iptables -t mangle -P PREROUTING ACCEPT </li>"
-// "<li>iptables -t mangle -P POSTROUTING ACCEPT </li></ul>" ).arg(rulesetDoc()->target()->toFriendlyString() ),
+// "<li>iptables -t mangle -P POSTROUTING ACCEPT </li></ul>" ).tqarg(rulesetDoc()->target()->toFriendlyString() ),
// i18n( "Install Firewall" ), KStdGuiItem::yes(), KStdGuiItem::no(), "output_run_fw_remote" ) != KMessageBox::Yes
// ) {
// return;
@@ -252,11 +252,11 @@ void KMFPFInstaller::cmdRunFW() {
//
//
// setOutputWidget( execWidget() );
-// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
//
// generateInstallerPackage( rulesetDoc()->target() );
-// QString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --start";
+// TQString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --start";
// KProcessWrapper::instance()->slotStartRemoteJob( Constants::StartFirewallJob_Name, cmd, rulesetDoc()->target() );
//
// if ( KProcessWrapper::instance()->exitStatus() != 0 ) {
@@ -266,9 +266,9 @@ void KMFPFInstaller::cmdRunFW() {
// }
//
// setOutputWidget( execWidget() );
-// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Start Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Start Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
-// checkStatus();
+// checktqStatus();
// }
//
}
@@ -276,14 +276,14 @@ void KMFPFInstaller::cmdRunFW() {
void KMFPFInstaller::cmdStopFW() {
// kdDebug() << "Shutdown Firewall..." << endl;
// loadScript( rulesetDoc()->compile() );
-// const QString file = temp_file->name();
+// const TQString file = temp_file->name();
// m_err = createFirewallScript( file );
// if ( ! m_err_handler->showError( m_err ) ) {
// return;
// }
//
// if( KMessageBox::questionYesNo ( 0 , i18n( "<p><b>Are you sure you want to stop the firewall on %1?</b>"
-// "<p><b>This will leave the computer unprotected!</b></p>" ).arg(rulesetDoc()->target()->toFriendlyString() ),
+// "<p><b>This will leave the computer unprotected!</b></p>" ).tqarg(rulesetDoc()->target()->toFriendlyString() ),
// i18n( "Install Firewall" ), KStdGuiItem::yes(), KStdGuiItem::no(), "output_stop_fw_remote" ) != KMessageBox::Yes
// ) {
// return;
@@ -292,19 +292,19 @@ void KMFPFInstaller::cmdStopFW() {
//
// if( rulesetDoc()->target()->isLocalExecuteTarget() ) {
//
-// QString cmd = "bash " + file + " -v stop";
+// TQString cmd = "bash " + file + " -v stop";
// setOutputWidget( execWidget() );
-// execWidget()->runCmd( cmd, Constants::StopFirewallJob_Name, i18n("Stop Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ), true );
+// execWidget()->runCmd( cmd, Constants::StopFirewallJob_Name, i18n("Stop Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
// showOutput();
-// checkStatus();
+// checktqStatus();
//
// } else {
// setOutputWidget( execWidget() );
-// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
//
// generateInstallerPackage( rulesetDoc()->target() );
-// QString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --stop";
+// TQString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --stop";
// KProcessWrapper::instance()->slotStartRemoteJob( Constants::StopFirewallJob_Name, cmd, rulesetDoc()->target() );
//
// if ( KProcessWrapper::instance()->exitStatus() != 0 ) {
@@ -314,14 +314,14 @@ void KMFPFInstaller::cmdStopFW() {
// }
//
// setOutputWidget( execWidget() );
-// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Stop Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Stop Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
-// checkStatus();
+// checktqStatus();
// }
}
-void KMFPFInstaller::cmdShowRunningConfig( const QString& para ) {
-// QString cmd = "";
+void KMFPFInstaller::cmdShowRunningConfig( const TQString& para ) {
+// TQString cmd = "";
// if ( para == Constants::FilterTable_Name ) {
// cmd = cmdShowFilter();
// } else if ( para == Constants::NatTable_Name ) {
@@ -335,12 +335,12 @@ void KMFPFInstaller::cmdShowRunningConfig( const QString& para ) {
// if( rulesetDoc()->target()->isLocalExecuteTarget() ) {
// // KProcessWrapper::instance()->slotStartLocalJob( "show_config", cmd, true, true );
// setOutputWidget( execWidget() );
-// execWidget()->runCmd( cmd,Constants::ShowConfigJob_Name, i18n("Show Table %1 on %2").arg( para ).arg( rulesetDoc()->target()->toFriendlyString() ), true );
+// execWidget()->runCmd( cmd,Constants::ShowConfigJob_Name, i18n("Show Table %1 on %2").tqarg( para ).tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
// showOutput();
//
// } else {
// setOutputWidget( execWidget() );
-// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
// KProcessWrapper::instance()->slotStartRemoteJob( Constants::ShowConfigJob_Name, cmd, rulesetDoc()->target() );
//
@@ -351,7 +351,7 @@ void KMFPFInstaller::cmdShowRunningConfig( const QString& para ) {
// }
//
// setOutputWidget( execWidget() );
-// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Show Table %1 on %2").arg( para ).arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Show Table %1 on %2").tqarg( para ).tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
// }
}
@@ -365,67 +365,67 @@ void KMFPFInstaller::cmdInstallFW() {
// if( KMessageBox::questionYesNo ( 0 , i18n( "<p><b>Are you sure you want to install the firewall on %1?</b>"
// "<p>This will add the scripts to your init system that are required to "
// "start your firewall during bootup."
-// "<p><b>Please make sure that the firewall runs properly before you install it.</b>" ).arg( rulesetDoc()->target()->toFriendlyString() ),
+// "<p><b>Please make sure that the firewall runs properly before you install it.</b>" ).tqarg( rulesetDoc()->target()->toFriendlyString() ),
// i18n( "Install Firewall" ), KStdGuiItem::yes(), KStdGuiItem::no(), "output_view_install_fw" ) != KMessageBox::Yes ) {
// return;
// }
//
// if ( rulesetDoc()->target()->isLocalExecuteTarget() ) {
// KURL url ( KGlobal::dirs() ->findResource( "appdata", "scripts/installer/linux/kmfinstall.sh" ));
-// QString installscript = url.path();
+// TQString installscript = url.path();
//
// if ( installscript.isEmpty() ) {
-// QString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
+// TQString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
// "<p>Please check your installation. Usually this script is installed in "
// "$KDEDIR/share/apps/kmyfirewall/scripts/installer/linux"
// "<p>Unable to install the firewall without this script." );
-// QString cap = "KMFPFInstaller";
+// TQString cap = "KMFPFInstaller";
// KMessageBox::error( 0, msg, cap );
// return;
// }
// kdDebug() << "found Install script: " << installscript << endl;
// if ( conf->oS() == "linux" && conf->distribution() == "gentoo" ) {
-// QString msg = i18n( "<p>The following files will be created by installing the firewall"
+// TQString msg = i18n( "<p>The following files will be created by installing the firewall"
// "<ul><li>Directory: %1</li>"
// "<li>File: %2</li>"
// "<li>File: %3</li>"
// "<li>Link: %4 -&gt; %5</li></ul></ul>" )
-// .arg( "/etc/kmyfirewall" )
-// .arg( "/etc/kmyfirewall/kmyfirewall.sh" )
-// .arg( conf->IPTPath() + "/kmyfirewall" )
-// .arg( conf->rcDefaultPath() + "/kmyfirewall" )
-// .arg( conf->initPath() + "/kmyfirewall" );
-// QString cap = i18n( "Install Firewall" );
+// .tqarg( "/etc/kmyfirewall" )
+// .tqarg( "/etc/kmyfirewall/kmyfirewall.sh" )
+// .tqarg( conf->IPTPath() + "/kmyfirewall" )
+// .tqarg( conf->rcDefaultPath() + "/kmyfirewall" )
+// .tqarg( conf->initPath() + "/kmyfirewall" );
+// TQString cap = i18n( "Install Firewall" );
// KMessageBox::information( 0, msg, cap, "created_install_files", 0 );
// } else if ( conf->oS() == "linux" ) {
-// QString msg = i18n( "<p>The following files will be created by installing the firewall"
+// TQString msg = i18n( "<p>The following files will be created by installing the firewall"
// "<ul><li>Directory: %1</li>"
// "<li>File: %2</li>"
// "<li>File: %3</li>"
// "<li>Link: %4 -&gt; %5</li>"
// "<li>Link: %6 -&gt; %7</li></ul></ul>" )
-// .arg( "/etc/kmyfirewall" )
-// .arg( "/etc/kmyfirewall/kmyfirewall.sh" )
-// .arg( conf->initPath() + "/kmyfirewall" )
-// .arg( conf->rcDefaultPath() + "/S99kmyfirewall" )
-// .arg( conf->initPath() + "/kmyfirewall" )
-// .arg( conf->rcDefaultPath() + "/K01kmyfirewall" )
-// .arg( conf->initPath() + "/kmyfirewall" );
-// QString cap = i18n( "Install Firewall" );
+// .tqarg( "/etc/kmyfirewall" )
+// .tqarg( "/etc/kmyfirewall/kmyfirewall.sh" )
+// .tqarg( conf->initPath() + "/kmyfirewall" )
+// .tqarg( conf->rcDefaultPath() + "/S99kmyfirewall" )
+// .tqarg( conf->initPath() + "/kmyfirewall" )
+// .tqarg( conf->rcDefaultPath() + "/K01kmyfirewall" )
+// .tqarg( conf->initPath() + "/kmyfirewall" );
+// TQString cap = i18n( "Install Firewall" );
// KMessageBox::information( 0, msg, cap, "created_install_files", 0 );
// }
//
-// const QString fwscript = temp_file->name();
+// const TQString fwscript = temp_file->name();
// m_err = createFirewallScript( fwscript );
// if ( ! m_err_handler->showError( m_err ) ) {
// return;
// }
-// const QString initscript = temp_file2->name();
+// const TQString initscript = temp_file2->name();
// m_err = createInitScript( initscript, KMFConfig::distribution() );
// if ( ! m_err_handler->showError( m_err ) ) {
// return;
// }
-// QString systemtype;
+// TQString systemtype;
// if ( conf->distribution() == "gentoo" )
// systemtype = "gentoo";
// else if( conf->distribution() == "slackware" )
@@ -433,20 +433,20 @@ void KMFPFInstaller::cmdInstallFW() {
// else
// systemtype = "sysv";
//
-// QString cmd = "bash " + installscript + " install " + systemtype + " " + conf->initPath() + " " + conf->rcDefaultPath() + " " + initscript + " " + fwscript;
+// TQString cmd = "bash " + installscript + " install " + systemtype + " " + conf->initPath() + " " + conf->rcDefaultPath() + " " + initscript + " " + fwscript;
// // KProcessWrapper::instance()->slotStartLocalJob( "installfirewall", cmd, true, true );
//
// setOutputWidget( execWidget() );
-// execWidget()->runCmd( cmd, Constants::InstallFirewallJob_Name, i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ), true );
+// execWidget()->runCmd( cmd, Constants::InstallFirewallJob_Name, i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
// showOutput();
-// checkStatus();
+// checktqStatus();
// } else {
// setOutputWidget( execWidget() );
-// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
//
// generateInstallerPackage( rulesetDoc()->target() );
-// QString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --install";
+// TQString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --install";
// KProcessWrapper::instance()->slotStartRemoteJob( Constants::InstallFirewallJob_Name, cmd, rulesetDoc()->target() );
//
// if ( KProcessWrapper::instance()->exitStatus() != 0 ) {
@@ -456,9 +456,9 @@ void KMFPFInstaller::cmdInstallFW() {
// }
//
// setOutputWidget( execWidget() );
-// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
-// checkStatus();
+// checktqStatus();
// }
//
}
@@ -469,7 +469,7 @@ void KMFPFInstaller::cmdUninstallFW() {
// KMFTargetConfig *conf = rulesetDoc()->target()->config();
//
// if ( KMessageBox::questionYesNo ( 0 , i18n( "<p><b>Are you sure you want to uninstall the firewall from %1?</b><br>"
-// "The firewall will no longer start up during boot." ).arg( rulesetDoc()->target()->toFriendlyString() ),
+// "The firewall will no longer start up during boot." ).tqarg( rulesetDoc()->target()->toFriendlyString() ),
// i18n( "Uninstall Firewall" ), KStdGuiItem::yes(), KStdGuiItem::no(), "output_view_uninstall_fw" ) != KMessageBox::Yes ) {
// return;
// }
@@ -477,50 +477,50 @@ void KMFPFInstaller::cmdUninstallFW() {
//
// if ( rulesetDoc()->target()->isLocalExecuteTarget() ) {
// KURL url (KGlobal::dirs() ->findResource( "appdata", "scripts/installer/linux/kmfinstall.sh" ));
-// QString installscript = url.path();
+// TQString installscript = url.path();
//
// if ( installscript.isEmpty() ) {
-// const QString & msg = i18n( "<p>Unable to find uninstall script <b>kmfinstall.sh</b>"
+// const TQString & msg = i18n( "<p>Unable to find uninstall script <b>kmfinstall.sh</b>"
// "<p>Please check your installation. Usually this script is installed in "
// "$KDEDIR/share/apps/kmyfirewall/scripts/installer/linux"
// "<p>Unable to uninstall the firewall without this script." );
-// const QString& cap = "KMFPFInstaller";
+// const TQString& cap = "KMFPFInstaller";
// KMessageBox::error( 0, msg, cap );
// return;
// }
// kdDebug() << "found Install script: " << installscript << endl;
// if ( conf->oS() == "linux" && conf->distribution() == "gentoo" ) {
-// QString msg = i18n( "<p>The following files will be removed by uninstalling the firewall"
+// TQString msg = i18n( "<p>The following files will be removed by uninstalling the firewall"
// "<ul><li>Directory: %1</li>"
// "<li>File: %2</li>"
// "<li>File: %3</li>"
// "<li>Link: %4 -&gt; %5</li></ul></ul>" )
-// .arg( "/etc/kmyfirewall" )
-// .arg( "/etc/kmyfirewall/kmyfirewall.sh" )
-// .arg( conf->initPath() + "/kmyfirewall" )
-// .arg( conf->rcDefaultPath() + "/kmyfirewall" )
-// .arg( conf->initPath() + "/kmyfirewall" );
-// QString cap = i18n( "Uninstall Firewall" );
+// .tqarg( "/etc/kmyfirewall" )
+// .tqarg( "/etc/kmyfirewall/kmyfirewall.sh" )
+// .tqarg( conf->initPath() + "/kmyfirewall" )
+// .tqarg( conf->rcDefaultPath() + "/kmyfirewall" )
+// .tqarg( conf->initPath() + "/kmyfirewall" );
+// TQString cap = i18n( "Uninstall Firewall" );
// KMessageBox::information( 0, msg, cap, "removed_uninstall_files", 0 );
// } else if ( conf->oS() == "linux" ) {
-// QString msg = i18n( "<p>The following files will be removed by uninstalling the firewall"
+// TQString msg = i18n( "<p>The following files will be removed by uninstalling the firewall"
// "<ul><li>Directory: %1</li>"
// "<li>File: %2</li>"
// "<li>File: %3</li>"
// "<li>Link: %4 -&gt; %5</li>"
// "<li>Link: %6 -&gt; %7</li></ul></ul>" )
-// .arg( "/etc/kmyfirewall" )
-// .arg( "/etc/kmyfirewall/kmyfirewall.sh" )
-// .arg( conf->initPath() + "/kmyfirewall" )
-// .arg( conf->rcDefaultPath() + "/S99kmyfirewall" )
-// .arg( conf->initPath() + "/kmyfirewall" )
-// .arg( conf->rcDefaultPath() + "/K01kmyfirewall" )
-// .arg( conf->initPath() + "/kmyfirewall" );
-// QString cap = i18n( "Uninstall Firewall" );
+// .tqarg( "/etc/kmyfirewall" )
+// .tqarg( "/etc/kmyfirewall/kmyfirewall.sh" )
+// .tqarg( conf->initPath() + "/kmyfirewall" )
+// .tqarg( conf->rcDefaultPath() + "/S99kmyfirewall" )
+// .tqarg( conf->initPath() + "/kmyfirewall" )
+// .tqarg( conf->rcDefaultPath() + "/K01kmyfirewall" )
+// .tqarg( conf->initPath() + "/kmyfirewall" );
+// TQString cap = i18n( "Uninstall Firewall" );
// KMessageBox::information( 0, msg, cap, "removed_uninstall_files", 0 );
// }
//
-// QString systemtype;
+// TQString systemtype;
// if ( conf->distribution() == "gentoo" )
// systemtype = "gentoo";
// else if( conf->distribution() == "slackware" )
@@ -528,21 +528,21 @@ void KMFPFInstaller::cmdUninstallFW() {
// else
// systemtype = "sysv";
//
-// QString cmd = "bash " + installscript + " uninstall " + systemtype + " " + conf->initPath() + " " + conf->rcDefaultPath();
+// TQString cmd = "bash " + installscript + " uninstall " + systemtype + " " + conf->initPath() + " " + conf->rcDefaultPath();
// // KProcessWrapper::instance()->slotStartLocalJob( "uninstallfirewall", cmd, true, true );
//
// setOutputWidget( execWidget() );
-// execWidget()->runCmd( cmd, Constants::UninstallFirewallJob_Name, i18n("Uninstall Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ), true );
+// execWidget()->runCmd( cmd, Constants::UninstallFirewallJob_Name, i18n("Uninstall Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ), true );
// showOutput();
-// checkStatus();
+// checktqStatus();
//
// } else {
// setOutputWidget( execWidget() );
-// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( i18n("Please wait while the scripts are uploaded and executed..."), i18n("Install Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
//
// generateInstallerPackage( rulesetDoc()->target() );
-// QString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --uninstall";
+// TQString cmd = "cd /tmp/; sh ./kmfpackage.kmfpkg -q --uninstall";
// KProcessWrapper::instance()->slotStartRemoteJob( Constants::UninstallFirewallJob_Name, cmd, rulesetDoc()->target() );
//
// if ( KProcessWrapper::instance()->exitStatus() != 0 ) {
@@ -552,9 +552,9 @@ void KMFPFInstaller::cmdUninstallFW() {
// }
//
// setOutputWidget( execWidget() );
-// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Uninstall Firewall on %1").arg( rulesetDoc()->target()->toFriendlyString() ) );
+// execWidget()->setText( KProcessWrapper::instance()->stdOut(), i18n("Uninstall Firewall on %1").tqarg( rulesetDoc()->target()->toFriendlyString() ) );
// showOutput();
-// checkStatus();
+// checktqStatus();
// }
//
//
@@ -562,12 +562,12 @@ void KMFPFInstaller::cmdUninstallFW() {
-// QString KMFPFInstaller::cmdShowAll() {
+// TQString KMFPFInstaller::cmdShowAll() {
// kdDebug() << "Show Config..." << endl;
//
// KMFTargetConfig *conf = rulesetDoc()->target()->config();
//
-// QString show_config = " echo Config of Table FILTER:; "
+// TQString show_config = " echo Config of Table FILTER:; "
// "echo;" +
// conf->IPTPath() + " -L -v -n; "
// "echo;"
@@ -580,39 +580,39 @@ void KMFPFInstaller::cmdUninstallFW() {
// "echo Config of Table MANGLE:; "
// "echo;" +
// conf->IPTPath() + " -t mangle -L -v -n ";
-// QString cmd_name = conf->IPTPath() + " -L -v -n; " + conf->IPTPath() + " -t nat -L -v -n; " + conf->IPTPath() + " -t mangle -L -v -n";
+// TQString cmd_name = conf->IPTPath() + " -L -v -n; " + conf->IPTPath() + " -t nat -L -v -n; " + conf->IPTPath() + " -t mangle -L -v -n";
// return show_config;
// }
-// QString KMFPFInstaller::cmdShowFilter() {
+// TQString KMFPFInstaller::cmdShowFilter() {
// kdDebug() << "Show Config..." << endl;
// KMFTargetConfig *conf = rulesetDoc()->target()->config();
//
// kdDebug() << "iptables" << " -t filter -L" << endl;
-// QString show_config = " echo Config of Table FILTER:; "
+// TQString show_config = " echo Config of Table FILTER:; "
// "echo; " +
// conf->IPTPath() + " -t filter -L -v -n";
// return show_config;
// }
-// QString KMFPFInstaller::cmdShowNat() {
+// TQString KMFPFInstaller::cmdShowNat() {
// kdDebug() << "Show Config..." << endl;
// KMFTargetConfig *conf = rulesetDoc()->target()->config();
//
// kdDebug() << "iptables" << " -t nat -L -v -n" << endl;
-// QString show_config = " echo Config of Table NAT:;"
+// TQString show_config = " echo Config of Table NAT:;"
// "echo;" +
// conf->IPTPath() +" -t nat -L -v -n";
// return show_config;
// }
-// QString KMFPFInstaller::cmdShowMangle() {
+// TQString KMFPFInstaller::cmdShowMangle() {
// kdDebug() << "Show Config..." << endl;
//
// KMFTargetConfig *conf = rulesetDoc()->target()->config();
//
// kdDebug() << "iptables" << " -t mangle -L" << endl;
-// QString show_config = " echo Config of Table MANGLE:;"
+// TQString show_config = " echo Config of Table MANGLE:;"
// "echo;" +
// conf->IPTPath() + " -t mangle -L -v -n";
// return show_config;
@@ -624,25 +624,25 @@ void KMFPFInstaller::cmdUninstallFW() {
-// KMFError* KMFPFInstaller::createInitScript( const QString& initfile, const QString& systemtype ) {
+// KMFError* KMFPFInstaller::createInitScript( const TQString& initfile, const TQString& systemtype ) {
// if ( !initfile || initfile.isEmpty() ) {
// m_err->setErrType( KMFError::NORMAL );
-// const QString& msg = i18n( "No filename given for script creation." );
+// const TQString& msg = i18n( "No filename given for script creation." );
// m_err->setErrMsg( msg );
// return m_err;
// }
//
// // kdDebug() << "Writing script to file " << initfile << endl;
-// QFile f( initfile );
+// TQFile f( initfile );
// f.remove();
// bool gotit = f.open( IO_ReadWrite );
// if ( gotit ) {
-// QTextStream ts( &f );
+// TQTextStream ts( &f );
// //Header
-// QString version = KMYFIREWALL_VERSION;
-// QString copyright_string = COPYRIGHT_STRING;
-// QString maintainer = MAINTAINER;
-// QString s;
+// TQString version = KMYFIREWALL_VERSION;
+// TQString copyright_string = COPYRIGHT_STRING;
+// TQString maintainer = MAINTAINER;
+// TQString s;
// if ( systemtype == "gentoo" ) {
// kdDebug() << "Writing Gentoo init script." << endl;
// s = "#!/sbin/runscript\n"
@@ -699,24 +699,24 @@ void KMFPFInstaller::cmdUninstallFW() {
// f.close();
// } else {
// m_err->setErrType( KMFError::NORMAL );
-// const QString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
+// const TQString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
// "Please make sure that you are logged in as <b>root</b>." );
// m_err->setErrMsg( msg );
// return m_err;
// }
// m_err->setErrType( KMFError::OK );
-// const QString& msg = "";
+// const TQString& msg = "";
// m_err->setErrMsg( msg );
// return m_err;
// }
-// void KMFPFInstaller::writeBase64DataField( const QString& source_file_path, const QString& target_file_path, const QString& data ) {
-// QStringList lines;
-// QFile source_file( source_file_path );
+// void KMFPFInstaller::writeBase64DataField( const TQString& source_file_path, const TQString& target_file_path, const TQString& data ) {
+// TQStringList lines;
+// TQFile source_file( source_file_path );
// if ( source_file.open( IO_ReadOnly ) ) {
-// QTextStream stream( &source_file );
-// QString line;
+// TQTextStream stream( &source_file );
+// TQString line;
// int i = 1;
// while ( !stream.atEnd() ) {
// line = stream.readLine(); // line of text excluding '\n'
@@ -727,21 +727,21 @@ void KMFPFInstaller::cmdUninstallFW() {
// source_file.close();
// } else {
// m_err->setErrType( KMFError::NORMAL );
-// const QString& msg = i18n( "<p>Opening file for %1 reading <b>failed</b>." ).arg( source_file_path );
+// const TQString& msg = i18n( "<p>Opening file for %1 reading <b>failed</b>." ).tqarg( source_file_path );
// m_err->setErrMsg( msg );
// }
//
-// QString corrData = data;
-// for ( QStringList::Iterator it = lines.begin(); it != lines.end(); ++it ) {
-// (*it).replace( "%data%", corrData );
+// TQString corrData = data;
+// for ( TQStringList::Iterator it = lines.begin(); it != lines.end(); ++it ) {
+// (*it).tqreplace( "%data%", corrData );
// }
//
-// QFile target_file( target_file_path );
+// TQFile target_file( target_file_path );
// if ( target_file.open( IO_WriteOnly ) ) {
-// QTextStream stream( &target_file );
+// TQTextStream stream( &target_file );
// int i = 1;
//
-// for ( QStringList::Iterator it2 = lines.begin(); it2 != lines.end(); ++it2 ) {
+// for ( TQStringList::Iterator it2 = lines.begin(); it2 != lines.end(); ++it2 ) {
// stream << *it2 << "\n";
// i++;
// kdDebug() << "(*it2).latin1(): " << (*it2).latin1() << endl;
@@ -749,25 +749,25 @@ void KMFPFInstaller::cmdUninstallFW() {
// target_file.close();
// } else {
// m_err->setErrType( KMFError::NORMAL );
-// const QString& msg = i18n( "<p>Opening file for %1 writing <b>failed</b>." ).arg( target_file_path );
+// const TQString& msg = i18n( "<p>Opening file for %1 writing <b>failed</b>." ).tqarg( target_file_path );
// m_err->setErrMsg( msg );
// }
// }
-// void KMFPFInstaller::parseFileHeaders( const QString& source_file_path, const QString& target_file_path ) {
-// kdDebug() << "KMFPFInstaller::parseFileHeaders( const QString& " << source_file_path << ", const QString& " << target_file_path << " )" << endl;
+// void KMFPFInstaller::parseFileHeaders( const TQString& source_file_path, const TQString& target_file_path ) {
+// kdDebug() << "KMFPFInstaller::parseFileHeaders( const TQString& " << source_file_path << ", const TQString& " << target_file_path << " )" << endl;
//
-// QString version = KMYFIREWALL_VERSION;
-// QString copyright_string = COPYRIGHT_STRING;
-// QString maintainer = MAINTAINER;
-// QString license = LICENSE;
+// TQString version = KMYFIREWALL_VERSION;
+// TQString copyright_string = COPYRIGHT_STRING;
+// TQString maintainer = MAINTAINER;
+// TQString license = LICENSE;
//
//
-// QStringList lines;
-// QFile source_file( source_file_path );
+// TQStringList lines;
+// TQFile source_file( source_file_path );
// if ( source_file.open( IO_ReadOnly ) ) {
-// QTextStream stream( &source_file );
-// QString line;
+// TQTextStream stream( &source_file );
+// TQString line;
// int i = 1;
// while ( !stream.atEnd() ) {
// line = stream.readLine(); // line of text excluding '\n'
@@ -778,23 +778,23 @@ void KMFPFInstaller::cmdUninstallFW() {
// source_file.close();
// } else {
// m_err->setErrType( KMFError::NORMAL );
-// const QString& msg = i18n( "<p>Opening file for %1 reading <b>failed</b>." ).arg( source_file_path );
+// const TQString& msg = i18n( "<p>Opening file for %1 reading <b>failed</b>." ).tqarg( source_file_path );
// m_err->setErrMsg( msg );
// }
//
-// for ( QStringList::Iterator it = lines.begin(); it != lines.end(); ++it ) {
-// (*it).replace( "%coypright%", copyright_string );
-// (*it).replace( "%version%", version );
-// (*it).replace( "%maintainer%", maintainer );
-// (*it).replace( "%license%", license );
+// for ( TQStringList::Iterator it = lines.begin(); it != lines.end(); ++it ) {
+// (*it).tqreplace( "%coypright%", copyright_string );
+// (*it).tqreplace( "%version%", version );
+// (*it).tqreplace( "%maintainer%", maintainer );
+// (*it).tqreplace( "%license%", license );
// }
//
-// QFile target_file( target_file_path );
+// TQFile target_file( target_file_path );
// if ( target_file.open( IO_WriteOnly ) ) {
-// QTextStream stream( &target_file );
+// TQTextStream stream( &target_file );
// int i = 1;
//
-// for ( QStringList::Iterator it2 = lines.begin(); it2 != lines.end(); ++it2 ) {
+// for ( TQStringList::Iterator it2 = lines.begin(); it2 != lines.end(); ++it2 ) {
// stream << *it2 << "\n";
// i++;
// kdDebug() << "(*it2).latin1(): " << (*it2).latin1() << endl;
@@ -802,7 +802,7 @@ void KMFPFInstaller::cmdUninstallFW() {
// target_file.close();
// } else {
// m_err->setErrType( KMFError::NORMAL );
-// const QString& msg = i18n( "<p>Opening file for %1 writing <b>failed</b>." ).arg( target_file_path );
+// const TQString& msg = i18n( "<p>Opening file for %1 writing <b>failed</b>." ).tqarg( target_file_path );
// m_err->setErrMsg( msg );
// }
// }
@@ -812,15 +812,15 @@ void KMFPFInstaller::cmdUninstallFW() {
// KMFTargetConfig *conf = tg->config();
//
// KMFPFInstallerInterface *inst2 = KMFPluginFactory::KMFPFInstaller(
-// conf->oS(), conf->backend(), parent() );
+// conf->oS(), conf->backend(), tqparent() );
// if ( ! inst2 )
// return;
// inst2->loadScript( rulesetDoc()->compile() );
//
-// QString remDir = rulesetDoc()->target()->getFishUrl();
+// TQString remDir = rulesetDoc()->target()->getFishUrl();
// remDir.append( "/tmp/" );
//
-// QString path = remDir;
+// TQString path = remDir;
// path.append( "kmfpackage.kmfpkg" );
// KURL url( path );
// KURL remDirUrl( remDir );
@@ -829,16 +829,16 @@ void KMFPFInstaller::cmdUninstallFW() {
// return;
//
// if ( KIO::NetAccess::exists( url, false, KApplication::kApplication()->mainWidget() ) ) {
-// QDateTime now = QDateTime::currentDateTime();
+// TQDateTime now = TQDateTime::tqcurrentDateTime();
//
-// QString backUp;
+// TQString backUp;
// backUp.append( url.url() );
// backUp.append( "_backup_" );
// backUp.append( now.toString( "dd.MM.yyyy.hh:mm:ss" ) );
// KURL newUrl( backUp );
//
//
-// QString backFileName = "kmfpackage.kmfpkg";
+// TQString backFileName = "kmfpackage.kmfpkg";
// backUp.append( "_backup_" );
// backUp.append( now.toString( "dd.MM.yyyy.hh:mm:ss" ) );
//
@@ -867,13 +867,13 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
// KTempFile *kmf_install_package = new KTempFile();
//
// KURL readme_url ( KGlobal::dirs() ->findResource( "appdata", "README.InstallerPackage.txt" ));
-// // QString readme_txt = readme_url.path();
+// // TQString readme_txt = readme_url.path();
// if ( readme_url.path().isEmpty() ) {
-// QString msg = i18n( "<p>Unable to find the package README script <b>README.InstallerPackage.txt</b>"
+// TQString msg = i18n( "<p>Unable to find the package README script <b>README.InstallerPackage.txt</b>"
// "<p>Please check your installation. Usually this file is installed in "
// "$KDEDIR/share/apps/kmyfirewall/"
// "<p>The package will be built without the README file." );
-// QString cap = "KMFPFInstaller";
+// TQString cap = "KMFPFInstaller";
// KMessageBox::error( 0, msg, cap );
// // return;
// }
@@ -882,11 +882,11 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
//
// KURL kmfinstall_url ( KGlobal::dirs() ->findResource( "appdata", "scripts/installer/" + target->config()->oS() + "/kmfinstall.sh" ));
// if ( kmfinstall_url.path().isEmpty() ) {
-// QString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
+// TQString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
// "<p>Please check your installation. Usually this script is installed in "
// "$KDEDIR/share/apps/kmyfirewall/scripts/installer/" + target->config()->oS() + ""
// "<p>Unable to install the firewall without this script." );
-// QString cap = "KMFPFInstaller";
+// TQString cap = "KMFPFInstaller";
// KMessageBox::error( 0, msg, cap );
// return;
// }
@@ -898,11 +898,11 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
//
// KURL kmfpgkinstall_url ( KGlobal::dirs() ->findResource( "appdata", "scripts/installer/" + target->config()->oS() + "/kmfpkginstall.sh" ));
// if ( kmfpgkinstall_url.path().isEmpty() ) {
-// QString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
+// TQString msg = i18n( "<p>Unable to find install script <b>kmfinstall.sh</b>"
// "<p>Please check your installation. Usually this script is installed in "
// "$KDEDIR/share/apps/kmyfirewall/scripts/installer/" + target->config()->oS() + ""
// "<p>Unable to install the firewall without this script." );
-// QString cap = "KMFPFInstaller";
+// TQString cap = "KMFPFInstaller";
// KMessageBox::error( 0, msg, cap );
// return;
// }
@@ -913,11 +913,11 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
//
// KURL kmf_install_package_url ( KGlobal::dirs() ->findResource( "appdata", "scripts/installer/" + target->config()->oS() + "/installpackage.sh" ));
// if ( kmf_install_package_url.path().isEmpty() ) {
-// QString msg = i18n( "<p>Unable to find install package script <b>installpackage.sh</b>"
+// TQString msg = i18n( "<p>Unable to find install package script <b>installpackage.sh</b>"
// "<p>Please check your installation. Usually this script is installed in "
// "$KDEDIR/share/apps/kmyfirewall/scripts/installer/" + target->config()->oS() + ""
// "<p>Unable to install the firewall without this script." );
-// QString cap = "KMFPFInstaller";
+// TQString cap = "KMFPFInstaller";
// KMessageBox::error( 0, msg, cap );
// return;
// }
@@ -925,7 +925,7 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
//
// parseFileHeaders( kmf_install_package_url.path(), kmf_install_package->name() );
//
-// QString systemtype;
+// TQString systemtype;
// if ( conf->distribution() == "gentoo" ) {
// systemtype = "gentoo";
// } else if( conf->distribution() == "slackware" ) {
@@ -934,9 +934,9 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
// systemtype = "sysv";
// }
//
-// // const QString initscript_sysv = init_script_sysv->name();
-// // const QString initscript_gentoo = init_script_gentoo->name();
-// // const QString fwscript = fw_script->name();
+// // const TQString initscript_sysv = init_script_sysv->name();
+// // const TQString initscript_gentoo = init_script_gentoo->name();
+// // const TQString fwscript = fw_script->name();
// m_err = createFirewallScript( fw_script->name() );
// if ( ! m_err_handler->showError( m_err ) ) {
// return;
@@ -952,17 +952,17 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
// return;
// }
//
-// QString version = KMYFIREWALL_VERSION;
-// QString copyright_string = COPYRIGHT_STRING;
-// QString maintainer = MAINTAINER;
+// TQString version = KMYFIREWALL_VERSION;
+// TQString copyright_string = COPYRIGHT_STRING;
+// TQString maintainer = MAINTAINER;
//
//
-// QFile f( startup_script->name() );
+// TQFile f( startup_script->name() );
// bool gotit = f.open( IO_ReadWrite );
// if ( gotit ) {
-// QTextStream ts( &f );
+// TQTextStream ts( &f );
// //Header
-// QString s;
+// TQString s;
//
// kdDebug() << "Package install script." << endl;
// s = "#!/bin/sh\n"
@@ -989,7 +989,7 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
// f.close();
// } else {
// m_err->setErrType( KMFError::NORMAL );
-// const QString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
+// const TQString& msg = i18n( "<p>Opening file for writing <b>failed</b>."
// "Please make sure that you are logged in as <b>root</b>." );
// m_err->setErrMsg( msg );
// m_err_handler->showError( m_err );
@@ -1022,12 +1022,12 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
// kdDebug() << "Wrote tar file: data/kmyfirewal.sh" << endl;
// package->close();
//
-// QFile fPackage( packageArch->name() );
+// TQFile fPackage( packageArch->name() );
// if ( fPackage.open( IO_ReadOnly ) ) {
-// QByteArray b = fPackage.readAll();
-// QString rawData = KCodecs::base64Encode( b, false );
-// rawData = rawData.replace( '\n', ' ' );
-// QString data;
+// TQByteArray b = fPackage.readAll();
+// TQString rawData = KCodecs::base64Encode( b, false );
+// rawData = rawData.tqreplace( '\n', ' ' );
+// TQString data;
// int len = rawData.length();
// int currPos = 0;
// bool doit = true;
@@ -1081,7 +1081,7 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
// void KMFPFInstaller::loadIcons() {
// kdDebug() << "void KMFPFInstaller::loadIcons()" << endl;
// KIconLoader *loader = KGlobal:: iconLoader();
-// QString icon_name;
+// TQString icon_name;
// icon_name = "encrypted";
// icon_run = loader->loadIcon( icon_name, KIcon::Toolbar );
//
@@ -1100,14 +1100,14 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
// KInstance* KMFIPTablesCompilerFactory::s_instance = 0L;
// KAboutData* KMFIPTablesCompilerFactory::s_about = 0L;
-KMFPFInstallerFactory::KMFPFInstallerFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFPFInstallerFactory::KMFPFInstallerFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFIPTablesCompilerFactory" );
}
-QObject* KMFPFInstallerFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFPFInstaller( parent, name );
+TQObject* KMFPFInstallerFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFPFInstaller( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/installer/openbsd/kmfpfinstaller.h b/kmyfirewall/installer/openbsd/kmfpfinstaller.h
index 5b562f2..39f296a 100644
--- a/kmyfirewall/installer/openbsd/kmfpfinstaller.h
+++ b/kmyfirewall/installer/openbsd/kmfpfinstaller.h
@@ -14,9 +14,9 @@
***************************************************************************/
#ifndef KMFPFINSTALLER_H
#define KMFPFINSTALLER_H
-#include <qobject.h>
-#include <qpixmap.h>
-#include <qstringlist.h>
+#include <tqobject.h>
+#include <tqpixmap.h>
+#include <tqstringlist.h>
#include <kparts/part.h>
#include <kparts/plugin.h>
@@ -30,10 +30,10 @@
#include "../../kmyfirewall.h"
-class QString;
-class QLabel;
-class QPushButton;
-class QGridLayout;
+class TQString;
+class TQLabel;
+class TQPushButton;
+class TQGridLayout;
class KTempFile;
class KInstance;
@@ -48,24 +48,25 @@ class KMFCompilerInterface;
class KMFPFInstaller : public KMFPlugin, public KMFInstallerInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFPFInstaller( QObject* parent = 0, const char* name = 0 );
+ KMFPFInstaller( TQObject* tqparent = 0, const char* name = 0 );
~KMFPFInstaller();
virtual KMFCompilerInterface* compiler();
virtual void cmdRunFW();
virtual void cmdStopFW();
virtual void cmdInstallFW();
virtual void cmdUninstallFW();
- virtual void cmdShowRunningConfig( const QString& );
+ virtual void cmdShowRunningConfig( const TQString& );
virtual void generateInstallerPackage( KMFTarget*, const KURL& );
- virtual const QString& osName() const {
+ virtual const TQString& osName() const {
return m_osName;
}
- virtual const QString& osGUIName() const {
+ virtual const TQString& osGUIName() const {
return m_osGUIName;
}
- virtual QValueList<KMFCompilerInterface*>* compilers();
+ virtual TQValueList<KMFCompilerInterface*>* compilers();
@@ -73,29 +74,29 @@ public slots:
private: // functions
- QString m_osName;
- QString m_osGUIName;
+ TQString m_osName;
+ TQString m_osGUIName;
KMFProcOut* execWidget();
/* void loadIcons();
- KMFError* createInitScript( const QString& file, const QString& systemtype );
+ KMFError* createInitScript( const TQString& file, const TQString& systemtype );
- QString cmdShowAll();
- QString cmdShowFilter();
- QString cmdShowNat();
- QString cmdShowMangle();
+ TQString cmdShowAll();
+ TQString cmdShowFilter();
+ TQString cmdShowNat();
+ TQString cmdShowMangle();
void installRemote();
- void parseFileHeaders( const QString& source_file_path, const QString& target_file_path );
- void writeBase64DataField( const QString& source_file_path, const QString& target_file_path, const QString& data );*/
+ void parseFileHeaders( const TQString& source_file_path, const TQString& target_file_path );
+ void writeBase64DataField( const TQString& source_file_path, const TQString& target_file_path, const TQString& data );*/
private:
KMFProcOut *m_execWidget;
- QString m_script;
+ TQString m_script;
};
@@ -104,12 +105,13 @@ private:
class KMFPFInstallerFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFPFInstallerFactory( QObject *parent = 0, const char *name = 0 );
+ KMFPFInstallerFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFPFInstallerFactory() {};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
};
}
diff --git a/kmyfirewall/ipteditor/kmfchainedit.cpp b/kmyfirewall/ipteditor/kmfchainedit.cpp
index 5518019..35c95e9 100644
--- a/kmyfirewall/ipteditor/kmfchainedit.cpp
+++ b/kmyfirewall/ipteditor/kmfchainedit.cpp
@@ -17,24 +17,24 @@
//QT includes
-#include <qcheckbox.h>
-#include <qcombobox.h>
-#include <qframe.h>
-#include <qgroupbox.h>
-#include <qlabel.h>
-#include <qlineedit.h>
-#include <qlistbox.h>
-#include <qlcdnumber.h>
-#include <qpushbutton.h>
-#include <qradiobutton.h>
-#include <qbuttongroup.h>
-#include <qspinbox.h>
-#include <qlayout.h>
-#include <qvariant.h>
-#include <qtooltip.h>
-#include <qwhatsthis.h>
-#include <qinputdialog.h>
-#include <qtabwidget.h>
+#include <tqcheckbox.h>
+#include <tqcombobox.h>
+#include <tqframe.h>
+#include <tqgroupbox.h>
+#include <tqlabel.h>
+#include <tqlineedit.h>
+#include <tqlistbox.h>
+#include <tqlcdnumber.h>
+#include <tqpushbutton.h>
+#include <tqradiobutton.h>
+#include <tqbuttongroup.h>
+#include <tqspinbox.h>
+#include <tqlayout.h>
+#include <tqvariant.h>
+#include <tqtooltip.h>
+#include <tqwhatsthis.h>
+#include <tqinputdialog.h>
+#include <tqtabwidget.h>
// KDE includes
#include <klocale.h>
@@ -55,8 +55,8 @@
namespace KMF {
-KMFChainEdit::KMFChainEdit( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallChainEditor( parent, name, fl ) {}
+KMFChainEdit::KMFChainEdit( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallChainEditor( tqparent, name, fl ) {}
KMFChainEdit::~KMFChainEdit() {}
void KMFChainEdit::loadChain( IPTChain* chain ) {
@@ -76,9 +76,9 @@ void KMFChainEdit::loadChain( IPTChain* chain ) {
m_chain = chain;
l_chain_name->setText( m_chain->name() );
l_chain_table->setText( m_chain->table() ->name() );
- QPtrList<IPTRule> list_rules = m_chain->chainRuleset();
- QPtrList<IPTRule> list_feeds = m_chain->chainFeeds();
- QPtrList<IPTRule> list_fwds = m_chain->chainFwds();
+ TQPtrList<IPTRule> list_rules = m_chain->chainRuleset();
+ TQPtrList<IPTRule> list_feeds = m_chain->chainFeeds();
+ TQPtrList<IPTRule> list_fwds = m_chain->chainFwds();
int num_rules = list_rules.count();
int num_feeds = list_feeds.count();
@@ -98,7 +98,7 @@ void KMFChainEdit::loadChain( IPTChain* chain ) {
cb_target->clear();
cb_target->insertItem( "ACCEPT" );
cb_target->insertItem( "DROP" );
- QString tg = m_chain->defaultTarget();
+ TQString tg = m_chain->defaultTarget();
if ( tg == "ACCEPT" )
cb_target->setCurrentItem( 0 );
if ( tg == "DROP" )
@@ -110,7 +110,7 @@ void KMFChainEdit::loadChain( IPTChain* chain ) {
cb_target->insertItem( "DROP" );
c_has_default_target->setEnabled( true );
c_has_default_target->setChecked( true );
- QString tg = m_chain->defaultTarget();
+ TQString tg = m_chain->defaultTarget();
if ( tg == "ACCEPT" )
cb_target->setCurrentItem( 0 );
if ( tg == "DROP" )
@@ -118,7 +118,7 @@ void KMFChainEdit::loadChain( IPTChain* chain ) {
} else {
c_has_default_target->setEnabled( true );
c_has_default_target->setChecked( false );
- connect( c_has_default_target, SIGNAL( toggled( bool ) ), cb_target, SLOT( setEnabled( bool ) ) );
+ connect( c_has_default_target, TQT_SIGNAL( toggled( bool ) ), cb_target, TQT_SLOT( setEnabled( bool ) ) );
cb_target->clear();
cb_target->insertItem( "ACCEPT" );
cb_target->insertItem( "DROP" );
@@ -126,9 +126,9 @@ void KMFChainEdit::loadChain( IPTChain* chain ) {
}
// show logging settings
bool logging = false;
- QString log_limit = "";
- QString log_prefix = "";
- QString log_burst = "";
+ TQString log_limit = "";
+ TQString log_prefix = "";
+ TQString log_burst = "";
logging = m_chain->logging();
log_limit = m_chain->logLimit();
log_prefix = m_chain->logPrefix();
@@ -144,9 +144,9 @@ void KMFChainEdit::loadChain( IPTChain* chain ) {
}
if ( !log_limit.isEmpty() && log_limit != XML::Undefined_Value ) {
c_log_limit->setChecked( true );
- int i = log_limit.find( "/" );
- QString str_num = log_limit.left( i );
- QString interval = log_limit.remove( 0, i + 1 );
+ int i = log_limit.tqfind( "/" );
+ TQString str_num = log_limit.left( i );
+ TQString interval = log_limit.remove( 0, i + 1 );
if ( interval == "second" ) {
cb_interval->setCurrentItem( 0 );
} else if ( interval == "minute" ) {
@@ -184,14 +184,14 @@ void KMFChainEdit::accept() {
kdDebug() << "KMyFirewallChainEditor::slotSaveChainChanges()" << endl;
KMFUndoEngine::instance()->startTransaction(
m_chain,
- i18n( "Edit Chain: %1 properties" ).arg( m_chain->name() )
+ i18n( "Edit Chain: %1 properties" ).tqarg( m_chain->name() )
);
bool log = c_enable_log->isChecked();
bool log_limit = c_log_limit->isChecked();
bool log_prefix = c_log_prefix->isChecked();
bool log_burst = c_log_burst->isChecked();
- QString target = cb_target->currentText();
+ TQString target = cb_target->currentText();
kdDebug() << "Try to set Target to : " << target << endl;
if ( m_chain->isBuildIn() ) {
@@ -202,9 +202,9 @@ void KMFChainEdit::accept() {
} else
m_chain->hasCustomDefaultTarget( false );
- QString str_log_limit = XML::Undefined_Value;
- QString str_log_prefix = XML::Undefined_Value;
- QString str_log_burst = XML::Undefined_Value;
+ TQString str_log_limit = XML::Undefined_Value;
+ TQString str_log_prefix = XML::Undefined_Value;
+ TQString str_log_burst = XML::Undefined_Value;
if ( log ) {
kdDebug() << "You wanna Loga a little bit" << endl;
// set log limit
@@ -213,8 +213,8 @@ void KMFChainEdit::accept() {
kdDebug() << "You wanna have as log prefix: " << str_log_prefix << endl;
}
if ( log_limit ) { // set log limit
- QString str_limit_num = sb_limit->text();
- QString str_interval = cb_interval->currentText();
+ TQString str_limit_num = sb_limit->text();
+ TQString str_interval = cb_interval->currentText();
str_log_limit = str_limit_num + "/" + str_interval;
kdDebug() << "You wanna have " << str_log_limit << " as Logging limit" << endl;
diff --git a/kmyfirewall/ipteditor/kmfchainedit.h b/kmyfirewall/ipteditor/kmfchainedit.h
index f0ee87c..f31e31c 100644
--- a/kmyfirewall/ipteditor/kmfchainedit.h
+++ b/kmyfirewall/ipteditor/kmfchainedit.h
@@ -15,8 +15,8 @@
#ifndef KMFCHAINEDIT_H
#define KMFCHAINEDIT_H
-#include <qobject.h>
-#include <qwidget.h>
+#include <tqobject.h>
+#include <tqwidget.h>
#include "../core/kmfdoc.h"
#include "../core/iptchain.h"
#include "kmyfirewallchaineditor.h"
@@ -27,8 +27,9 @@
namespace KMF {
class KMFChainEdit : public KMyFirewallChainEditor {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFChainEdit( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFChainEdit( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFChainEdit();
void loadChain( IPTChain* );
diff --git a/kmyfirewall/ipteditor/kmfipteditorpart.cpp b/kmyfirewall/ipteditor/kmfipteditorpart.cpp
index f4956d9..02d8d12 100644
--- a/kmyfirewall/ipteditor/kmfipteditorpart.cpp
+++ b/kmyfirewall/ipteditor/kmfipteditorpart.cpp
@@ -14,9 +14,9 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
// QT includes
-#include <qfile.h>
-#include <qtextstream.h>
-#include <qmultilineedit.h>
+#include <tqfile.h>
+#include <tqtextstream.h>
+#include <tqmultilineedit.h>
// KDE includes
@@ -41,68 +41,68 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
#include "../core/kmfdoc.h"
#include "../core/kmfiptdoc.h"
namespace KMF {
-KMFIPTEditorPart::KMFIPTEditorPart( QWidget *parentWidget, const char *widgetName,
- QObject *parent, const char *name )
- : KParts::ReadWritePart( parent, name ) {
+KMFIPTEditorPart::KMFIPTEditorPart( TQWidget *tqparentWidget, const char *widgetName,
+ TQObject *tqparent, const char *name )
+ : KParts::ReadWritePart( tqparent, name ) {
KMFMainWindow *app = 0;
// we need an instance
setInstance( KMFIPTEditorPartFactory::instance() );
- app = dynamic_cast<KMFMainWindow*>( parent );
+ app = dynamic_cast<KMFMainWindow*>( tqparent );
if ( ! app ) {
- KMessageBox::error(0,"Oops wrong parent class found for kmfinstallerplugin!!!");
+ KMessageBox::error(0,"Oops wrong tqparent class found for kmfinstallerplugin!!!");
}
// this should be your custom internal widget
- m_ruleedit = new KMFRuleEdit( parentWidget, widgetName );
+ m_ruleedit = new KMFRuleEdit( tqparentWidget, widgetName );
m_ruleedit->setKMFMainWindow( app );
- m_ruleedit->setFocusPolicy( QWidget::ClickFocus );
+ m_ruleedit->setFocusPolicy( TQ_ClickFocus );
- m_editdoc = new KMFIPTDocOptions( parentWidget , "m_editdoc" );
+ m_editdoc = new KMFIPTDocOptions( tqparentWidget , "m_editdoc" );
m_editdoc->hide();
m_ruleedit->loadDoc( app->network() );
m_editdoc->loadDoc( app->network()->currentDocAsIPTDoc() );
- connect( app, SIGNAL( sigUpdateView() ),
- m_ruleedit, SLOT( slotUpdateView() ) );
+ connect( app, TQT_SIGNAL( sigUpdateView() ),
+ m_ruleedit, TQT_SLOT( slotUpdateView() ) );
- connect( app, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_ruleedit, SIGNAL( sigUpdateView( NetfilterObject* ) ) );
+ connect( app, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_ruleedit, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ) );
- connect( app, SIGNAL( sigEnableActions( bool ) ),
- this, SLOT( slotEnableActions( bool ) ) );
+ connect( app, TQT_SIGNAL( sigEnableActions( bool ) ),
+ this, TQT_SLOT( slotEnableActions( bool ) ) );
- connect ( m_editdoc, SIGNAL( sigConfigChanged() ),
- m_ruleedit, SLOT( slotUpdateView() ) );
+ connect ( m_editdoc, TQT_SIGNAL( sigConfigChanged() ),
+ m_ruleedit, TQT_SLOT( slotUpdateView() ) );
// notify the part that this is our internal widget
setWidget( m_ruleedit );
- m_actionEditChain = new KAction( i18n( "&Edit Chain" ), QIconSet( BarIcon( "configure_toolbars", KMFIPTEditorPartFactory::instance() ) ),
- 0 , this, SLOT( slotEditChain() ), actionCollection(), "edit_chain" );
+ m_actionEditChain = new KAction( i18n( "&Edit Chain" ), TQIconSet( BarIcon( "configure_toolbars", KMFIPTEditorPartFactory::instance() ) ),
+ 0 , this, TQT_SLOT( slotEditChain() ), actionCollection(), "edit_chain" );
- m_actionNewChain = new KAction( i18n( "Add New Chain..." ), QIconSet( BarIcon( "view_tree", KMFIPTEditorPartFactory::instance() ) ),
- 0 , this, SLOT( slotNewChain() ), actionCollection(), "new_chain" );
+ m_actionNewChain = new KAction( i18n( "Add New Chain..." ), TQIconSet( BarIcon( "view_tree", KMFIPTEditorPartFactory::instance() ) ),
+ 0 , this, TQT_SLOT( slotNewChain() ), actionCollection(), "new_chain" );
- m_actionDelChain = new KAction( i18n( "Delete Chain" ), QIconSet( BarIcon( "editdelete", KMFIPTEditorPartFactory::instance() ) ),
- 0 , this, SLOT( slotDelChain() ), actionCollection(), "del_chain" );
+ m_actionDelChain = new KAction( i18n( "Delete Chain" ), TQIconSet( BarIcon( "editdelete", KMFIPTEditorPartFactory::instance() ) ),
+ 0 , this, TQT_SLOT( slotDelChain() ), actionCollection(), "del_chain" );
- m_actionNewRule = new KAction( i18n( "Add New Rule..." ), QIconSet( KGlobal:: iconLoader()->loadIcon( "rule", KIcon::Toolbar ) ) ,
- KStdAccel::shortcut(KStdAccel::New) , this, SLOT( slotNewRule() ), actionCollection(), "new_rule" );
+ m_actionNewRule = new KAction( i18n( "Add New Rule..." ), TQIconSet( KGlobal:: iconLoader()->loadIcon( "rule", KIcon::Toolbar ) ) ,
+ KStdAccel::shortcut(KStdAccel::New) , this, TQT_SLOT( slotNewRule() ), actionCollection(), "new_rule" );
-// m_actionNewRule->setIconSet( QIconSet( loader->loadIcon( "rule-22", KIcon::User ) ) );
+// m_actionNewRule->setIconSet( TQIconSet( loader->loadIcon( "rule-22", KIcon::User ) ) );
- m_actionDelRule = new KAction( i18n( "Delete Rule" ), QIconSet( BarIcon( "editdelete", KMFIPTEditorPartFactory::instance() ) ),
- KStdAccel::shortcut(KStdAccel::DeleteWordBack), this, SLOT( slotDelRule() ), actionCollection(), "del_rule" );
+ m_actionDelRule = new KAction( i18n( "Delete Rule" ), TQIconSet( BarIcon( "editdelete", KMFIPTEditorPartFactory::instance() ) ),
+ KStdAccel::shortcut(KStdAccel::DeleteWordBack), this, TQT_SLOT( slotDelRule() ), actionCollection(), "del_rule" );
- m_actionEditDocOptions = new KAction( i18n( "&Configure Firewall Options..." ), "configure", 0 , this, SLOT( slotEditDocOptions() ),
+ m_actionEditDocOptions = new KAction( i18n( "&Configure Firewall Options..." ), "configure", 0 , this, TQT_SLOT( slotEditDocOptions() ),
actionCollection(), "edit_doc_options" );
- m_actionEditNetwork = new KAction( i18n( "&Configure the Network" ), QIconSet( BarIcon( "configure_toolbars", KMFIPTEditorPartFactory::instance() ) ), 0 , this, SLOT( slotEditNetwork() ),
+ m_actionEditNetwork = new KAction( i18n( "&Configure the Network" ), TQIconSet( BarIcon( "configure_toolbars", KMFIPTEditorPartFactory::instance() ) ), 0 , this, TQT_SLOT( slotEditNetwork() ),
actionCollection(), "edit_network" );
@@ -125,9 +125,9 @@ void KMFIPTEditorPart::setReadWrite( bool rw ) {
}
void KMFIPTEditorPart::slotEditDocOptions() {
- KMFMainWindow* app = dynamic_cast<KMFMainWindow*>( parent() );
+ KMFMainWindow* app = dynamic_cast<KMFMainWindow*>( tqparent() );
if ( ! app ) {
- KMessageBox::error(0,"Oops wrong parent class found for KMFIPTEditorPart!!!");
+ KMessageBox::error(0,"Oops wrong tqparent class found for KMFIPTEditorPart!!!");
return;
}
m_editdoc->loadDoc( app->network()->currentDocAsIPTDoc() );
@@ -175,20 +175,20 @@ void KMFIPTEditorPart::setModified( bool modified ) {
else
save->setEnabled( false );
- // in any event, we want our parent to do it's thing
+ // in any event, we want our tqparent to do it's thing
ReadWritePart::setModified( modified );
}
bool KMFIPTEditorPart::openFile() {
- // m_file is always local so we can use QFile on it
- // QFile file(m_file);
+ // m_file is always local so we can use TQFile on it
+ // TQFile file(m_file);
// if (file.open(IO_ReadOnly) == false)
// return false;
//
- // // our example widget is text-based, so we use QTextStream instead
- // // of a raw QDataStream
- // QTextStream stream(&file);
- // QString str;
+ // // our example widget is text-based, so we use TQTextStream instead
+ // // of a raw TQDataStream
+ // TQTextStream stream(&file);
+ // TQString str;
// while (!stream.eof())
// str += stream.readLine() + "\n";
//
@@ -208,13 +208,13 @@ bool KMFIPTEditorPart::saveFile() {
/* if (isReadWrite() == false)
return false;
- // m_file is always local, so we use QFile
- QFile file(m_file);
+ // m_file is always local, so we use TQFile
+ TQFile file(m_file);
if (file.open(IO_WriteOnly) == false)
return false;
- // use QTextStream to dump the text to the file
- QTextStream stream(&file);
+ // use TQTextStream to dump the text to the file
+ TQTextStream stream(&file);
stream << m_widget->text();
file.close();
@@ -226,7 +226,7 @@ void KMFIPTEditorPart::fileOpen() {
// this slot is called whenever the File->Open menu is selected,
// the Open shortcut is pressed (usually CTRL+O) or the Open toolbar
// button is clicked
- /* QString file_name = KFileDialog::getOpenFileName();
+ /* TQString file_name = KFileDialog::getOpenFileName();
if (file_name.isEmpty() == false)
openURL(file_name);*/
@@ -234,7 +234,7 @@ void KMFIPTEditorPart::fileOpen() {
void KMFIPTEditorPart::fileSaveAs() {
// this slot is called whenever the File->Save As menu is selected,
- /* QString file_name = KFileDialog::getSaveFileName();
+ /* TQString file_name = KFileDialog::getSaveFileName();
if (file_name.isEmpty() == false)
saveAs(file_name);*/
}
@@ -275,14 +275,14 @@ KMFIPTEditorPartFactory::~KMFIPTEditorPartFactory() {
s_instance = 0L;
}
-KParts::Part* KMFIPTEditorPartFactory::createPartObject( QWidget *parentWidget, const char *widgetName,
- QObject *parent, const char *name,
- const char *classname, const QStringList& ) {
+KParts::Part* KMFIPTEditorPartFactory::createPartObject( TQWidget *tqparentWidget, const char *widgetName,
+ TQObject *tqparent, const char *name,
+ const char *classname, const TQStringList& ) {
// Create an instance of our Part
- KMFIPTEditorPart * obj = new KMFIPTEditorPart( parentWidget, widgetName, parent, name );
+ KMFIPTEditorPart * obj = new KMFIPTEditorPart( tqparentWidget, widgetName, tqparent, name );
// See if we are to be read-write or not
- if ( QCString( classname ) == "KParts::ReadOnlyPart" )
+ if ( TQCString( classname ) == "KParts::ReadOnlyPart" )
obj->setReadWrite( false );
return obj;
diff --git a/kmyfirewall/ipteditor/kmfipteditorpart.h b/kmyfirewall/ipteditor/kmfipteditorpart.h
index c188a52..754968d 100644
--- a/kmyfirewall/ipteditor/kmfipteditorpart.h
+++ b/kmyfirewall/ipteditor/kmfipteditorpart.h
@@ -16,8 +16,8 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
#include <kparts/part.h>
#include <kparts/factory.h>
-class QWidget;
-class QPainter;
+class TQWidget;
+class TQPainter;
class KURL;
class KAction;
class KActionMenu;
@@ -41,12 +41,13 @@ class KMFIPTDocOptions;
class KMFIPTEditorPart : public KParts::ReadWritePart
{
Q_OBJECT
+ TQ_OBJECT
public:
/**
* Default constructor
*/
- KMFIPTEditorPart(QWidget *parentWidget, const char *widgetName,
- QObject *parent, const char *name);
+ KMFIPTEditorPart(TQWidget *tqparentWidget, const char *widgetName,
+ TQObject *tqparent, const char *name);
/**
* Destructor
@@ -107,12 +108,13 @@ private:
class KMFIPTEditorPartFactory : public KParts::Factory
{
Q_OBJECT
+ TQ_OBJECT
public:
KMFIPTEditorPartFactory();
virtual ~KMFIPTEditorPartFactory();
- virtual KParts::Part* createPartObject( QWidget *parentWidget, const char *widgetName,
- QObject *parent, const char *name,
- const char *classname, const QStringList &args );
+ virtual KParts::Part* createPartObject( TQWidget *tqparentWidget, const char *widgetName,
+ TQObject *tqparent, const char *name,
+ const char *classname, const TQStringList &args );
static KInstance* instance();
private:
diff --git a/kmyfirewall/ipteditor/kmfnewchaindlg.cpp b/kmyfirewall/ipteditor/kmfnewchaindlg.cpp
index feff7ce..6e1caaf 100644
--- a/kmyfirewall/ipteditor/kmfnewchaindlg.cpp
+++ b/kmyfirewall/ipteditor/kmfnewchaindlg.cpp
@@ -16,11 +16,11 @@
#include "kmfnewchaindlg.h"
// qt includes
-#include <qstring.h>
-#include <qradiobutton.h>
-#include <qlineedit.h>
-#include <qnamespace.h>
-#include <qevent.h>
+#include <tqstring.h>
+#include <tqradiobutton.h>
+#include <tqlineedit.h>
+#include <tqnamespace.h>
+#include <tqevent.h>
// kde includes
#include <klocale.h>
@@ -37,7 +37,7 @@
#include "../core/kmfnetwork.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFNewChainDlg::KMFNewChainDlg ( QWidget *parent, const char *name, bool modal, WFlags fl ) : KMyFirewallChainEditorNewChain ( parent, name, modal, fl ) {
+KMFNewChainDlg::KMFNewChainDlg ( TQWidget *tqparent, const char *name, bool modal, WFlags fl ) : KMyFirewallChainEditorNewChain ( tqparent, name, modal, fl ) {
kmfdoc = 0;
m_err = new KMFError();
m_err_handler = new KMFErrorHandler ( "KMFNewChainDlg" );
@@ -46,16 +46,16 @@ KMFNewChainDlg::KMFNewChainDlg ( QWidget *parent, const char *name, bool modal,
KMFNewChainDlg::~KMFNewChainDlg() {}
-void KMFNewChainDlg::keyPressEvent ( QKeyEvent * e ) {
- // kdDebug() << "KMFNewChainDlg::keyPressEvent ( QKeyEvent * " << e->key() << ")" << endl;
- if ( e->key() == Qt::Key_Enter ||
- e->key() == Qt::Key_Return ) {
+void KMFNewChainDlg::keyPressEvent ( TQKeyEvent * e ) {
+ // kdDebug() << "KMFNewChainDlg::keyPressEvent ( TQKeyEvent * " << e->key() << ")" << endl;
+ if ( e->key() == TQt::Key_Enter ||
+ e->key() == TQt::Key_Return ) {
accept();
e-> accept();
}
- if ( e->key() == Qt::Key_Escape ||
- e->key() == Qt::Key_Backspace ) {
- QDialog::reject();
+ if ( e->key() == TQt::Key_Escape ||
+ e->key() == TQt::Key_Backspace ) {
+ TQDialog::reject();
e-> accept();
}
}
@@ -69,9 +69,9 @@ void KMFNewChainDlg::accept() {
KMessageBox::error ( 0, i18n ( "KMFNewChainDlg: kmfdoc = 0. This happened because of a bug." ) );
return ;
}
- QStringList StringList;
- QString name = t_name->text();
- QString target = "DROP";
+ TQStringList StringList;
+ TQString name = t_name->text();
+ TQString target = "DROP";
if ( !name.isEmpty() ) {
m_check_input->checkInput ( name, "CHAINNAME", m_err );
if ( ! m_err_handler->showError ( m_err ) ) {
@@ -79,7 +79,7 @@ void KMFNewChainDlg::accept() {
}
IPTChain* chain = 0;
- QString table = Constants::FilterTable_Name;
+ TQString table = Constants::FilterTable_Name;
if ( c_filter->isChecked() ) {
table = Constants::FilterTable_Name;
} else if ( c_nat->isChecked() ) {
@@ -103,7 +103,7 @@ void KMFNewChainDlg::accept() {
KMFUndoEngine::instance()->abortTransaction();
return;
}
- QDialog::accept();
+ TQDialog::accept();
} else {
KMessageBox::sorry ( 0, i18n ( "You must set a name for your chain." ) );
return;
diff --git a/kmyfirewall/ipteditor/kmfnewchaindlg.h b/kmyfirewall/ipteditor/kmfnewchaindlg.h
index e5c09bc..ca8392e 100644
--- a/kmyfirewall/ipteditor/kmfnewchaindlg.h
+++ b/kmyfirewall/ipteditor/kmfnewchaindlg.h
@@ -16,10 +16,10 @@
#ifndef KMFNEWCHAINDLG_H
#define KMFNEWCHAINDLG_H
-#include <qwidget.h>
-#include <qstringlist.h>
+#include <tqwidget.h>
+#include <tqstringlist.h>
#include "kmyfirewallchaineditornewchain.h"
-#include <qevent.h>
+#include <tqevent.h>
/**
*@author Christian Hubinger
*/
@@ -33,8 +33,9 @@ class KMFCheckInput;
class KMFNewChainDlg : public KMyFirewallChainEditorNewChain {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFNewChainDlg( QWidget *parent = 0, const char *name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFNewChainDlg( TQWidget *tqparent = 0, const char *name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFNewChainDlg();
void loadDoc( KMFIPTDoc* doc );
@@ -49,7 +50,7 @@ private:
KMFCheckInput* m_check_input;
protected:
- virtual void keyPressEvent ( QKeyEvent * e );
+ virtual void keyPressEvent ( TQKeyEvent * e );
signals:
diff --git a/kmyfirewall/ipteditor/kmfruleedit.cpp b/kmyfirewall/ipteditor/kmfruleedit.cpp
index 39a95a2..1b94cc4 100644
--- a/kmyfirewall/ipteditor/kmfruleedit.cpp
+++ b/kmyfirewall/ipteditor/kmfruleedit.cpp
@@ -31,24 +31,24 @@ email : chubinger@irrsinnig.org
#include <kparts/factory.h>
//QT includes
-#include <qtooltip.h>
-#include <qwhatsthis.h>
-#include <qheader.h>
-#include <qsplitter.h>
-
-#include <qpushbutton.h>
-#include <qcheckbox.h>
-#include <qcombobox.h>
-#include <qptrlist.h>
-#include <qstring.h>
-#include <qinputdialog.h>
-#include <qlabel.h>
-#include <qmessagebox.h>
-#include <qgroupbox.h>
-#include <qsize.h>
-#include <qradiobutton.h>
-#include <qbuttongroup.h>
-#include <qwidgetstack.h>
+#include <tqtooltip.h>
+#include <tqwhatsthis.h>
+#include <tqheader.h>
+#include <tqsplitter.h>
+
+#include <tqpushbutton.h>
+#include <tqcheckbox.h>
+#include <tqcombobox.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
+#include <tqinputdialog.h>
+#include <tqlabel.h>
+#include <tqmessagebox.h>
+#include <tqgroupbox.h>
+#include <tqsize.h>
+#include <tqradiobutton.h>
+#include <tqbuttongroup.h>
+#include <tqwidgetstack.h>
// project includes
#include "../core/xmlnames.h"
@@ -77,8 +77,8 @@ email : chubinger@irrsinnig.org
#include "kmfchainedit.h"
#include "kmfnewchaindlg.h"
namespace KMF {
-KMFRuleEdit::KMFRuleEdit( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallRuleEditor( parent, name, fl ), KMFRuleEditInterface() {
+KMFRuleEdit::KMFRuleEdit( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallRuleEditor( tqparent, name, fl ), KMFRuleEditInterface() {
if ( !name )
setName( "KMFRuleEdit" );
m_lastDisplayDoc = 0;
@@ -86,28 +86,28 @@ KMFRuleEdit::KMFRuleEdit( QWidget* parent, const char* name, WFlags fl )
m_editPlugins.clear();
b_move_up->setPixmap( icon_up );
b_move_down->setPixmap( icon_down );
- // need to remove dummy page from QTDesigner ;-)
+ // need to remove dummy page from TQTDesigner ;-)
m_ws_target_opt->removeWidget( page );
m_err = new KMFError();
m_err_handler = new KMFErrorHandler( "KMFRuleEdit" );
kb_optSelect->clear();
- connect( kb_optSelect, SIGNAL( activated( int ) ) , this, SLOT( slotNewOptionType( int ) ) );
+ connect( kb_optSelect, TQT_SIGNAL( activated( int ) ) , this, TQT_SLOT( slotNewOptionType( int ) ) );
m_lv_table_filter = new KMFListView( m_widgetStack, "m_lv_table_filter" );
m_lv_table_filter->show();
- connect( m_lv_table_filter, SIGNAL( contextMenuRequested ( QListViewItem*, const QPoint&, int ) ),
- this, SLOT( slotRuleRBM( QListViewItem*, const QPoint&, int ) ) );
+ connect( m_lv_table_filter, TQT_SIGNAL( contextMenuRequested ( TQListViewItem*, const TQPoint&, int ) ),
+ this, TQT_SLOT( slotRuleRBM( TQListViewItem*, const TQPoint&, int ) ) );
- connect( m_lv_table_filter, SIGNAL( itemRenamed ( QListViewItem*, int, const QString& ) ),
- this, SLOT( slotRenameRule( QListViewItem*, int, const QString& ) ) );
+ connect( m_lv_table_filter, TQT_SIGNAL( itemRenamed ( TQListViewItem*, int, const TQString& ) ),
+ this, TQT_SLOT( slotRenameRule( TQListViewItem*, int, const TQString& ) ) );
- connect( m_lv_table_filter, SIGNAL( clicked( QListViewItem* ) ),
- this, SLOT( slotNewItemSelected( QListViewItem* ) ) );
+ connect( m_lv_table_filter, TQT_SIGNAL( clicked( TQListViewItem* ) ),
+ this, TQT_SLOT( slotNewItemSelected( TQListViewItem* ) ) );
-// connect( this, SIGNAL( sigUpdateView() ),
-// m_lv_table_filter, SLOT( slotUpdateView() ) );
+// connect( this, TQT_SIGNAL( sigUpdateView() ),
+// m_lv_table_filter, TQT_SLOT( slotUpdateView() ) );
m_widgetStack->addWidget( m_lv_table_filter );
@@ -115,68 +115,68 @@ KMFRuleEdit::KMFRuleEdit( QWidget* parent, const char* name, WFlags fl )
m_lv_table_nat = new KMFListView( m_widgetStack, "m_lv_table_nat" );
m_lv_table_nat->show();
- connect( m_lv_table_nat, SIGNAL( contextMenuRequested ( QListViewItem*, const QPoint&, int ) ),
- this, SLOT( slotRuleRBM( QListViewItem*, const QPoint&, int ) ) );
+ connect( m_lv_table_nat, TQT_SIGNAL( contextMenuRequested ( TQListViewItem*, const TQPoint&, int ) ),
+ this, TQT_SLOT( slotRuleRBM( TQListViewItem*, const TQPoint&, int ) ) );
- connect( m_lv_table_nat, SIGNAL( itemRenamed ( QListViewItem*, int, const QString& ) ),
- this, SLOT( slotRenameRule( QListViewItem*, int, const QString& ) ) );
+ connect( m_lv_table_nat, TQT_SIGNAL( itemRenamed ( TQListViewItem*, int, const TQString& ) ),
+ this, TQT_SLOT( slotRenameRule( TQListViewItem*, int, const TQString& ) ) );
- connect( m_lv_table_nat, SIGNAL( clicked( QListViewItem* ) ),
- this, SLOT( slotNewItemSelected( QListViewItem* ) ) );
+ connect( m_lv_table_nat, TQT_SIGNAL( clicked( TQListViewItem* ) ),
+ this, TQT_SLOT( slotNewItemSelected( TQListViewItem* ) ) );
m_widgetStack->addWidget( m_lv_table_nat );
m_lv_table_mangle = new KMFListView( m_widgetStack, "m_lv_table_mangle" );
m_lv_table_mangle->show();
- connect( m_lv_table_mangle, SIGNAL( contextMenuRequested ( QListViewItem*, const QPoint&, int ) ),
- this, SLOT( slotRuleRBM( QListViewItem*, const QPoint&, int ) ) );
+ connect( m_lv_table_mangle, TQT_SIGNAL( contextMenuRequested ( TQListViewItem*, const TQPoint&, int ) ),
+ this, TQT_SLOT( slotRuleRBM( TQListViewItem*, const TQPoint&, int ) ) );
- connect( m_lv_table_mangle, SIGNAL( itemRenamed ( QListViewItem*, int, const QString& ) ),
- this, SLOT( slotRenameRule( QListViewItem*, int, const QString& ) ) );
+ connect( m_lv_table_mangle, TQT_SIGNAL( itemRenamed ( TQListViewItem*, int, const TQString& ) ),
+ this, TQT_SLOT( slotRenameRule( TQListViewItem*, int, const TQString& ) ) );
- connect( m_lv_table_mangle, SIGNAL( clicked( QListViewItem* ) ),
- this, SLOT( slotNewItemSelected( QListViewItem* ) ) );
+ connect( m_lv_table_mangle, TQT_SIGNAL( clicked( TQListViewItem* ) ),
+ this, TQT_SLOT( slotNewItemSelected( TQListViewItem* ) ) );
m_widgetStack->addWidget( m_lv_table_mangle );
- m_splitter->setResizeMode( gb_options, QSplitter::KeepSize );
+ m_splitter->setResizeMode( gb_options, TQSplitter::KeepSize );
m_editchain = new KMFChainEdit( this, "chianditor", 0 );
kdDebug() << "CONNECTING CHAINEDITOR" << endl;
- connect( m_editchain, SIGNAL( sigHideMe() ),
- this, SLOT( slotShowOverview() ) );
+ connect( m_editchain, TQT_SIGNAL( sigHideMe() ),
+ this, TQT_SLOT( slotShowOverview() ) );
m_widgetStack->addWidget( m_editchain );
m_object_info = new KMFObjectInfo( this, "rule info" );
- connect( m_object_info, SIGNAL( sigHideMe() ),
- this, SLOT( slotShowOverview() ) );
+ connect( m_object_info, TQT_SIGNAL( sigHideMe() ),
+ this, TQT_SLOT( slotShowOverview() ) );
m_widgetStack->addWidget( m_object_info );
m_new_chain = new KMFNewChainDlg();
- connect( m_new_chain, SIGNAL( sigUpdateView() ),
- this, SIGNAL( sigUpdateView() ) );
+ connect( m_new_chain, TQT_SIGNAL( sigUpdateView() ),
+ this, TQT_SIGNAL( sigUpdateView() ) );
m_myNetworkWidget = new KMFMyNetworkWidget( this, "KMFMyNetworkWidget" );
- connect( this, SIGNAL( sigUpdateView() ),
- m_myNetworkWidget, SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_myNetworkWidget, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_myNetworkWidget, TQT_SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_myNetworkWidget, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
- connect( m_myNetworkWidget, SIGNAL( sigActiveTargetChanged() ), this, SLOT( slotUpdateView() ) );
+ connect( m_myNetworkWidget, TQT_SIGNAL( sigActiveTargetChanged() ), this, TQT_SLOT( slotUpdateView() ) );
m_myNetworkWidget->hide(); //close( false );
m_check_input = new KMFCheckInput();
m_contextMenu = new KPopupMenu( this );
- connect( cb_log_rule, SIGNAL( clicked() ),
- this, SLOT( slotLogRuleChanged() ) );
- connect( cb_disable_rule, SIGNAL( clicked() ),
- this, SLOT( slotEnableRuleChanged() ) );
+ connect( cb_log_rule, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotLogRuleChanged() ) );
+ connect( cb_disable_rule, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotEnableRuleChanged() ) );
rb_filter->setChecked( true );
loadPlugins();
@@ -208,7 +208,7 @@ void KMFRuleEdit::loadDoc( KMFNetwork* network ) {
kdDebug() << "void KMFRuleEdit::loadDoc(KMFIPTDoc* doc)" << endl;
if ( network == 0 ) {
m_err->setErrType(KMFError::NORMAL );
- const QString& msg = i18n( "KMFRuleEdit:::loadDoc(KMFIPTDoc* doc)\n"
+ const TQString& msg = i18n( "KMFRuleEdit:::loadDoc(KMFIPTDoc* doc)\n"
"KMFIPTDoc* doc == 0. This is a bug." );
m_err->setErrMsg( msg );
m_err_handler->showError( m_err );
@@ -312,13 +312,13 @@ void KMFRuleEdit::slotLoadDocument( KMFNetwork* network ) {
void KMFRuleEdit::loadPlugins() {
kdDebug() << "KMFRuleEdit::loadPlugins()" << endl;
- QPtrListIterator<KMFRuleOptionEditInterface> it( *KMFPluginFactory::KMFRuleOptionEditors( this ) );
+ TQPtrListIterator<KMFRuleOptionEditInterface> it( *KMFPluginFactory::KMFRuleOptionEditors( TQT_TQOBJECT(this) ) );
while( it.current() ) {
registerRuleOptionPlugin( it.current() );
++it;
}
- QPtrListIterator<KMFRuleTargetOptionEditInterface> it2( *KMFPluginFactory::KMFRuleTargetOptionEditors( this ) );
+ TQPtrListIterator<KMFRuleTargetOptionEditInterface> it2( *KMFPluginFactory::KMFRuleTargetOptionEditors( TQT_TQOBJECT(this) ) );
while( it2.current() ) {
registerRuleTargetOptionPlugin( it2.current() );
++it2;
@@ -329,7 +329,7 @@ void KMFRuleEdit::loadPlugins() {
void KMFRuleEdit::registerRuleOptionPlugin( KMFRuleOptionEditInterface* edit ) {
m_widgetStack->addWidget( edit->editWidget() );
m_editPlugins.append( edit );
- kb_optSelect->insertItem( i18n("Edit %1").arg( edit->optionEditName() ) );
+ kb_optSelect->insertItem( i18n("Edit %1").tqarg( edit->optionEditName() ) );
}
void KMFRuleEdit::registerRuleTargetOptionPlugin( KMFRuleTargetOptionEditInterface* edit ) {
@@ -362,7 +362,7 @@ void KMFRuleEdit::slotNewTableSelected() {
setEnabled( false );
return ;
}
- QString table = Constants::FilterTable_Name;
+ TQString table = Constants::FilterTable_Name;
if ( !rb_filter->isEnabled() )
rb_filter->setChecked( false );
if ( !rb_nat->isEnabled() )
@@ -406,96 +406,96 @@ void KMFRuleEdit::setCurrTableView( KMFListView* lv ) {
setEnabled( true );
kdDebug() << "Enabling Filter View" << endl;
m_lv_table_filter->setEnabled( true );
- connect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_filter, SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_filter, TQT_SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_filter, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_filter, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
kdDebug() << "Disabling Nat View" << endl;
m_lv_table_nat->setEnabled( false );
- disconnect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_nat, SLOT( slotUpdateView() ) );
- disconnect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_nat, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_nat, TQT_SLOT( slotUpdateView() ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_nat, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
kdDebug() << "Disabling Mangle View" << endl;
m_lv_table_mangle->setEnabled( false );
- disconnect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_mangle, SLOT( slotUpdateView() ) );
- disconnect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_mangle, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView() ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
} else if ( lv == m_lv_table_nat ) {
setEnabled( true );
kdDebug() << "Disabling Filter View" << endl;
m_lv_table_filter->setEnabled( false );
- disconnect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_filter, SLOT( slotUpdateView() ) );
- disconnect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_filter, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_filter, TQT_SLOT( slotUpdateView() ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_filter, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
kdDebug() << "Enabling Nat View" << endl;
m_lv_table_nat->setEnabled( true );
- connect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_nat, SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_nat, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_nat, TQT_SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_nat, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
kdDebug() << "Disabling Mangle View" << endl;
m_lv_table_mangle->setEnabled( false );
- disconnect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_mangle, SLOT( slotUpdateView() ) );
- disconnect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_mangle, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView() ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
} else if ( lv == m_lv_table_mangle ) {
setEnabled( true );
kdDebug() << "Disabling Filter View" << endl;
m_lv_table_filter->setEnabled( false );
- disconnect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_filter, SLOT( slotUpdateView() ) );
- disconnect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_filter, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_filter, TQT_SLOT( slotUpdateView() ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_filter, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
kdDebug() << "Disabling Nat View" << endl;
m_lv_table_nat->setEnabled( false );
- disconnect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_mangle, SLOT( slotUpdateView() ) );
- disconnect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_mangle, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView() ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
kdDebug() << "Enabling Mangle View" << endl;
m_lv_table_mangle->setEnabled( true );
- connect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_mangle, SLOT( slotUpdateView() ) );
- connect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_mangle, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView() ) );
+ connect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
} else if ( ! lv ){
kdDebug() << "Disabling Filter View" << endl;
m_lv_table_filter->setEnabled( false );
- disconnect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_filter, SLOT( slotUpdateView() ) );
- disconnect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_filter, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_filter, TQT_SLOT( slotUpdateView() ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_filter, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
kdDebug() << "Disabling Nat View" << endl;
m_lv_table_nat->setEnabled( false );
- disconnect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_mangle, SLOT( slotUpdateView() ) );
- disconnect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_mangle, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView() ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
kdDebug() << "Disabling Mangle View" << endl;
m_lv_table_mangle->setEnabled( false );
- disconnect( this, SIGNAL( sigUpdateView() ),
- m_lv_table_mangle, SLOT( slotUpdateView() ) );
- disconnect( this, SIGNAL( sigUpdateView( NetfilterObject* ) ),
- m_lv_table_mangle, SLOT( slotUpdateView( NetfilterObject* ) ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView() ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView() ) );
+ disconnect( this, TQT_SIGNAL( sigUpdateView( NetfilterObject* ) ),
+ m_lv_table_mangle, TQT_SLOT( slotUpdateView( NetfilterObject* ) ) );
}
}
-void KMFRuleEdit::slotNewItemSelected( QListViewItem* item ) {
- kdDebug() << "KMFRuleEdit::slotNewItemSelected( QListViewItem* item )" << endl;
+void KMFRuleEdit::slotNewItemSelected( TQListViewItem* item ) {
+ kdDebug() << "KMFRuleEdit::slotNewItemSelected( TQListViewItem* item )" << endl;
if ( ! item )
return ;
if ( KMFListViewItem * kmf_item = dynamic_cast<KMFListViewItem*>( item ) ) {
@@ -545,23 +545,23 @@ void KMFRuleEdit::slotAddRule() {
return ;
}
bool ok = FALSE;
- const QString greeting = i18n( "New Rule" );
- const QString label = i18n( "Please enter a name for the new rule:" );
- QString text = QInputDialog::getText( greeting, label, QLineEdit::Normal, QString::null, &ok, this, "dsa" );
+ const TQString greeting = i18n( "New Rule" );
+ const TQString label = i18n( "Please enter a name for the new rule:" );
+ TQString text = TQInputDialog::getText( greeting, label, TQLineEdit::Normal, TQString(), &ok, this, "dsa" );
if ( ok && !text.isEmpty() ) {
kdDebug() << "Adding Rule Named: " << text << endl;
- QString ch = m_chain->name();
+ TQString ch = m_chain->name();
kdDebug() << "For Chain: " << ch << endl;
- QString tab = m_chain->table() ->name();
+ TQString tab = m_chain->table() ->name();
kdDebug() << "In Table: " << tab << endl;
- QString target = "ACCEPT";
+ TQString target = "ACCEPT";
kdDebug() << "With Target: " << target << endl;
if ( !text.isEmpty() && !ch.isEmpty() && !tab.isEmpty() && !target.isEmpty() ) {
m_check_input->checkInput( text, "RULENAME", m_err );
if ( m_err_handler->showError( m_err ) ) {
KMFUndoEngine::instance()->startTransaction(
m_chain,
- i18n( "Add Rule: %1 to Chain: %2" ).arg( text ).arg( m_chain->name() )
+ i18n( "Add Rule: %1 to Chain: %2" ).tqarg( text ).tqarg( m_chain->name() )
);
IPTRule *inserted = m_chain->addRule( text, m_err );
@@ -603,21 +603,21 @@ void KMFRuleEdit::slotDelChain() {
if ( m_chain->isBuildIn() ) {
KMessageBox::sorry( this, i18n( "<qt><b>Cannot delete built-in chain: %1</b><br>"
"Built-in chains cannot be deleted; you can only delete chains "
- "that you have defined yourself." ).arg( m_chain->name() ),
+ "that you have defined yourself." ).tqarg( m_chain->name() ),
i18n( "Sorry" ) );
return ;
}
int doit = KMessageBox::questionYesNo ( this , i18n( "<p>Are you sure that you want to delete "
"chain: <b>%1</b> from table: <b>%2</b>?<br>"
"<b>Note:</b> By deleting the chain all rules that belong "
- "to the chain will be deleted too." ).arg( m_chain ->name() ).arg( m_chain ->table() ->name() ),
+ "to the chain will be deleted too." ).tqarg( m_chain ->name() ).tqarg( m_chain ->table() ->name() ),
i18n( "Delete Chain" ), KStdGuiItem::yes(), KStdGuiItem::no(), "main_view_delete_chain" );
kdDebug() << "Message Box returned: " << doit << endl;
if ( doit == 3 ) {
kdDebug() << "Try to delete Chain" << endl;
KMFUndoEngine::instance()->startTransaction(
m_table,
- i18n( "Delete Chain: %1 from Table: %2").arg( m_chain->name() ).arg( m_chain->table()->name() )
+ i18n( "Delete Chain: %1 from Table: %2").tqarg( m_chain->name() ).tqarg( m_chain->table()->name() )
);
m_err = m_network->currentDocAsIPTDoc()->table( m_chain->table()->name() )->delChain( m_chain );
if ( m_err_handler ->showError( m_err ) ) {
@@ -648,9 +648,9 @@ void KMFRuleEdit::slotEditRule() {
cb_disable_rule ->setEnabled( true );
cb_target ->setEnabled( true );
cb_frag ->setEnabled( true );
- QString target = m_rule->target();
+ TQString target = m_rule->target();
cb_target->clear();
- const QStringList& list = m_rule->availableTargets();
+ const TQStringList& list = m_rule->availableTargets();
cb_target->insertStringList( list );
bool found = false;
for ( int i = 0; i < cb_target->count() && ! found; i++ ) {
@@ -663,7 +663,7 @@ void KMFRuleEdit::slotEditRule() {
slotEditTargetOption();
IPTRuleOption *opt = m_rule->getOptionForName( "frag_opt" );
if ( !opt->isEmpty() ) {
- QStringList vals = opt->getValues();
+ TQStringList vals = opt->getValues();
if ( *vals.at( 0 ) == XML::BoolOn_Value && *vals.at( 0 ) == XML::BoolOff_Value ) {
cb_frag->setChecked( true );
cb_frag_inv->setChecked( false );
@@ -732,7 +732,7 @@ void KMFRuleEdit::slotMoveRuleDown() {
// if ( m_rule && kb_optSelect->isEnabled() ) {
// KMFUndoEngine::instance()->startTransaction(
// m_chain,
-// i18n("Move Rule: %1 down").arg( m_rule->name() )
+// i18n("Move Rule: %1 down").tqarg( m_rule->name() )
// );
// m_chain->saveState();
// if ( m_chain->moveRule( m_rule, 1 ) ) {
@@ -759,7 +759,7 @@ void KMFRuleEdit::slotMoveRuleUp() {
// if ( item ) {
// KMFUndoEngine::instance()->startTransaction(
// m_chain,
-// i18n("Move Rule: %1 up").arg( m_rule->name() )
+// i18n("Move Rule: %1 up").tqarg( m_rule->name() )
// );
// m_chain->saveState();
// if ( m_chain->moveRule( m_rule, -1 ) ) {
@@ -775,12 +775,12 @@ void KMFRuleEdit::slotMoveRuleUp() {
void KMFRuleEdit::moveRuleInChain( int amount ) {
if ( m_rule && kb_optSelect->isEnabled() ) {
- const QString& transMsg = i18n("Move Rule: %1 %2").arg( m_rule->name() ).arg( amount > 0 ? "down" : "up" );
+ const TQString& transMsg = i18n("Move Rule: %1 %2").tqarg( m_rule->name() ).tqarg( amount > 0 ? "down" : "up" );
KMFListViewItem* item = currTableView()->findKMFItem( m_rule->name(),2, m_rule->uuid() );
if ( item ) {
KMFUndoEngine::instance()->startTransaction(
m_chain,
- transMsg.arg( m_rule->name() )
+ transMsg.tqarg( m_rule->name() )
);
if ( m_chain->moveRule( m_rule, -1 ) ) {
m_rule->chain()->changed();
@@ -805,14 +805,14 @@ void KMFRuleEdit::slotDelRule() {
return ;
} else {
int doit = KMessageBox::questionYesNo ( this , i18n( "<p>Are you sure that you want to delete "
- "rule: <b>%1</b> from chain: <b>%2</b>?</p>").arg( m_rule->name() ).arg( m_rule->chain() ->name() ),
+ "rule: <b>%1</b> from chain: <b>%2</b>?</p>").tqarg( m_rule->name() ).tqarg( m_rule->chain() ->name() ),
i18n( "Delete Rule" ), KStdGuiItem::yes(), KStdGuiItem::no(), "rule_edit_delete_rule" );
kdDebug() << "Message Box returned: " << doit << endl;
if ( doit == 3 ) { // OK clicked
kdDebug() << "clicked ok" << endl;
KMFUndoEngine::instance()->startTransaction(
m_chain,
- i18n("Delete Rule: %1 from Chain: %2").arg( m_rule->name() ).arg( m_chain->name() )
+ i18n("Delete Rule: %1 from Chain: %2").tqarg( m_rule->name() ).tqarg( m_chain->name() )
);
m_err = m_chain->delRule( m_rule );
if ( m_err_handler->showError( m_err ) ) {
@@ -900,8 +900,8 @@ void KMFRuleEdit::slotEditTargetOption() {
kdDebug() << "void KMFRuleEdit::slotEditTargetOption()\n Target: " << cb_target->currentText() << endl;
if ( ! m_rule )
return;
- QString target = cb_target->currentText();
- QPtrListIterator<KMFRuleTargetOptionEditInterface> it( m_editTargetPlugins );
+ TQString target = cb_target->currentText();
+ TQPtrListIterator<KMFRuleTargetOptionEditInterface> it( m_editTargetPlugins );
m_ws_target_opt->setEnabled( false );
while ( it.current() ) {
KMFRuleTargetOptionEditInterface *edit = it.current();
@@ -963,11 +963,11 @@ void KMFRuleEdit::slotEditChain() {
void KMFRuleEdit::slotEditNetwork() {
kdDebug() << "void KMFRuleEdit::slotEditNewtwork()" << endl;
- // kdDebug() << "Parent is: " << parent()->className() << endl;
+ // kdDebug() << "Parent is: " << tqparent()->className() << endl;
// KMFMyNetworkWidget *wid = new KMFMyNetworkWidget( this, "name" );
// wid->setNetwork( m_network );
// wid->slotUpdateView();
-/* connect( wid, SIGNAL( sigActiveTargetChanged() ), this, SLOT( slotUpdateView() ) );*/
+/* connect( wid, TQT_SIGNAL( sigActiveTargetChanged() ), this, TQT_SLOT( slotUpdateView() ) );*/
m_myNetworkWidget->slotUpdateView();
m_app->setOutputWidget( m_myNetworkWidget );
m_app->showOutput();
@@ -981,23 +981,23 @@ void KMFRuleEdit::slotFragChanged() {
bool frag = cb_frag->isChecked();
bool frag_inv = cb_frag_inv->isChecked();
- QPtrList<QString>* vals = new QPtrList<QString>;
- QString* cmd = new QString( "frag_opt" );
+ TQPtrList<TQString>* vals = new TQPtrList<TQString>;
+ TQString* cmd = new TQString( "frag_opt" );
if ( frag ) {
if ( frag_inv ) {
- vals->append( new QString( XML::BoolOff_Value ) );
- vals->append( new QString( XML::BoolOn_Value ) );
+ vals->append( new TQString( XML::BoolOff_Value ) );
+ vals->append( new TQString( XML::BoolOn_Value ) );
} else {
- vals->append( new QString( XML::BoolOn_Value ) );
- vals->append( new QString( XML::BoolOff_Value ) );
+ vals->append( new TQString( XML::BoolOn_Value ) );
+ vals->append( new TQString( XML::BoolOff_Value ) );
}
} else {
- vals->append( new QString( XML::BoolOff_Value ) );
- vals->append( new QString( XML::BoolOff_Value ) );
+ vals->append( new TQString( XML::BoolOff_Value ) );
+ vals->append( new TQString( XML::BoolOff_Value ) );
}
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n( "Edit Rule: %1 Fragment option" ).arg( m_rule->name() )
+ i18n( "Edit Rule: %1 Fragment option" ).tqarg( m_rule->name() )
);
m_rule->addRuleOption( *cmd, *vals );
KMFUndoEngine::instance()->endTransaction();
@@ -1009,7 +1009,7 @@ void KMFRuleEdit::slotLogRuleChanged() {
return ;
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n( "Edit Rule: %1 Log option" ).arg( m_rule->name() )
+ i18n( "Edit Rule: %1 Log option" ).tqarg( m_rule->name() )
);
if ( cb_log_rule->isChecked() ) {
m_rule->setLogging( true );
@@ -1026,7 +1026,7 @@ void KMFRuleEdit::slotEnableRuleChanged() {
return ;
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n( "Edit Rule: %1 enabled state" ).arg( m_rule->name() )
+ i18n( "Edit Rule: %1 enabled state" ).tqarg( m_rule->name() )
);
if ( cb_disable_rule->isChecked() ) {
m_rule->setEnabled( false );
@@ -1039,8 +1039,8 @@ void KMFRuleEdit::slotEnableRuleChanged() {
slotEditRule();
}
-void KMFRuleEdit::slotTargetChanged( const QString & tg ) {
- kdDebug() << "KMFRuleEdit::slotTargetChanged(const QString&)" << endl;
+void KMFRuleEdit::slotTargetChanged( const TQString & tg ) {
+ kdDebug() << "KMFRuleEdit::slotTargetChanged(const TQString&)" << endl;
if ( !m_rule )
return ;
@@ -1065,7 +1065,7 @@ void KMFRuleEdit::slotTargetChanged( const QString & tg ) {
if ( m_rule->target() != tg ) {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n( "Change Rule: %1 target from: %2 to: %3" ).arg( m_rule->name() ).arg( m_rule->target() ).arg( tg )
+ i18n( "Change Rule: %1 target from: %2 to: %3" ).tqarg( m_rule->name() ).tqarg( m_rule->target() ).tqarg( tg )
);
m_rule->setTarget( tg );
emit sigUpdateView( m_rule->chain()->table() );
@@ -1083,7 +1083,7 @@ void KMFRuleEdit::slotTargetChanged( const QString & tg ) {
if ( m_rule->target() != tg ) {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n( "Change Rule: %1 target from: %2 to: %3" ).arg( m_rule->name() ).arg( m_rule->target() ).arg( tg )
+ i18n( "Change Rule: %1 target from: %2 to: %3" ).tqarg( m_rule->name() ).tqarg( m_rule->target() ).tqarg( tg )
);
m_rule->setTarget( tg );
emit sigUpdateView( m_rule->chain()->table() );
@@ -1094,28 +1094,28 @@ void KMFRuleEdit::slotTargetChanged( const QString & tg ) {
}
}
-void KMFRuleEdit::addRuleOption(QString* name, QPtrList< QString >* values){
+void KMFRuleEdit::addRuleOption(TQString* name, TQPtrList< TQString >* values){
slotAddRuleOption( name, values );
}
-void KMFRuleEdit::slotAddRuleOption( QString * name, QPtrList<QString>* values ) {
- kdDebug() << "KMFRuleEdit::slotAddRuleOption(QString* name, QPtrList<QString>* values)" << endl;
+void KMFRuleEdit::slotAddRuleOption( TQString * name, TQPtrList<TQString>* values ) {
+ kdDebug() << "KMFRuleEdit::slotAddRuleOption(TQString* name, TQPtrList<TQString>* values)" << endl;
m_rule->addRuleOption( *name, *values );
emit sigUpdateView( m_rule );
}
-void KMFRuleEdit::addRuleTargetOption(QString* name, QPtrList< QString >* values ){
+void KMFRuleEdit::addRuleTargetOption(TQString* name, TQPtrList< TQString >* values ){
slotAddTargetOption( name, values );
}
-void KMFRuleEdit::slotAddTargetOption( QString * name, QPtrList<QString>* values ) {
- kdDebug() << "KMFRuleEdit::slotAddTargetOption(QString* name, QPtrList<QString>* values)" << endl;
+void KMFRuleEdit::slotAddTargetOption( TQString * name, TQPtrList<TQString>* values ) {
+ kdDebug() << "KMFRuleEdit::slotAddTargetOption(TQString* name, TQPtrList<TQString>* values)" << endl;
m_rule->addTargetOption( *name, *values );
emit sigUpdateView( m_rule );
}
-void KMFRuleEdit::slotRuleRBM( QListViewItem * item, const QPoint & point, int ) {
- kdDebug() << "void KMFRuleEdit::RBM(QListViewItem* item, const QPoint & point, int)" << endl;
+void KMFRuleEdit::slotRuleRBM( TQListViewItem * item, const TQPoint & point, int ) {
+ kdDebug() << "void KMFRuleEdit::RBM(TQListViewItem* item, const TQPoint & point, int)" << endl;
if ( ! item ) {
if ( m_table ) {
createRBM( m_table );
@@ -1152,75 +1152,75 @@ void KMFRuleEdit::createRBM( NetfilterObject* obj ) {
case NetfilterObject::TABLE:
if ( IPTable* table = dynamic_cast<IPTable*> ( obj ) ) {
m_contextMenu->clear();
- QString name = table->name();
- QString lab_str = i18n("Table: %1").arg( name );
+ TQString name = table->name();
+ TQString lab_str = i18n("Table: %1").tqarg( name );
m_contextMenu->insertTitle( lab_str );
- m_contextMenu->insertItem( icon_new, i18n( "Add Chain..." ), this, SLOT( slotAddChain() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "Add Chain..." ), this, TQT_SLOT( slotAddChain() ) );
}
break;
case NetfilterObject::CHAIN:
if ( IPTChain* chain = dynamic_cast<IPTChain*> ( obj ) ) {
m_contextMenu->clear();
- QString name = chain->name();
- QString lab_str = i18n("Chain: %1").arg( name );
+ TQString name = chain->name();
+ TQString lab_str = i18n("Chain: %1").tqarg( name );
m_contextMenu->insertTitle( icon_chain, lab_str );
- m_contextMenu->insertItem( icon_new, i18n( "Add Rule..." ), this, SLOT( slotAddRule() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "Add Rule..." ), this, TQT_SLOT( slotAddRule() ) );
m_contextMenu->insertSeparator();
if ( ! chain->isBuildIn() )
- m_contextMenu->insertItem( icon_edit, i18n( "Chain Documentation" ), this, SLOT( slotEditChainInfo() ) );
- m_contextMenu->insertItem( icon_new, i18n( "Add Chain..." ), this, SLOT( slotAddChain() ) );
- m_contextMenu->insertItem( icon_edit, i18n( "Edit Chain" ), this, SLOT( slotEditChain() ) );
+ m_contextMenu->insertItem( icon_edit, i18n( "Chain Documentation" ), this, TQT_SLOT( slotEditChainInfo() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "Add Chain..." ), this, TQT_SLOT( slotAddChain() ) );
+ m_contextMenu->insertItem( icon_edit, i18n( "Edit Chain" ), this, TQT_SLOT( slotEditChain() ) );
if ( ! chain->isBuildIn() )
- m_contextMenu->insertItem( icon_del, i18n( "Delete Chain" ), this, SLOT( slotDelChain() ) );
+ m_contextMenu->insertItem( icon_del, i18n( "Delete Chain" ), this, TQT_SLOT( slotDelChain() ) );
}
case NetfilterObject::RULE:
if ( IPTRule* rule = dynamic_cast<IPTRule*> ( obj ) ) {
m_contextMenu->clear();
- QString name = rule->name();
- QString lab_str = i18n("Rule: %1").arg( name );
+ TQString name = rule->name();
+ TQString lab_str = i18n("Rule: %1").tqarg( name );
m_contextMenu->insertTitle( icon_rule, lab_str );
KPopupMenu *sub_edit = new KPopupMenu( m_contextMenu );
sub_edit->insertTitle( i18n( "Edit Rule Option" ) );
for( uint i = 0; i < m_editPlugins.count(); i++ ) {
- sub_edit->insertItem( icon_edit, i18n( "Edit %1" ).arg(m_editPlugins.at(i)->optionEditName() ), i );
+ sub_edit->insertItem( icon_edit, i18n( "Edit %1" ).tqarg(m_editPlugins.at(i)->optionEditName() ), i );
}
- connect( sub_edit,SIGNAL(activated( int ) ),
- this,SLOT(slotNewOptionType( int ) ) );
+ connect( sub_edit,TQT_SIGNAL(activated( int ) ),
+ this,TQT_SLOT(slotNewOptionType( int ) ) );
m_contextMenu->insertItem( i18n( "Edit Rule Option" ), sub_edit );
- // m_contextMenu->insertItem( icon_new, i18n( "Add Rule..." ), this, SLOT( slotAddRule() ) );
- m_contextMenu->insertItem( icon_new, i18n( "Insert Rule..." ), this, SLOT( slotAddRule() ) );
+ // m_contextMenu->insertItem( icon_new, i18n( "Add Rule..." ), this, TQT_SLOT( slotAddRule() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "Insert Rule..." ), this, TQT_SLOT( slotAddRule() ) );
// m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( icon_del, i18n( "Delete Rule" ), this, SLOT( slotDelRule() ) );
+ m_contextMenu->insertItem( icon_del, i18n( "Delete Rule" ), this, TQT_SLOT( slotDelRule() ) );
m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( icon_rename, i18n( "Rename Rule" ), this, SLOT( slotRenameRule() ) );
- m_contextMenu->insertItem( icon_edit, i18n( "Rule Documentation" ), this, SLOT( slotEditRuleInfo() ) );
- m_contextMenu->insertItem( icon_up, i18n( "Move Up" ), this, SLOT( slotMoveRuleUp() ) );
- m_contextMenu->insertItem( icon_down, i18n( "Move Down" ), this, SLOT( slotMoveRuleDown() ) );
+ m_contextMenu->insertItem( icon_rename, i18n( "Rename Rule" ), this, TQT_SLOT( slotRenameRule() ) );
+ m_contextMenu->insertItem( icon_edit, i18n( "Rule Documentation" ), this, TQT_SLOT( slotEditRuleInfo() ) );
+ m_contextMenu->insertItem( icon_up, i18n( "Move Up" ), this, TQT_SLOT( slotMoveRuleUp() ) );
+ m_contextMenu->insertItem( icon_down, i18n( "Move Down" ), this, TQT_SLOT( slotMoveRuleDown() ) );
m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( icon_edit, i18n( "Edit Chain" ), this, SLOT( slotEditChain() ) );
+ m_contextMenu->insertItem( icon_edit, i18n( "Edit Chain" ), this, TQT_SLOT( slotEditChain() ) );
if ( ! rule->chain()->isBuildIn() )
- m_contextMenu->insertItem( icon_del, i18n( "Delete Chain" ), this, SLOT( slotDelChain() ) );
+ m_contextMenu->insertItem( icon_del, i18n( "Delete Chain" ), this, TQT_SLOT( slotDelChain() ) );
m_contextMenu->insertSeparator();
KPopupMenu *sub_copy = new KPopupMenu( m_contextMenu );
- connect( sub_copy, SIGNAL( activated( int ) ), this, SLOT( slotCopyRule( int ) ) );
+ connect( sub_copy, TQT_SIGNAL( activated( int ) ), this, TQT_SLOT( slotCopyRule( int ) ) );
sub_copy->insertTitle( i18n( "Copy to Chain" ) );
- QPtrList<IPTChain> chains = m_table ->chains();
+ TQPtrList<IPTChain> chains = m_table ->chains();
for ( uint i = 0; i < chains.count(); i++ ) {
- QString tmp_name = chains.at( i ) ->name();
+ TQString tmp_name = chains.at( i ) ->name();
sub_copy->insertItem( tmp_name, i );
}
m_contextMenu->insertItem( icon_copy, i18n( "Copy Rule" ), sub_copy );
KPopupMenu *sub_move = new KPopupMenu( m_contextMenu );
- connect( sub_move, SIGNAL( activated( int ) ), this, SLOT( slotMoveRule( int ) ) );
+ connect( sub_move, TQT_SIGNAL( activated( int ) ), this, TQT_SLOT( slotMoveRule( int ) ) );
sub_move->insertTitle( i18n( "Move to Chain" ) );
- QPtrList<IPTChain> chains2 = m_table->chains();
+ TQPtrList<IPTChain> chains2 = m_table->chains();
for ( uint i = 0; i < chains2.count(); i++ ) {
- QString tmp_name = chains2.at( i ) ->name();
+ TQString tmp_name = chains2.at( i ) ->name();
sub_move->insertItem( tmp_name, i );
}
m_contextMenu->insertItem( icon_move, i18n( "Move Rule" ), sub_move );
@@ -1237,7 +1237,7 @@ void KMFRuleEdit::slotMoveRule( int index ) {
if ( chain_target ) {
KMFUndoEngine::instance()->startTransaction(
m_rule->chain()->table(),
- i18n( "Move Rule: %1 from Chain: %2 to Chain: %3" ).arg( m_rule->name() ).arg( m_rule->chain()->name() ).arg( chain_target->name() )
+ i18n( "Move Rule: %1 from Chain: %2 to Chain: %3" ).tqarg( m_rule->name() ).tqarg( m_rule->chain()->name() ).tqarg( chain_target->name() )
);
m_err = m_rule->chain()->table()->moveRuleToChain( m_rule, chain_target );
if ( m_err_handler->showError( m_err ) ) {
@@ -1257,7 +1257,7 @@ void KMFRuleEdit::slotCopyRule( int index ) {
if ( chain_target ) {
KMFUndoEngine::instance()->startTransaction(
m_rule->chain() ->table(),
- i18n( "Copy Rule: %1 from Chain: %2 to Chain: %3" ).arg( m_rule->name() ).arg( m_rule->chain()->name() ).arg( chain_target->name() )
+ i18n( "Copy Rule: %1 from Chain: %2 to Chain: %3" ).tqarg( m_rule->name() ).tqarg( m_rule->chain()->name() ).tqarg( chain_target->name() )
);
m_err = m_rule->chain() ->table() ->copyRuleToChain( m_rule, chain_target );
if ( m_err_handler->showError( m_err ) ) {
@@ -1278,8 +1278,8 @@ void KMFRuleEdit::slotRenameRule() {
}
}
-void KMFRuleEdit::slotRenameRule( QListViewItem* , int, const QString& name ) {
- kdDebug() << "void KMFRuleEdit::slotRenameRule( QListViewItem* item, int, const QString& name )" << endl;
+void KMFRuleEdit::slotRenameRule( TQListViewItem* , int, const TQString& name ) {
+ kdDebug() << "void KMFRuleEdit::slotRenameRule( TQListViewItem* item, int, const TQString& name )" << endl;
if ( name.isNull() || name.isEmpty() ) {
kdDebug() << "Rename rejected: Name was NULL or empty" << endl;
return;
@@ -1292,12 +1292,12 @@ void KMFRuleEdit::slotRenameRule( QListViewItem* , int, const QString& name ) {
if ( KMFListViewItem* rule_item = currTableView()->findKMFItem( name ,2,m_rule->uuid() ) ) {
kdDebug() << "Found Rule Item: " << name << " ID " << m_rule->uuid() << endl;
- QPtrList<IPTRule>& rules = rule_item->rule()->chain()->chainRuleset();
+ TQPtrList<IPTRule>& rules = rule_item->rule()->chain()->chainRuleset();
IPTRule *rule = 0;
for ( rule = rules.first(); rule; rule = rules.next() ) {
if ( rule->name() == name ) {
KMessageBox::sorry( this, i18n( "<qt><p>Sorry, there is already a rule named: <b>%1</b> in the chain.<br>"
- "Please make sure that the new rule name is unique in its chain.</qt>" ).arg( name ) );
+ "Please make sure that the new rule name is unique in its chain.</qt>" ).tqarg( name ) );
rule_item->setText( 2, rule_item->rule()->name() );
emit sigUpdateView( rule_item->rule()->chain() );
return ;
@@ -1305,10 +1305,10 @@ void KMFRuleEdit::slotRenameRule( QListViewItem* , int, const QString& name ) {
}
KMFUndoEngine::instance()->startTransaction(
rule_item->rule(),
- i18n( "Rename Rule: %1 to %2").arg( rule_item->rule()->name() ).arg( name )
+ i18n( "Rename Rule: %1 to %2").tqarg( rule_item->rule()->name() ).tqarg( name )
);
- QString origName = rule_item->rule()->name();
+ TQString origName = rule_item->rule()->name();
m_err = rule_item->rule()->setRuleName( name );
if ( m_err_handler->showError( m_err ) ) {
KMFUndoEngine::instance()->endTransaction();
@@ -1434,9 +1434,9 @@ void KMFRuleEdit::slotUpdateView() {
* Main event handler. Reimplemented to handle application
* font changes
*/
-bool KMFRuleEdit::event( QEvent* ev ) {
- bool ret = QWidget::event( ev );
- if ( ev->type() == QEvent::ApplicationFontChange ) {}
+bool KMFRuleEdit::event( TQEvent* ev ) {
+ bool ret = TQWidget::event( ev );
+ if ( ev->type() == TQEvent::ApplicationFontChange ) {}
return ret;
}
@@ -1447,7 +1447,7 @@ void KMFRuleEdit::slotHelp() {
void KMFRuleEdit::loadIcons() {
kdDebug() << "void KMFRuleEdit::loadIcons()" << endl;
KIconLoader *loader = KGlobal:: iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "up";
icon_up = loader->loadIcon( icon_name, KIcon::Small );
diff --git a/kmyfirewall/ipteditor/kmfruleedit.h b/kmyfirewall/ipteditor/kmfruleedit.h
index d524c0c..0af82eb 100644
--- a/kmyfirewall/ipteditor/kmfruleedit.h
+++ b/kmyfirewall/ipteditor/kmfruleedit.h
@@ -18,12 +18,12 @@
#include "kmyfirewallruleeditor.h"
// qt includes
-#include <qvariant.h>
-#include <qdialog.h>
-#include <qpixmap.h>
-#include <qstring.h>
-#include <qvaluelist.h>
-#include <qguardedptr.h>
+#include <tqvariant.h>
+#include <tqdialog.h>
+#include <tqpixmap.h>
+#include <tqstring.h>
+#include <tqvaluelist.h>
+#include <tqguardedptr.h>
// kde includes
#include <kconfig.h>
@@ -32,9 +32,9 @@
// project includes
#include "../core/kmfruleeditinterface.h"
-class QListViewItem;
+class TQListViewItem;
class KListViewItem;
-class QString;
+class TQString;
class KPopupMenu;
namespace KMF {
@@ -59,9 +59,10 @@ class KMFMyNetworkWidget;
class KMFRuleEdit : public KMyFirewallRuleEditor, public KMFRuleEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEdit( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFRuleEdit( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFRuleEdit();
IPTRule* currRule() const {
return m_rule;
@@ -69,8 +70,8 @@ public:
void loadDoc( KMFNetwork* network );
void editChain( IPTChain* );
- void addRuleOption(QString*, QPtrList< QString >* );
- void addRuleTargetOption(QString*, QPtrList< QString >* );
+ void addRuleOption(TQString*, TQPtrList< TQString >* );
+ void addRuleTargetOption(TQString*, TQPtrList< TQString >* );
void showOverview();
void setKMFMainWindow( KMFMainWindow* win );
@@ -87,7 +88,7 @@ public slots:
void slotSelectionInvalid();
protected:
- bool event( QEvent* );
+ bool event( TQEvent* );
private:
// members
@@ -108,32 +109,32 @@ private:
KMFChainEdit *m_editchain;
KMFNewChainDlg *m_new_chain;
KMFListView *m_lv_table_filter, *m_lv_table_nat, *m_lv_table_mangle;
- QGuardedPtr<KMFNetwork> m_network;
- QGuardedPtr<IPTRule> m_rule;
- QGuardedPtr<IPTChain> m_chain;
- QGuardedPtr<IPTable> m_table;
+ TQGuardedPtr<KMFNetwork> m_network;
+ TQGuardedPtr<IPTRule> m_rule;
+ TQGuardedPtr<IPTChain> m_chain;
+ TQGuardedPtr<IPTable> m_table;
- QPtrList<KMFRuleOptionEditInterface> m_editPlugins;
- QPtrList<KMFRuleTargetOptionEditInterface> m_editTargetPlugins;
+ TQPtrList<KMFRuleOptionEditInterface> m_editPlugins;
+ TQPtrList<KMFRuleTargetOptionEditInterface> m_editTargetPlugins;
KMFError *m_err;
KMFErrorHandler *m_err_handler;
KMFCheckInput *m_check_input;
KMFMainWindow *m_app;
KPopupMenu *m_contextMenu;
- QPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
+ TQPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
icon_chain, icon_log, icon_accept, icon_drop, icon_cmd, icon_reject, icon_return,
icon_target, icon_queue, icon_new, icon_copy, icon_move;
private slots:
- void slotNewItemSelected( QListViewItem* );
+ void slotNewItemSelected( TQListViewItem* );
- void slotRuleRBM( QListViewItem*, const QPoint &, int );
+ void slotRuleRBM( TQListViewItem*, const TQPoint &, int );
void slotRenameRule();
- void slotRenameRule( QListViewItem*, int, const QString& );
+ void slotRenameRule( TQListViewItem*, int, const TQString& );
void slotNewOptionType( int index );
void slotShowOverview();
@@ -145,12 +146,12 @@ private slots:
void slotFragChanged();
void slotLogRuleChanged();
void slotEnableRuleChanged();
- void slotTargetChanged( const QString& );
+ void slotTargetChanged( const TQString& );
void slotNewTableSelected();
- void slotAddRuleOption( QString*, QPtrList<QString>* );
- void slotAddTargetOption( QString*, QPtrList<QString>* );
+ void slotAddRuleOption( TQString*, TQPtrList<TQString>* );
+ void slotAddTargetOption( TQString*, TQPtrList<TQString>* );
void slotMoveRuleUp();
void slotMoveRuleDown();
diff --git a/kmyfirewall/ipteditor/kmyfirewallchaineditor.ui b/kmyfirewall/ipteditor/kmyfirewallchaineditor.ui
index b79ddcf..93c5b2d 100644
--- a/kmyfirewall/ipteditor/kmyfirewallchaineditor.ui
+++ b/kmyfirewall/ipteditor/kmyfirewallchaineditor.ui
@@ -1,7 +1,7 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallChainEditor</class>
<author>Christian Hubinger</author>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallChainEditor</cstring>
</property>
@@ -26,7 +26,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>GroupBox6</cstring>
</property>
@@ -57,7 +57,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLayoutWidget" row="0" column="0" rowspan="1" colspan="6">
+ <widget class="TQLayoutWidget" row="0" column="0" rowspan="1" colspan="6">
<property name="name">
<cstring>Layout9</cstring>
</property>
@@ -71,7 +71,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -87,7 +87,7 @@
<string>Working on chain:</string>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>l_chain_name</cstring>
</property>
@@ -100,7 +100,7 @@
<string>CHAINNAME</string>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2</cstring>
</property>
@@ -116,7 +116,7 @@
<string>in table:</string>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>l_chain_table</cstring>
</property>
@@ -131,7 +131,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>TextLabel1_5_2</cstring>
</property>
@@ -152,7 +152,7 @@
<string>Chain rules:</string>
</property>
</widget>
- <widget class="QLCDNumber" row="1" column="1">
+ <widget class="TQLCDNumber" row="1" column="1">
<property name="name">
<cstring>lcd_rules</cstring>
</property>
@@ -174,7 +174,7 @@
<enum>Flat</enum>
</property>
</widget>
- <widget class="QLabel" row="1" column="2">
+ <widget class="TQLabel" row="1" column="2">
<property name="name">
<cstring>TextLabel1_5</cstring>
</property>
@@ -195,7 +195,7 @@
<string>Chain feeds:</string>
</property>
</widget>
- <widget class="QLCDNumber" row="1" column="3">
+ <widget class="TQLCDNumber" row="1" column="3">
<property name="name">
<cstring>lcd_feeds</cstring>
</property>
@@ -217,7 +217,7 @@
<enum>Flat</enum>
</property>
</widget>
- <widget class="QLabel" row="1" column="4">
+ <widget class="TQLabel" row="1" column="4">
<property name="name">
<cstring>TextLabel1_4</cstring>
</property>
@@ -238,7 +238,7 @@
<string>Chain forwards:</string>
</property>
</widget>
- <widget class="QLCDNumber" row="1" column="5">
+ <widget class="TQLCDNumber" row="1" column="5">
<property name="name">
<cstring>lcd_fwds</cstring>
</property>
@@ -262,9 +262,9 @@
</widget>
</grid>
</widget>
- <widget class="QLayoutWidget" row="2" column="0">
+ <widget class="TQLayoutWidget" row="2" column="0">
<property name="name">
- <cstring>layout36</cstring>
+ <cstring>tqlayout36</cstring>
</property>
<hbox>
<property name="name">
@@ -288,14 +288,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>110</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -324,14 +324,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>110</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -349,7 +349,7 @@
</widget>
</hbox>
</widget>
- <widget class="QTabWidget" row="1" column="0">
+ <widget class="TQTabWidget" row="1" column="0">
<property name="name">
<cstring>m_tabWidget</cstring>
</property>
@@ -361,7 +361,7 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab</cstring>
</property>
@@ -372,7 +372,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_target</cstring>
</property>
@@ -386,23 +386,23 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLayoutWidget" row="0" column="0">
+ <widget class="TQLayoutWidget" row="0" column="0">
<property name="name">
- <cstring>layout12</cstring>
+ <cstring>tqlayout12</cstring>
</property>
<grid>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLayoutWidget" row="2" column="0">
+ <widget class="TQLayoutWidget" row="2" column="0">
<property name="name">
- <cstring>layout11</cstring>
+ <cstring>tqlayout11</cstring>
</property>
<grid>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QComboBox" row="0" column="1">
+ <widget class="TQComboBox" row="0" column="1">
<property name="name">
<cstring>cb_target</cstring>
</property>
@@ -421,7 +421,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="1" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_has_default_target</cstring>
</property>
@@ -440,7 +440,7 @@
<string>Define default policy</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel6_2</cstring>
</property>
@@ -452,7 +452,7 @@
<property name="text">
<string>Please set the default policy for your chain:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
@@ -460,7 +460,7 @@
</widget>
</grid>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>TextLabel1_3</cstring>
</property>
@@ -475,13 +475,13 @@
<property name="text">
<string>User defined chains do not have any "Default Policy" set because the packets return to the chain from which this chain is fed, right after the rule that fed the chain. If you want your user defined chains to act like built-in chains, enable the option "Define Default Policy" and set the policy to your needs.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel7</cstring>
</property>
@@ -496,7 +496,7 @@
<property name="text">
<string>The Default Policy decides what to do with Packets that do not match any of the rules defined for the Chain.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
@@ -508,7 +508,7 @@
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab</cstring>
</property>
@@ -519,7 +519,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_logging</cstring>
</property>
@@ -537,7 +537,7 @@
<property name="title">
<string>Logging</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter|AlignBottom|AlignTop|AlignLeft</set>
</property>
<property name="hAlign" stdset="0">
@@ -554,7 +554,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_enable_log</cstring>
</property>
@@ -562,14 +562,14 @@
<string>Enable chain drop logging</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>l_logging_2</cstring>
</property>
<property name="text">
<string>Here you can decide whether you would like to log all packets that did not match any rule at the end of the chain.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop|AlignLeft</set>
</property>
<property name="vAlign" stdset="0">
@@ -577,7 +577,7 @@
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QGroupBox" row="2" column="0">
+ <widget class="TQGroupBox" row="2" column="0">
<property name="name">
<cstring>groupBox4</cstring>
</property>
@@ -591,7 +591,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>c_log_prefix</cstring>
</property>
@@ -610,7 +610,7 @@
<string>Use a log prefix:</string>
</property>
</widget>
- <widget class="QLineEdit" row="2" column="1">
+ <widget class="TQLineEdit" row="2" column="1">
<property name="name">
<cstring>t_log_prefix</cstring>
</property>
@@ -632,7 +632,7 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_log_burst</cstring>
</property>
@@ -651,7 +651,7 @@
<string>Burst limit:</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_log_limit</cstring>
</property>
@@ -670,7 +670,7 @@
<string>Limit logging: </string>
</property>
</widget>
- <widget class="QSpinBox" row="1" column="1">
+ <widget class="TQSpinBox" row="1" column="1">
<property name="name">
<cstring>sb_burst</cstring>
</property>
@@ -692,15 +692,15 @@
<number>5</number>
</property>
</widget>
- <widget class="QLayoutWidget" row="0" column="1">
+ <widget class="TQLayoutWidget" row="0" column="1">
<property name="name">
- <cstring>layout8</cstring>
+ <cstring>tqlayout8</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QSpinBox">
+ <widget class="TQSpinBox">
<property name="name">
<cstring>sb_limit</cstring>
</property>
@@ -722,7 +722,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel8_2</cstring>
</property>
@@ -740,13 +740,13 @@
<property name="text">
<string>/</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignCenter</set>
</property>
<property name="hAlign" stdset="0">
</property>
</widget>
- <widget class="QComboBox">
+ <widget class="TQComboBox">
<item>
<property name="text">
<string>second</string>
@@ -881,12 +881,12 @@
<tabstop>sb_limit</tabstop>
<tabstop>cb_interval</tabstop>
</tabstops>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kpushbutton.h</includehint>
</includehints>
diff --git a/kmyfirewall/ipteditor/kmyfirewallchaineditornewchain.ui b/kmyfirewall/ipteditor/kmyfirewallchaineditornewchain.ui
index 77e221b..640c6d5 100644
--- a/kmyfirewall/ipteditor/kmyfirewallchaineditornewchain.ui
+++ b/kmyfirewall/ipteditor/kmyfirewallchaineditornewchain.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.1" stdsetdef="1">
<class>KMyFirewallChainEditorNewChain</class>
-<widget class="QDialog">
+<widget class="TQDialog">
<property name="name">
<cstring>KMyFirewallChainEditorNewChain</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel4</cstring>
</property>
@@ -52,13 +52,13 @@
<property name="text">
<string>Please define a unique (in the table) name and decide which table this chain should be added to.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLayoutWidget" row="1" column="0">
+ <widget class="TQLayoutWidget" row="1" column="0">
<property name="name">
<cstring>Layout2</cstring>
</property>
@@ -72,7 +72,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>GroupBox13</cstring>
</property>
@@ -97,7 +97,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLineEdit" row="0" column="0">
+ <widget class="TQLineEdit" row="0" column="0">
<property name="name">
<cstring>t_name</cstring>
</property>
@@ -115,7 +115,7 @@
</widget>
</grid>
</widget>
- <widget class="QButtonGroup">
+ <widget class="TQButtonGroup">
<property name="name">
<cstring>ButtonGroup1</cstring>
</property>
@@ -143,7 +143,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QRadioButton">
+ <widget class="TQRadioButton">
<property name="name">
<cstring>c_filter</cstring>
</property>
@@ -154,7 +154,7 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QRadioButton">
+ <widget class="TQRadioButton">
<property name="name">
<cstring>c_nat</cstring>
</property>
@@ -162,7 +162,7 @@
<string>nat</string>
</property>
</widget>
- <widget class="QRadioButton">
+ <widget class="TQRadioButton">
<property name="name">
<cstring>c_mangle</cstring>
</property>
@@ -174,7 +174,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget" row="3" column="0">
+ <widget class="TQLayoutWidget" row="3" column="0">
<property name="name">
<cstring>Layout28</cstring>
</property>
@@ -188,7 +188,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel</cstring>
</property>
@@ -206,14 +206,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>79</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -233,7 +233,7 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>16</width>
<height>16</height>
@@ -256,8 +256,8 @@
<slot>accept()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotOk()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ipteditor/kmyfirewallruleeditor.ui b/kmyfirewall/ipteditor/kmyfirewallruleeditor.ui
index 0049086..4860c6b 100644
--- a/kmyfirewall/ipteditor/kmyfirewallruleeditor.ui
+++ b/kmyfirewall/ipteditor/kmyfirewallruleeditor.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditor</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditor</cstring>
</property>
@@ -25,14 +25,14 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QSplitter" row="0" column="0">
+ <widget class="TQSplitter" row="0" column="0">
<property name="name">
<cstring>m_splitter</cstring>
</property>
<property name="orientation">
<enum>Horizontal</enum>
</property>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>gb_options</cstring>
</property>
@@ -63,18 +63,18 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel" row="3" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="3" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>l_editing_rule</cstring>
</property>
<property name="text">
<string>Editing Rule</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter|AlignLeft</set>
</property>
</widget>
- <widget class="QButtonGroup" row="1" column="1">
+ <widget class="TQButtonGroup" row="1" column="1">
<property name="name">
<cstring>buttonGroup6</cstring>
</property>
@@ -102,7 +102,7 @@
<property name="margin">
<number>0</number>
</property>
- <widget class="QRadioButton">
+ <widget class="TQRadioButton">
<property name="name">
<cstring>rb_filter</cstring>
</property>
@@ -121,7 +121,7 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QRadioButton">
+ <widget class="TQRadioButton">
<property name="name">
<cstring>rb_nat</cstring>
</property>
@@ -137,7 +137,7 @@
<string>nat</string>
</property>
</widget>
- <widget class="QRadioButton">
+ <widget class="TQRadioButton">
<property name="name">
<cstring>rb_mangle</cstring>
</property>
@@ -155,7 +155,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>textLabel2</cstring>
</property>
@@ -174,9 +174,9 @@
<string>&lt;b&gt;Table:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout14</cstring>
+ <cstring>tqlayout14</cstring>
</property>
<grid>
<property name="name">
@@ -186,13 +186,13 @@
<property name="name">
<cstring>m_led_modules</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>16</width>
<height>16</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>16</width>
<height>16</height>
@@ -208,7 +208,7 @@
<number>600</number>
</property>
</widget>
- <widget class="QLabel" row="2" column="2">
+ <widget class="TQLabel" row="2" column="2">
<property name="name">
<cstring>textLabel1_2_3_2_2</cstring>
</property>
@@ -228,13 +228,13 @@
<property name="name">
<cstring>m_led_rp</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>16</width>
<height>16</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>16</width>
<height>16</height>
@@ -254,13 +254,13 @@
<property name="name">
<cstring>m_led_fwd</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>16</width>
<height>16</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>16</width>
<height>16</height>
@@ -288,13 +288,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>16</width>
<height>16</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>16</width>
<height>16</height>
@@ -314,13 +314,13 @@
<property name="name">
<cstring>m_led_syn</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>16</width>
<height>16</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>16</width>
<height>16</height>
@@ -336,7 +336,7 @@
<number>600</number>
</property>
</widget>
- <widget class="QLabel" row="0" column="2">
+ <widget class="TQLabel" row="0" column="2">
<property name="name">
<cstring>textLabel1_2_3_2_2_2</cstring>
</property>
@@ -344,7 +344,7 @@
<string>Syncookies:</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="2">
+ <widget class="TQLabel" row="1" column="2">
<property name="name">
<cstring>textLabel1_2_2_2</cstring>
</property>
@@ -352,7 +352,7 @@
<string>RP-Filter:</string>
</property>
</widget>
- <widget class="QLabel" row="2" column="0">
+ <widget class="TQLabel" row="2" column="0">
<property name="name">
<cstring>textLabel1_2_8</cstring>
</property>
@@ -360,7 +360,7 @@
<string>IP forwarding:</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>textLabel1</cstring>
</property>
@@ -376,7 +376,7 @@
<string>&lt;b&gt;FW options:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>textLabel1_2_3_2</cstring>
</property>
@@ -386,7 +386,7 @@
</widget>
</grid>
</widget>
- <widget class="QLayoutWidget" row="7" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="7" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>Layout23</cstring>
</property>
@@ -400,7 +400,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel8</cstring>
</property>
@@ -416,7 +416,7 @@
<string>Fragments:</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>cb_frag</cstring>
</property>
@@ -427,7 +427,7 @@
<string></string>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel9</cstring>
</property>
@@ -435,7 +435,7 @@
<string>Invert:</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>cb_frag_inv</cstring>
</property>
@@ -461,15 +461,15 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLayoutWidget" row="5" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="5" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout12</cstring>
+ <cstring>tqlayout12</cstring>
</property>
<grid>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox" row="0" column="1">
+ <widget class="TQCheckBox" row="0" column="1">
<property name="name">
<cstring>cb_disable_rule</cstring>
</property>
@@ -488,7 +488,7 @@
<string></string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="1">
+ <widget class="TQCheckBox" row="1" column="1">
<property name="name">
<cstring>cb_log_rule</cstring>
</property>
@@ -507,7 +507,7 @@
<string></string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel1_2</cstring>
</property>
@@ -515,7 +515,7 @@
<string>Disable rule:</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>TextLabel1_2_2</cstring>
</property>
@@ -525,15 +525,15 @@
</widget>
</grid>
</widget>
- <widget class="QLayoutWidget" row="4" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="4" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout20</cstring>
+ <cstring>tqlayout20</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel2_2</cstring>
</property>
@@ -565,7 +565,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget" row="8" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="8" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>Layout21</cstring>
</property>
@@ -579,7 +579,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel10</cstring>
</property>
@@ -595,7 +595,7 @@
<string>Target:</string>
</property>
</widget>
- <widget class="QComboBox">
+ <widget class="TQComboBox">
<property name="name">
<cstring>cb_target</cstring>
</property>
@@ -622,11 +622,11 @@
</widget>
</hbox>
</widget>
- <widget class="QWidgetStack" row="9" column="0" rowspan="1" colspan="2">
+ <widget class="TQWidgetStack" row="9" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>m_ws_target_opt</cstring>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>page</cstring>
</property>
@@ -637,7 +637,7 @@
</widget>
</grid>
</widget>
- <widget class="QWidgetStack">
+ <widget class="TQWidgetStack">
<property name="name">
<cstring>m_widgetStack</cstring>
</property>
@@ -718,7 +718,7 @@
<tabstop>cb_frag_inv</tabstop>
<tabstop>cb_target</tabstop>
</tabstops>
-<slots>
+<Q_SLOTS>
<slot>slotAddRule()</slot>
<slot>slotDelRule()</slot>
<slot>slotEditIPopt()</slot>
@@ -742,8 +742,8 @@
<slot>slotTargetChanged( const QString &amp; )</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kled.h</includehint>
<includehint>kled.h</includehint>
diff --git a/kmyfirewall/kmfconfigdialog.cpp b/kmyfirewall/kmfconfigdialog.cpp
index 2450d65..3af89ef 100644
--- a/kmyfirewall/kmfconfigdialog.cpp
+++ b/kmyfirewall/kmfconfigdialog.cpp
@@ -14,15 +14,15 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmfconfigdialog.moc"
// QT includes
-#include <qstring.h>
-#include <qframe.h>
-#include <qlabel.h>
-#include <qlayout.h>
-#include <qcheckbox.h>
-#include <qradiobutton.h>
-#include <qbuttongroup.h>
-#include <qregexp.h>
-#include <qmessagebox.h>
+#include <tqstring.h>
+#include <tqframe.h>
+#include <tqlabel.h>
+#include <tqlayout.h>
+#include <tqcheckbox.h>
+#include <tqradiobutton.h>
+#include <tqbuttongroup.h>
+#include <tqregexp.h>
+#include <tqmessagebox.h>
// KDE includes
#include <kapplication.h>
@@ -61,11 +61,11 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "core/xmlnames.h"
namespace KMF {
-KMFConfigDialog::KMFConfigDialog( QWidget *parent, const char *name, bool modal ) : KDialogBase( IconList, i18n( "Configure" ), Ok | Apply | Cancel,
- Ok, parent, name, modal, true ) {
+KMFConfigDialog::KMFConfigDialog( TQWidget *tqparent, const char *name, bool modal ) : KDialogBase( IconList, i18n( "Configure" ), Ok | Apply | Cancel,
+ Ok, tqparent, name, modal, true ) {
loadIcons();
- m_backends = new QPtrList<QStringList>;
+ m_backends = new TQPtrList<TQStringList>;
setupGeneral();
setupCustomProtocols();
setupListView();
@@ -95,7 +95,7 @@ void KMFConfigDialog::accept() {
slotSaveConfig();
KMFConfig::writeConfig();
emit sigConfigChanged();
- QDialog::accept();
+ TQDialog::accept();
}
void KMFConfigDialog::reject() {
@@ -103,12 +103,12 @@ void KMFConfigDialog::reject() {
}
void KMFConfigDialog::exec() {
- QDialog::exec();
+ TQDialog::exec();
}
void KMFConfigDialog::convertConfig() {
kdDebug() << "void KMFConfigDialog::convertConfig()" << endl;
- const QString & msg = i18n( "<qt><p><b>Importing installation target Settings</b><br>"
+ const TQString & msg = i18n( "<qt><p><b>Importing installation target Settings</b><br>"
"The settings will be applied to the <b>My Local Computer</b> Host. Remote hosts must be configureed seperately.</p></qt>" );
if( KMessageBox::questionYesNo( this, msg ) != 3 ) {
return;
@@ -129,7 +129,7 @@ void KMFConfigDialog::convertConfig() {
KMFConfig::writeConfig();
- const QString & msg2 = i18n( "<qt><p><b>Configuration Imported!</b><br>"
+ const TQString & msg2 = i18n( "<qt><p><b>Configuration Imported!</b><br>"
"The current configuration was imported to <b>My Local Computer</b>.<br>"
"Please check the imported configuration before you install the firewall</qt>" );
KMessageBox::information( this, msg2, i18n( "Information" ) );
@@ -169,53 +169,53 @@ void KMFConfigDialog::slotSaveConfig() {
}
void KMFConfigDialog::setupGeneral() {
- QFrame * page = addPage( i18n( "General Setting" ), QString::null, icon_general );
- QGridLayout *lay = new QGridLayout( page, 5, 2, 2 );
- m_cb_show_splash = new QCheckBox( i18n( "Show splash screen on startup" ), page );
+ TQFrame * page = addPage( i18n( "General Setting" ), TQString(), icon_general );
+ TQGridLayout *lay = new TQGridLayout( page, 5, 2, 2 );
+ m_cb_show_splash = new TQCheckBox( i18n( "Show splash screen on startup" ), page );
m_cb_show_splash->setChecked( true );
- m_cb_show_selInterface = new QCheckBox( i18n( "Show interface selection dialog at startup" ), page );
+ m_cb_show_selInterface = new TQCheckBox( i18n( "Show interface selection dialog at startup" ), page );
m_cb_show_selInterface->setChecked( KMFConfig::showSelInterface() );
- QGroupBox* gb_generic = new QGroupBox( 2, Qt::Vertical, i18n("Generic Interface"), page, "gb_generic" );
- /*QLabel *text1 = */new QLabel( i18n( "<qt>By using the Generic Interface the creation of rulesets is much easier but it is not as flexible as the Normal Interface.</qt>" ), gb_generic );
- m_cb_generic_interface = new QCheckBox( i18n( "Use the Generic Interface" ), gb_generic );
+ TQGroupBox* gb_generic = new TQGroupBox( 2, Qt::Vertical, i18n("Generic Interface"), page, "gb_generic" );
+ /*TQLabel *text1 = */new TQLabel( i18n( "<qt>By using the Generic Interface the creation of rulesets is much easier but it is not as flexible as the Normal Interface.</qt>" ), gb_generic );
+ m_cb_generic_interface = new TQCheckBox( i18n( "Use the Generic Interface" ), gb_generic );
m_cb_generic_interface->setChecked( KMFConfig::useGenericInterface() );
- connect( m_cb_generic_interface, SIGNAL( toggled( bool ) ),
- this, SLOT( slotEnableGenericInterface( bool ) ) );
+ connect( m_cb_generic_interface, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotEnableGenericInterface( bool ) ) );
- QLabel *text2 = new QLabel( i18n( "<qt>Max. stored Undos:</qt>" ), page );
+ TQLabel *text2 = new TQLabel( i18n( "<qt>Max. stored Undos:</qt>" ), page );
m_sb_max_undo = new KIntSpinBox( 0, 100, 1, 10, 10, page, "spin_box" );
m_sb_max_undo->setValue( 10 );
m_b_enable_warnings = new KPushButton( i18n( "Reenable All Messages" ), page );
m_b_enable_warnings->setFixedHeight( 30 );
- connect( m_b_enable_warnings, SIGNAL( clicked() ), this, SLOT( slotEnableWarnings() ) );
+ connect( m_b_enable_warnings, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotEnableWarnings() ) );
- QLabel *text3 = new QLabel( i18n( "<qt>By enabling KMyFirewall will communicate with the local computer using SSH. This will enable password keeping (e.g. KWallet support).</qt>" ), page );
- m_cb_useSSHForLocalhost = new QCheckBox( i18n( "Use SSH for localhost communication" ), page );
+ TQLabel *text3 = new TQLabel( i18n( "<qt>By enabling KMyFirewall will communicate with the local computer using SSH. This will enable password keeping (e.g. KWallet support).</qt>" ), page );
+ m_cb_useSSHForLocalhost = new TQCheckBox( i18n( "Use SSH for localhost communication" ), page );
m_cb_useSSHForLocalhost->setChecked( KMFConfig::useSSHForLocalhost() );
- // connect( m_cb_useSSHForLocalhost, SIGNAL( toggled( bool ) ), this, SLOT( slotEnableLocalSSHUsage( bool ) ) );
+ // connect( m_cb_useSSHForLocalhost, TQT_SIGNAL( toggled( bool ) ), this, TQT_SLOT( slotEnableLocalSSHUsage( bool ) ) );
lay->addMultiCellWidget( gb_generic, 0, 0, 0, 1 );
lay->addMultiCellWidget( m_cb_show_splash, 1, 1 , 0, 0 );
lay->addMultiCellWidget( m_cb_show_selInterface, 1, 1, 1, 1 );
- lay->addMultiCellWidget( m_cb_useSSHForLocalhost, 2, 2, 0, 0, Qt::AlignTop );
- lay->addMultiCellWidget( text3, 2, 2, 1, 1, Qt::AlignTop );
+ lay->addMultiCellWidget( m_cb_useSSHForLocalhost, 2, 2, 0, 0, TQt::AlignTop );
+ lay->addMultiCellWidget( text3, 2, 2, 1, 1, TQt::AlignTop );
lay->addMultiCellWidget( text2, 3, 3 , 0, 0 );
lay->addMultiCellWidget( m_sb_max_undo, 3, 3, 1, 1 );
lay->addMultiCellWidget( m_b_enable_warnings, 4, 4, 0, 1 );
- QSpacerItem* spacer = new QSpacerItem( 0, 20, QSizePolicy::Minimum, QSizePolicy::Preferred );
+ TQSpacerItem* spacer = new TQSpacerItem( 0, 20, TQSizePolicy::Minimum, TQSizePolicy::Preferred );
lay->addItem( spacer, 5, 0 );
}
void KMFConfigDialog::setupCustomProtocols(){
- QFrame* editProtocolFrame = addPage(i18n("Custom Protocols"), i18n("Define your Custom Protocols here"), icon_edit_protocol_page );
- QGridLayout *editProtocolLayout = new QGridLayout( editProtocolFrame, 1, 1, 2, 2 );
+ TQFrame* editProtocolFrame = addPage(i18n("Custom Protocols"), i18n("Define your Custom Protocols here"), icon_edit_protocol_page );
+ TQGridLayout *editProtocolLayout = new TQGridLayout( editProtocolFrame, 1, 1, 2, 2 );
m_protocolPageEditProtocol = new KMFGenericInterfaceEditProtocol( editProtocolFrame ,"m_protocolPageEditProtocol");
editProtocolLayout->addWidget( m_protocolPageEditProtocol,0,0 );
}
@@ -223,7 +223,7 @@ void KMFConfigDialog::setupCustomProtocols(){
void KMFConfigDialog::registerCompiler( KMFCompilerInterface* compiler ) {
kdDebug() << "KMFConfigDialog::registerCompiler: OS: " << compiler->osGUIName() << " Backend: " << compiler->backendGUIName() << endl;
// m_cb_os->insertItem( compiler->osGUIName() );
- QStringList *stl = new QStringList();
+ TQStringList *stl = new TQStringList();
stl->append( compiler->osName() );
stl->append( compiler->osGUIName() );
stl->append( compiler->backendName() );
@@ -232,41 +232,41 @@ void KMFConfigDialog::registerCompiler( KMFCompilerInterface* compiler ) {
}
void KMFConfigDialog::setupListView() {
- QFrame * page = addPage( i18n( "Listview Preferences" ), QString::null, icon_listview );
- QGridLayout *lay = new QGridLayout( page, 5, 1, 2 );
- m_lvp_text1 = new QLabel( i18n( "<qt>Define here if you like to see the documentation "
+ TQFrame * page = addPage( i18n( "Listview Preferences" ), TQString(), icon_listview );
+ TQGridLayout *lay = new TQGridLayout( page, 5, 1, 2 );
+ m_lvp_text1 = new TQLabel( i18n( "<qt>Define here if you like to see the documentation "
"for tables and built-in chains in the main listview.</qt>" ), page );
lay->addWidget( m_lvp_text1, 0, 0 );
- m_cb_show_desc = new QCheckBox( i18n( "Show documentation for all Objects." ), page );
+ m_cb_show_desc = new TQCheckBox( i18n( "Show documentation for all Objects." ), page );
lay->addWidget( m_cb_show_desc, 1, 0 );
- m_lvp_text2 = new QLabel( i18n( "<qt>Turn this box on of you like to see the "
+ m_lvp_text2 = new TQLabel( i18n( "<qt>Turn this box on of you like to see the "
"generated iptables command lines in the main listview</qt>" ), page );
lay->addWidget( m_lvp_text2, 2, 0 );
- m_cb_show_cmds = new QCheckBox( i18n( "Show iptables commands." ), page );
+ m_cb_show_cmds = new TQCheckBox( i18n( "Show iptables commands." ), page );
lay->addWidget( m_cb_show_cmds, 3, 0 );
- m_lvp_text3 = new QLabel( i18n( "<qt>Enable this to show the internally-used Object IDs in the listview. Mainly useful for debuging.</qt>" ), page );
+ m_lvp_text3 = new TQLabel( i18n( "<qt>Enable this to show the internally-used Object IDs in the listview. Mainly useful for debuging.</qt>" ), page );
lay->addWidget( m_lvp_text3, 4, 0 );
- m_cb_show_objectID = new QCheckBox( i18n( "Show objectIDs." ), page );
+ m_cb_show_objectID = new TQCheckBox( i18n( "Show objectIDs." ), page );
lay->addWidget( m_cb_show_objectID, 5, 0 );
- QLabel *m_lvp_text4 = new QLabel( i18n( "<qt><b>Note:</b> Those settings are only available for the normal interface. This options are disabled when using the generic interface.</qt>" ), page );
+ TQLabel *m_lvp_text4 = new TQLabel( i18n( "<qt><b>Note:</b> Those settings are only available for the normal interface. This options are disabled when using the generic interface.</qt>" ), page );
lay->addWidget( m_lvp_text4, 6, 0 );
- QSpacerItem* spacer = new QSpacerItem( 0, 20, QSizePolicy::Minimum, QSizePolicy::Preferred );
+ TQSpacerItem* spacer = new TQSpacerItem( 0, 20, TQSizePolicy::Minimum, TQSizePolicy::Preferred );
lay->addItem( spacer, 7, 0 );
}
void KMFConfigDialog::setupPlugins(){
kdDebug() << "\nvoid KMFConfigDialog::setupPlugins()" << endl;
- QFrame * page = addPage( i18n( "Plugins" ), QString::null, icon_listview );
- QVBoxLayout *lay = new QVBoxLayout( page );
- QLabel *text1 = new QLabel( i18n( "<qt>In the list you can see which plugins have been found.</qt>" ), page );
+ TQFrame * page = addPage( i18n( "Plugins" ), TQString(), icon_listview );
+ TQVBoxLayout *lay = new TQVBoxLayout( page );
+ TQLabel *text1 = new TQLabel( i18n( "<qt>In the list you can see which plugins have been found.</qt>" ), page );
lay->addWidget( text1 );
m_lv_plugins = new KListView( page );
m_lv_plugins->addColumn( i18n("Name") );
@@ -333,7 +333,7 @@ void KMFConfigDialog::checkPlugins() {
kdDebug() << "Couldn't load plugin: " << ptr->name() << endl;
}
- if ( KMFCompilerInterface *part = dynamic_cast<KMFCompilerInterface*> ( factory->create( this , "KMFCompilerInterface") ) ) {
+ if ( KMFCompilerInterface *part = dynamic_cast<KMFCompilerInterface*> ( factory->create( TQT_TQOBJECT(this) , "KMFCompilerInterface") ) ) {
// kdDebug() << "Returning Compiler Plugin." << endl;
registerCompiler( part );
}
@@ -377,7 +377,7 @@ void KMFConfigDialog::checkPlugins() {
void KMFConfigDialog::slotEnableGenericInterface( bool enable ) {
if ( enable != KMFConfig::useGenericInterface() )
- KMessageBox::information( this, i18n( "<qt>Please not that you have to restart KMyFirewall to make the changes take effect. </qt>" ), QString( "" ), "info_change_interface" );
+ KMessageBox::information( this, i18n( "<qt>Please not that you have to restart KMyFirewall to make the changes take effect. </qt>" ), TQString( "" ), "info_change_interface" );
}
// void KMFConfigDialog::slotEnableLocalSSHUsage( bool enable ) {
@@ -393,7 +393,7 @@ void KMFConfigDialog::slotEnableWarnings() {
void KMFConfigDialog::loadIcons() {
KIconLoader * loader = KGlobal:: iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "about_kde";
icon_general = loader->loadIcon( icon_name, KIcon::Desktop );
diff --git a/kmyfirewall/kmfconfigdialog.h b/kmyfirewall/kmfconfigdialog.h
index 64cdfec..b599d42 100644
--- a/kmyfirewall/kmfconfigdialog.h
+++ b/kmyfirewall/kmfconfigdialog.h
@@ -13,21 +13,21 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#ifndef KMFCONFIGDIALOG_H
#define KMFCONFIGDIALOG_H
-#include <qwidget.h>
+#include <tqwidget.h>
#include <kdialogbase.h>
#include <kconfig.h>
#include <kglobal.h>
#include <kprocess.h>
-#include <qstring.h>
-#include <qpixmap.h>
+#include <tqstring.h>
+#include <tqpixmap.h>
#include "core/kmfcompilerinterface.h"
-class QFrame;
-class QCheckBox;
-class QRadioButton;
-class QButtonGroup;
+class TQFrame;
+class TQCheckBox;
+class TQRadioButton;
+class TQButtonGroup;
class KURLRequester;
class KPushButton;
class KComboBox;
@@ -43,9 +43,10 @@ class KMFGenericInterfaceEditProtocol;
class KMFConfigDialog : public KDialogBase {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFConfigDialog( QWidget *parent = 0, const char *name = 0, bool modal = true );
+ KMFConfigDialog( TQWidget *tqparent = 0, const char *name = 0, bool modal = true );
~KMFConfigDialog();
void setNetwork( KMFNetwork* );
void registerCompiler( KMFCompilerInterface* );
@@ -76,27 +77,27 @@ private: // data
KMFNetwork *m_network;
// General
- QCheckBox *m_cb_show_splash;
- QCheckBox *m_cb_show_selInterface;
- QCheckBox *m_cb_generic_interface;
- QCheckBox *m_cb_useSSHForLocalhost;
+ TQCheckBox *m_cb_show_splash;
+ TQCheckBox *m_cb_show_selInterface;
+ TQCheckBox *m_cb_generic_interface;
+ TQCheckBox *m_cb_useSSHForLocalhost;
KIntSpinBox *m_sb_max_undo;
KPushButton *m_b_enable_warnings;
KMFGenericInterfaceEditProtocol *m_protocolPageEditProtocol;
// Path widget
- QPtrList<QStringList> *m_backends;
+ TQPtrList<TQStringList> *m_backends;
- QPixmap icon_paths, icon_interfaces, icon_general, icon_listview, icon_edit_protocol_page;
- QFrame * pageGeneric;
+ TQPixmap icon_paths, icon_interfaces, icon_general, icon_listview, icon_edit_protocol_page;
+ TQFrame * pageGeneric;
// ListView
- QCheckBox *m_cb_show_cmds;
- QCheckBox *m_cb_show_desc;
- QCheckBox *m_cb_show_objectID;
- QLabel *m_lvp_text1, *m_lvp_text2, *m_lvp_text3;
+ TQCheckBox *m_cb_show_cmds;
+ TQCheckBox *m_cb_show_desc;
+ TQCheckBox *m_cb_show_objectID;
+ TQLabel *m_lvp_text1, *m_lvp_text2, *m_lvp_text3;
// Plugins
KListView *m_lv_plugins;
diff --git a/kmyfirewall/kmfdisclaimer.cpp b/kmyfirewall/kmfdisclaimer.cpp
index 9fa2368..6c5c16f 100644
--- a/kmyfirewall/kmfdisclaimer.cpp
+++ b/kmyfirewall/kmfdisclaimer.cpp
@@ -24,12 +24,12 @@
#include <klocale.h>
#include <kapplication.h>
// qt
-#include <qmessagebox.h>
-#include <qfile.h>
-#include <qstring.h>
-#include <qcheckbox.h>
+#include <tqmessagebox.h>
+#include <tqfile.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
-KMFDisclaimer::KMFDisclaimer( QWidget *parent, const char *name, bool modal, WFlags fl ) : KMyFirewallDisclaimer( parent, name, modal, fl ) {}
+KMFDisclaimer::KMFDisclaimer( TQWidget *tqparent, const char *name, bool modal, WFlags fl ) : KMyFirewallDisclaimer( tqparent, name, modal, fl ) {}
KMFDisclaimer::~KMFDisclaimer() {}
void KMFDisclaimer::accept() {
@@ -42,7 +42,7 @@ void KMFDisclaimer::accept() {
_config->writeEntry( "show_disclaimer", "true" );
_config->sync();
}
- QDialog::accept();
+ TQDialog::accept();
}
#include "kmfdisclaimer.moc"
diff --git a/kmyfirewall/kmfwidgets/kmfchecklistitem.cpp b/kmyfirewall/kmfwidgets/kmfchecklistitem.cpp
index 171f1f7..fdd70fb 100644
--- a/kmyfirewall/kmfwidgets/kmfchecklistitem.cpp
+++ b/kmyfirewall/kmfwidgets/kmfchecklistitem.cpp
@@ -33,13 +33,13 @@
namespace KMF {
-KMFCheckListItem::KMFCheckListItem( QListView *parent, QListViewItem *after, const QString& text, Type tt, KMFProtocolUsage* obj ) : QCheckListItem( parent, after, text, tt ) {
+KMFCheckListItem::KMFCheckListItem( TQListView *tqparent, TQListViewItem *after, const TQString& text, Type tt, KMFProtocolUsage* obj ) : TQCheckListItem( tqparent, after, text, tt ) {
loadKMFProtocolUsage( obj );
}
-KMFCheckListItem::KMFCheckListItem( QListViewItem *parent, const QString& text , Type tt, KMFProtocolUsage* obj ) : QCheckListItem( parent, text, tt ) {
+KMFCheckListItem::KMFCheckListItem( TQListViewItem *tqparent, const TQString& text , Type tt, KMFProtocolUsage* obj ) : TQCheckListItem( tqparent, text, tt ) {
loadKMFProtocolUsage( obj );
}
-KMFCheckListItem::KMFCheckListItem( QListViewItem *parent, QListViewItem *after, const QString& text, Type tt, KMFProtocolUsage* obj ) : QCheckListItem( parent, after, text, tt ) {
+KMFCheckListItem::KMFCheckListItem( TQListViewItem *tqparent, TQListViewItem *after, const TQString& text, Type tt, KMFProtocolUsage* obj ) : TQCheckListItem( tqparent, after, text, tt ) {
loadKMFProtocolUsage( obj );
}
diff --git a/kmyfirewall/kmfwidgets/kmfchecklistitem.h b/kmyfirewall/kmfwidgets/kmfchecklistitem.h
index 8d8cc01..2d8076e 100644
--- a/kmyfirewall/kmfwidgets/kmfchecklistitem.h
+++ b/kmyfirewall/kmfwidgets/kmfchecklistitem.h
@@ -22,7 +22,7 @@
#ifndef KMFCHECKLISTITEM_H
#define KMFCHECKLISTITEM_H
-#include <qlistview.h>
+#include <tqlistview.h>
#include <kdemacros.h>
namespace KMF {
@@ -30,12 +30,12 @@ class KMFProtocol;
class KMFProtocolUsage;
class NetfilterObject;
-class KDE_EXPORT KMFCheckListItem : public QCheckListItem
+class KDE_EXPORT KMFCheckListItem : public TQCheckListItem
{
public:
- KMFCheckListItem( QListViewItem *parent, const QString&, Type tt = Controller, KMFProtocolUsage* = 0 );
- KMFCheckListItem( QListView *parent, QListViewItem *after, const QString&, Type tt = Controller, KMFProtocolUsage* = 0 );
- KMFCheckListItem( QListViewItem *parent, QListViewItem *after, const QString&, Type tt = Controller, KMFProtocolUsage* = 0);
+ KMFCheckListItem( TQListViewItem *tqparent, const TQString&, Type tt = Controller, KMFProtocolUsage* = 0 );
+ KMFCheckListItem( TQListView *tqparent, TQListViewItem *after, const TQString&, Type tt = Controller, KMFProtocolUsage* = 0 );
+ KMFCheckListItem( TQListViewItem *tqparent, TQListViewItem *after, const TQString&, Type tt = Controller, KMFProtocolUsage* = 0);
~KMFCheckListItem();
diff --git a/kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp b/kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp
index 3ec367d..789b82a 100644
--- a/kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp
+++ b/kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp
@@ -16,12 +16,12 @@
#include "kmfchecklistoutput.h"
// QT includs
-#include <qlabel.h>
-#include <qlistbox.h>
-#include <qpushbutton.h>
-#include <qlistview.h>
-#include <qlayout.h>
-#include <qstring.h>
+#include <tqlabel.h>
+#include <tqlistbox.h>
+#include <tqpushbutton.h>
+#include <tqlistview.h>
+#include <tqlayout.h>
+#include <tqstring.h>
// kde includes
#include <klocale.h>
@@ -30,28 +30,28 @@
#include <kiconloader.h>
namespace KMF {
-KMFCheckListOutput::KMFCheckListOutput( QWidget *parent, const char *name , bool modal, WFlags fl ) : QDialog( parent, name, modal, fl ) {
+KMFCheckListOutput::KMFCheckListOutput( TQWidget *tqparent, const char *name , bool modal, WFlags fl ) : TQDialog( tqparent, name, modal, fl ) {
setCaption( "KMyFirewall" );
- QGridLayout *l_prog = new QGridLayout( this,4,2,6,11 );
- text = new QLabel( i18n("<qt><b>Trying to guess the system configuration...</b><br>"
+ TQGridLayout *l_prog = new TQGridLayout( this,4,2,6,11 );
+ text = new TQLabel( i18n("<qt><b>Trying to guess the system configuration...</b><br>"
"If errors are occurring you'll have to setup the configuration yourself."
"</qt>"), this);
l_prog -> addMultiCellWidget( text, 0, 0, 0, 2 );
- mpb_ok = new QPushButton( this, "Ok" );
+ mpb_ok = new TQPushButton( this, "Ok" );
mpb_ok->setText( i18n( "&Close Window" ) );
l_prog -> addMultiCellWidget( mpb_ok, 4, 4, 0, 2 );
- mlb_outputView = new QListView( this, "msg" );
+ mlb_outputView = new TQListView( this, "msg" );
mlb_outputView->addColumn( i18n( "Looking For" ) );
mlb_outputView->addColumn( i18n( "Found?" ) );
- mlb_outputView->setSelectionMode( QListView::NoSelection );
+ mlb_outputView->setSelectionMode( TQListView::NoSelection );
mlb_outputView->setSorting( -1 );
l_prog -> addMultiCellWidget( mlb_outputView, 1, 3, 0, 2 );
- connect( mpb_ok, SIGNAL( clicked() ) , this, SLOT( hide() ) );
- m_currItem = new QListViewItem( mlb_outputView );
+ connect( mpb_ok, TQT_SIGNAL( clicked() ) , this, TQT_SLOT( hide() ) );
+ m_currItem = new TQListViewItem( mlb_outputView );
m_currItem->setText( 0, i18n( "Starting system scan..." ) );
loadIcons();
this->resize( 450, 450 );
@@ -59,23 +59,23 @@ KMFCheckListOutput::KMFCheckListOutput( QWidget *parent, const char *name , bool
KMFCheckListOutput::~KMFCheckListOutput() {}
-void KMFCheckListOutput::appendLine( const QString &txt ) {
- QListViewItem * item = new QListViewItem( mlb_outputView, m_currItem );
+void KMFCheckListOutput::appendLine( const TQString &txt ) {
+ TQListViewItem * item = new TQListViewItem( mlb_outputView, m_currItem );
item->setMultiLinesEnabled( true );
item->setText( 0, txt );
m_currItem = item;
- kdDebug() << "void KMFCheckListOutput::appendLine(QString txt)" << endl;
+ kdDebug() << "void KMFCheckListOutput::appendLine(TQString txt)" << endl;
}
-void KMFCheckListOutput::setStatus( bool ok, const QString &err_msg ) {
- kdDebug() << "void KMFCheckListOutput::setStatus(bool ok,QString &err_msg)" << endl;
+void KMFCheckListOutput::settqStatus( bool ok, const TQString &err_msg ) {
+ kdDebug() << "void KMFCheckListOutput::settqStatus(bool ok,TQString &err_msg)" << endl;
if ( ok ) {
m_currItem->setPixmap( 1, icon_ok );
} else {
m_currItem->setPixmap( 1, icon_err );
m_currItem->setOpen( true );
if ( !err_msg.isEmpty() ) {
- QListViewItem * item = new QListViewItem( m_currItem );
+ TQListViewItem * item = new TQListViewItem( m_currItem );
item->setText( 0, err_msg );
}
}
@@ -89,7 +89,7 @@ void KMFCheckListOutput::clearList() {
void KMFCheckListOutput::loadIcons() {
kdDebug() << "void KMFCheckListOutput::loadIcons()" << endl;
KIconLoader *loader = KGlobal::iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "stop";
icon_err = loader->loadIcon( icon_name, KIcon::Small );
diff --git a/kmyfirewall/kmfwidgets/kmfchecklistoutput.h b/kmyfirewall/kmfwidgets/kmfchecklistoutput.h
index 73d8887..7e76f1e 100644
--- a/kmyfirewall/kmfwidgets/kmfchecklistoutput.h
+++ b/kmyfirewall/kmfwidgets/kmfchecklistoutput.h
@@ -16,34 +16,35 @@
#ifndef KMFCHECKLISTOUTPUT_H
#define KMFCHECKLISTOUTPUT_H
-#include <qdialog.h>
-#include <qpixmap.h>
+#include <tqdialog.h>
+#include <tqpixmap.h>
#include <kdemacros.h>
-class QLabel;
-class QListView;
-class QListViewItem;
-class QString;
-class QPushButton;
+class TQLabel;
+class TQListView;
+class TQListViewItem;
+class TQString;
+class TQPushButton;
namespace KMF {
/**
*@author Christian Hubinger
*/
-class KDE_EXPORT KMFCheckListOutput : public QDialog {
+class KDE_EXPORT KMFCheckListOutput : public TQDialog {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFCheckListOutput( QWidget *parent = 0, const char *name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFCheckListOutput( TQWidget *tqparent = 0, const char *name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFCheckListOutput();
/**
Appends one line at the End Of the List
*/
- void appendLine( const QString &txt );
+ void appendLine( const TQString &txt );
/**
- Sets the Status of the last created ListItem
+ Sets the tqStatus of the last created ListItem
*/
- void setStatus( bool ok, const QString &err_msg );
+ void settqStatus( bool ok, const TQString &err_msg );
void clearList();
@@ -53,12 +54,12 @@ private:
void loadIcons();
// Data
- QListView *mlb_outputView;
- QPushButton *mpb_ok;
- QListViewItem *m_currItem;
- QPixmap icon_ok;
- QPixmap icon_err;
- QLabel *text;
+ TQListView *mlb_outputView;
+ TQPushButton *mpb_ok;
+ TQListViewItem *m_currItem;
+ TQPixmap icon_ok;
+ TQPixmap icon_err;
+ TQLabel *text;
};
}
#endif
diff --git a/kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp b/kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp
index 2d8a1fb..c5087b8 100644
--- a/kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp
+++ b/kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp
@@ -15,10 +15,10 @@
#include "kmfdocumentinfo.h"
// QT includes
-#include <qstring.h>
-#include <qtextedit.h>
-#include <qlineedit.h>
-#include <qpushbutton.h>
+#include <tqstring.h>
+#include <tqtextedit.h>
+#include <tqlineedit.h>
+#include <tqpushbutton.h>
// KDE includes
@@ -30,11 +30,11 @@
#include "../core/kmfnetwork.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFDocumentInfo::KMFDocumentInfo(QWidget* parent, const char* name, bool modal, WFlags fl)
- : KMyFirewallDocumentInfo(parent,name, modal,fl) {
- connect( b_help, SIGNAL( clicked() ),
- this, SLOT( slotHelp() ) );
- connect( b_saveAsTemplate, SIGNAL( clicked() ), this, SLOT( slotSaveAsTemplate() ) );
+KMFDocumentInfo::KMFDocumentInfo(TQWidget* tqparent, const char* name, bool modal, WFlags fl)
+ : KMyFirewallDocumentInfo(tqparent,name, modal,fl) {
+ connect( b_help, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotHelp() ) );
+ connect( b_saveAsTemplate, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotSaveAsTemplate() ) );
}
@@ -59,7 +59,7 @@ void KMFDocumentInfo::accept() {
// m_doc->network()->changed();
}
- QDialog::accept();
+ TQDialog::accept();
}
void KMFDocumentInfo::loadDoc( KMFDoc* doc ) {
diff --git a/kmyfirewall/kmfwidgets/kmfdocumentinfo.h b/kmyfirewall/kmfwidgets/kmfdocumentinfo.h
index 059d488..9e47b0c 100644
--- a/kmyfirewall/kmfwidgets/kmfdocumentinfo.h
+++ b/kmyfirewall/kmfwidgets/kmfdocumentinfo.h
@@ -26,9 +26,10 @@ class KMFDoc;
class KDE_EXPORT KMFDocumentInfo : public KMyFirewallDocumentInfo {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFDocumentInfo(QWidget* parent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFDocumentInfo(TQWidget* tqparent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFDocumentInfo();
/*$PUBLIC_FUNCTIONS$*/
diff --git a/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp b/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp
index 45ad652..67ebcf5 100644
--- a/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp
+++ b/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp
@@ -22,23 +22,23 @@
#include "kmfgenericinterfaceeditprotocol.h"
// QT includes
-#include <qstring.h>
-#include <qcheckbox.h>
-#include <qfile.h>
-#include <qdir.h>
-#include <qdom.h>
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qlistview.h>
-#include <qradiobutton.h>
-#include <qpushbutton.h>
-#include <qlineedit.h>
-#include <qtextedit.h>
-#include <qbuttongroup.h>
-#include <qgroupbox.h>
-#include <qspinbox.h>
-#include <quuid.h>
-#include <qcombobox.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
+#include <tqfile.h>
+#include <tqdir.h>
+#include <tqdom.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqlistview.h>
+#include <tqradiobutton.h>
+#include <tqpushbutton.h>
+#include <tqlineedit.h>
+#include <tqtextedit.h>
+#include <tqbuttongroup.h>
+#include <tqgroupbox.h>
+#include <tqspinbox.h>
+#include <tquuid.h>
+#include <tqcombobox.h>
// KDE includes
#include <klocale.h>
@@ -69,32 +69,32 @@
#include "../core/kmferrorhandler.h"
namespace KMF {
-KMFGenericInterfaceEditProtocol::KMFGenericInterfaceEditProtocol( QWidget *parent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceEditProtocolWidget( parent, name, f ) {
+KMFGenericInterfaceEditProtocol::KMFGenericInterfaceEditProtocol( TQWidget *tqparent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceEditProtocolWidget( tqparent, name, f ) {
// m_protocolsLoaded = false;
// m_protocols.clear();
- connect( m_lv_protocols, SIGNAL( pressed( QListViewItem* ) ) ,
- this, SLOT( slotNewItemSelected( QListViewItem* ) ) );
+ connect( m_lv_protocols, TQT_SIGNAL( pressed( TQListViewItem* ) ) ,
+ this, TQT_SLOT( slotNewItemSelected( TQListViewItem* ) ) );
- connect( m_lb_tcpPorts, SIGNAL( currentChanged ( QListBoxItem * ) ), this, SLOT( slotCurrentTCPPortChanged( QListBoxItem * ) ) );
+ connect( m_lb_tcpPorts, TQT_SIGNAL( currentChanged ( TQListBoxItem * ) ), this, TQT_SLOT( slotCurrentTCPPortChanged( TQListBoxItem * ) ) );
- connect( m_lb_udpPorts, SIGNAL( currentChanged ( QListBoxItem * ) ), this, SLOT( slotCurrentUDPPortChanged( QListBoxItem * ) ) );
+ connect( m_lb_udpPorts, TQT_SIGNAL( currentChanged ( TQListBoxItem * ) ), this, TQT_SLOT( slotCurrentUDPPortChanged( TQListBoxItem * ) ) );
- // connect( m_sb_port_num, SIGNAL( valueChanged( int ) ), this, SLOT( slotPortVauleChanged( int ) ) );
+ // connect( m_sb_port_num, TQT_SIGNAL( valueChanged( int ) ), this, TQT_SLOT( slotPortVauleChanged( int ) ) );
- connect( m_te_desc, SIGNAL( textChanged() ), this, SLOT( slotNameDescritionChanged() ) );
- connect( m_le_protocolName , SIGNAL( textChanged( const QString& ) ), this, SLOT( slotNameDescritionChanged() ) );
- connect( m_rb_tcp, SIGNAL( clicked() ), this, SLOT( slotProtocolTypeChanged() ) );
- connect( m_rb_udp, SIGNAL( clicked() ), this, SLOT( slotProtocolTypeChanged() ) );
+ connect( m_te_desc, TQT_SIGNAL( textChanged() ), this, TQT_SLOT( slotNameDescritionChanged() ) );
+ connect( m_le_protocolName , TQT_SIGNAL( textChanged( const TQString& ) ), this, TQT_SLOT( slotNameDescritionChanged() ) );
+ connect( m_rb_tcp, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotProtocolTypeChanged() ) );
+ connect( m_rb_udp, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotProtocolTypeChanged() ) );
- connect( m_b_add_port, SIGNAL( clicked() ), this, SLOT( slotAddPort() ) );
- connect( m_b_del_port, SIGNAL( clicked() ), this, SLOT( slotDelPort() ) );
+ connect( m_b_add_port, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotAddPort() ) );
+ connect( m_b_del_port, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotDelPort() ) );
- connect( m_b_new_protocol, SIGNAL( clicked() ), this, SLOT( slotAddProtocol() ) );
- connect( m_b_del_protocol, SIGNAL( clicked() ), this, SLOT( slotDelProtocol() ) );
+ connect( m_b_new_protocol, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotAddProtocol() ) );
+ connect( m_b_del_protocol, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotDelProtocol() ) );
- connect( m_cb_showAll,SIGNAL( toggled( bool ) ), this , SLOT( slotUpdateView() ) );
+ connect( m_cb_showAll,TQT_SIGNAL( toggled( bool ) ), this , TQT_SLOT( slotUpdateView() ) );
}
@@ -102,7 +102,7 @@ KMFGenericInterfaceEditProtocol::~KMFGenericInterfaceEditProtocol() {}
-void KMFGenericInterfaceEditProtocol::slotNewItemSelected( QListViewItem* qit ) {
+void KMFGenericInterfaceEditProtocol::slotNewItemSelected( TQListViewItem* qit ) {
kdDebug() << "void KMFGenericInterfaceEditProtocol::slotNewItemSelected(...)" << endl;
KMFListViewItem *item = dynamic_cast<KMFListViewItem*> ( qit );
@@ -130,7 +130,7 @@ void KMFGenericInterfaceEditProtocol::slotNewItemSelected( QListViewItem* qit )
updateEdit();
}
-void KMFGenericInterfaceEditProtocol::slotCurrentTCPPortChanged( QListBoxItem * item ) {
+void KMFGenericInterfaceEditProtocol::slotCurrentTCPPortChanged( TQListBoxItem * item ) {
kdDebug() << "void KMFGenericInterfaceEditProtocol::slotCurrentTCPPortChanged()" << endl;
if ( ! item ) {
return;
@@ -142,7 +142,7 @@ void KMFGenericInterfaceEditProtocol::slotCurrentTCPPortChanged( QListBoxItem *
}
-void KMFGenericInterfaceEditProtocol::slotCurrentUDPPortChanged( QListBoxItem * item ) {
+void KMFGenericInterfaceEditProtocol::slotCurrentUDPPortChanged( TQListBoxItem * item ) {
kdDebug() << "void KMFGenericInterfaceEditProtocol::slotCurrentUDPPortChanged()" << endl;
if ( ! item ) {
return;
@@ -177,8 +177,8 @@ void KMFGenericInterfaceEditProtocol::slotAddPort() {
m_protocol->addPort( m_sb_port_num->text(), KMFProtocol::TCP );
m_lb_tcpPorts->blockSignals( true );
m_lb_tcpPorts->clear();
- // QStringList l = QStringList::split( ",", m_protocol->tcpPortsList() );
- m_lb_tcpPorts->insertStringList( QStringList::split( ",", m_protocol->tcpPortsList() ) );
+ // TQStringList l = TQStringList::split( ",", m_protocol->tcpPortsList() );
+ m_lb_tcpPorts->insertStringList( TQStringList::split( ",", m_protocol->tcpPortsList() ) );
m_lb_tcpPorts->blockSignals( false );
@@ -196,7 +196,7 @@ void KMFGenericInterfaceEditProtocol::slotAddPort() {
// for( uint i= 0; i< m_protocol->udpPorts()->count(); i++ ) {
// m_lb_udpPorts->insert( *m_protocol->udpPorts().at( i ) );
// }
- m_lb_udpPorts->insertStringList( QStringList::split( ",", m_protocol->udpPortsList() ) );
+ m_lb_udpPorts->insertStringList( TQStringList::split( ",", m_protocol->udpPortsList() ) );
m_lb_udpPorts->blockSignals( false );
for( uint i= 0; i< m_lb_udpPorts->count(); i++ ) {
@@ -214,7 +214,7 @@ void KMFGenericInterfaceEditProtocol::slotDelPort() {
m_protocol->delPort( m_lb_tcpPorts->selectedItem()->text(), KMFProtocol::TCP );
m_lb_tcpPorts->blockSignals( true );
m_lb_tcpPorts->clear();
- m_lb_tcpPorts->insertStringList( QStringList::split( ",", m_protocol->tcpPortsList() ) );
+ m_lb_tcpPorts->insertStringList( TQStringList::split( ",", m_protocol->tcpPortsList() ) );
m_lb_tcpPorts->blockSignals( false );
if ( m_lb_tcpPorts->count() > 0 ) {
m_lb_tcpPorts->setSelected( 0, true );
@@ -224,7 +224,7 @@ void KMFGenericInterfaceEditProtocol::slotDelPort() {
m_protocol->delPort( m_lb_udpPorts->selectedItem()->text(), KMFProtocol::UDP );
m_lb_udpPorts->blockSignals( true );
m_lb_udpPorts->clear();
- m_lb_udpPorts->insertStringList( QStringList::split( ",", m_protocol->udpPortsList() ) );
+ m_lb_udpPorts->insertStringList( TQStringList::split( ",", m_protocol->udpPortsList() ) );
m_lb_udpPorts->blockSignals( false );
if ( m_lb_udpPorts->count() > 0 ) {
m_lb_udpPorts->setSelected( 0, true );
@@ -262,7 +262,7 @@ void KMFGenericInterfaceEditProtocol::slotDelProtocol() {
kdDebug() << "\n\nWARNING: No Protocol Object to save Changes in Memory!!\n\n" << endl;
}
int doit = KMessageBox::questionYesNo ( this , i18n( "<p>Are you sure that you want to delete "
- "the protocol: <b>%1</b>?</p>").arg( m_protocol->name() ),
+ "the protocol: <b>%1</b>?</p>").tqarg( m_protocol->name() ),
i18n( "Delete Protocol" ), KStdGuiItem::yes(), KStdGuiItem::no() /*, "protocol_edit_delete_protocol"*/ );
// kdDebug() << "Got Answer: " << doit << endl;
@@ -276,7 +276,7 @@ void KMFGenericInterfaceEditProtocol::slotDelProtocol() {
slotUpdateView();
}
-void KMFGenericInterfaceEditProtocol::slotOnProtocolDeleleted( QObject* ) {
+void KMFGenericInterfaceEditProtocol::slotOnProtocolDeleleted( TQObject* ) {
m_protocol = 0;
slotUpdateView();
slotNewItemSelected( 0 );
@@ -289,19 +289,19 @@ void KMFGenericInterfaceEditProtocol::slotPortVauleChanged( int val ) {
return;
}
- QString s = "";
+ TQString s = "";
s.setNum( val );
if ( m_rb_udp->isChecked() ) {
- QListBoxItem *i = m_lb_udpPorts->selectedItem();
+ TQListBoxItem *i = m_lb_udpPorts->selectedItem();
if ( ! i ) {
return;
}
- QString strVal = "";
+ TQString strVal = "";
strVal.setNum( val );
if ( m_protocol->replaceUDPPort( i->text().toInt(), val ) ) {
m_lb_udpPorts->blockSignals( true );
m_lb_udpPorts->clear();
- m_lb_udpPorts->insertStringList( QStringList::split( ",", m_protocol->udpPortsList() ) );
+ m_lb_udpPorts->insertStringList( TQStringList::split( ",", m_protocol->udpPortsList() ) );
for( uint i= 0; i< m_lb_udpPorts->count(); i++ ) {
if ( m_lb_udpPorts->text( i ) == strVal ) {
@@ -313,18 +313,18 @@ void KMFGenericInterfaceEditProtocol::slotPortVauleChanged( int val ) {
slotProtocolChanged();
}
} else if ( m_rb_tcp->isChecked() ) {
- QListBoxItem *i = m_lb_tcpPorts->selectedItem();
+ TQListBoxItem *i = m_lb_tcpPorts->selectedItem();
if ( ! i ) {
return;
}
- QString strVal = "";
+ TQString strVal = "";
strVal.setNum( val );
if( m_protocol->replaceTCPPort( i->text().toInt(), val ) ) {
m_lb_tcpPorts->blockSignals( true );
m_lb_tcpPorts->clear();
- m_lb_tcpPorts->insertStringList( QStringList::split( ",", m_protocol->tcpPortsList() ) );
+ m_lb_tcpPorts->insertStringList( TQStringList::split( ",", m_protocol->tcpPortsList() ) );
for( uint i= 0; i< m_lb_tcpPorts->count(); i++ ) {
if ( m_lb_tcpPorts->text( i ) == strVal ) {
m_lb_tcpPorts->setSelected( i, true );
@@ -355,7 +355,7 @@ void KMFGenericInterfaceEditProtocol::slotNameDescritionChanged() {
void KMFGenericInterfaceEditProtocol::slotProtocolChanged() {
kdDebug() << "void KMFGenericInterfaceEditProtocol::slotProtocolChanged()" << endl;
- QListViewItemIterator it( m_lv_protocols );
+ TQListViewItemIterator it( m_lv_protocols );
while ( it.current() ) {
KMFListViewItem *kit = dynamic_cast<KMFListViewItem*> ( it.current() );
if ( kit->type() == NetfilterObject::PROTOCOL &&
@@ -390,8 +390,8 @@ void KMFGenericInterfaceEditProtocol::updateEdit() {
m_lb_tcpPorts->clear();
m_lb_udpPorts->clear();
- m_lb_tcpPorts->insertStringList( QStringList::split( ",", m_protocol->tcpPortsList() ) );
- m_lb_udpPorts->insertStringList( QStringList::split( ",", m_protocol->udpPortsList() ) );
+ m_lb_tcpPorts->insertStringList( TQStringList::split( ",", m_protocol->tcpPortsList() ) );
+ m_lb_udpPorts->insertStringList( TQStringList::split( ",", m_protocol->udpPortsList() ) );
}
void KMFGenericInterfaceEditProtocol::slotUpdateView() {
@@ -400,8 +400,8 @@ void KMFGenericInterfaceEditProtocol::slotUpdateView() {
KMFProtocolCategory::getCustomCategory();
if ( m_cb_showAll->isChecked() ) {
- QValueList<KMFProtocolCategory*>& protCats = KMFProtocolLibrary::instance()->protocolCategories();
- QValueList<KMFProtocolCategory*>::iterator it;
+ TQValueList<KMFProtocolCategory*>& protCats = KMFProtocolLibrary::instance()->protocolCategories();
+ TQValueList<KMFProtocolCategory*>::iterator it;
for( it = protCats.begin(); it != protCats.end(); ++it ) {
KMFProtocolCategory* cat = *it;
kdDebug() << "\nSetup Category: Item" << cat->name() << endl;
@@ -421,14 +421,14 @@ void KMFGenericInterfaceEditProtocol::slotUpdateView() {
item->setOpen( true );
}
- QValueList< KMFProtocol* >& prots = KMFProtocolCategory::getCustomCategory()->protocols();
- QValueList< KMFProtocol* >::iterator it;
+ TQValueList< KMFProtocol* >& prots = KMFProtocolCategory::getCustomCategory()->protocols();
+ TQValueList< KMFProtocol* >::iterator it;
for( it = prots.begin(); it != prots.end(); ++it ) {
KMFProtocol* p= *it;
- disconnect( p, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolDeleleted( QObject* ) ) );
- connect( p, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolDeleleted( QObject* ) ) );
+ disconnect( p, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolDeleleted( TQObject* ) ) );
+ connect( p, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolDeleleted( TQObject* ) ) );
}
setEnabled( true );
diff --git a/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h b/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h
index 658eb07..e6b2bb1 100644
--- a/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h
+++ b/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h
@@ -25,17 +25,17 @@
#include "kmyfirewallgenericinterfaceeditprotocolwidget.h"
// QT Includes
-#include <qptrlist.h>
-#include <qstring.h>
-#include <qguardedptr.h>
-#include <qpixmap.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
+#include <tqguardedptr.h>
+#include <tqpixmap.h>
/**
@author Christian Hubinger
*/
-class QListViewItem;
-class QListBoxItem;
+class TQListViewItem;
+class TQListBoxItem;
namespace KMF {
class KMFGenericDoc;
@@ -46,8 +46,9 @@ class KMFProtocolCategory;
class KMFGenericInterfaceEditProtocol : public KMyFirewallGenericInterfaceEditProtocolWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFGenericInterfaceEditProtocol( QWidget *parent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceEditProtocol( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceEditProtocol();
@@ -58,9 +59,9 @@ public slots:
void slotUpdateView();
protected slots:
- void slotNewItemSelected( QListViewItem* );
- void slotCurrentTCPPortChanged( QListBoxItem * );
- void slotCurrentUDPPortChanged( QListBoxItem * );
+ void slotNewItemSelected( TQListViewItem* );
+ void slotCurrentTCPPortChanged( TQListBoxItem * );
+ void slotCurrentUDPPortChanged( TQListBoxItem * );
void slotPortVauleChanged( int );
void slotProtocolChanged();
void slotNameDescritionChanged();
@@ -69,20 +70,20 @@ protected slots:
void slotDelPort();
void slotAddProtocol();
void slotDelProtocol();
- void slotOnProtocolDeleleted( QObject* );
+ void slotOnProtocolDeleleted( TQObject* );
public:
void loadDoc( KMFNetwork* );
private: // Methods
void updateEdit();
- const QString& getXMLSniplet();
+ const TQString& getXMLSniplet();
// KMFProtocolCategory* getCuustomCategotry();
private: // DATA
KMFNetwork *m_network;
- // QPtrList<KMFProtocol> m_protocols;
- QGuardedPtr<KMFProtocol> m_protocol;
+ // TQPtrList<KMFProtocol> m_protocols;
+ TQGuardedPtr<KMFProtocol> m_protocol;
// bool m_protocolsLoaded;
};
diff --git a/kmyfirewall/kmfwidgets/kmfhostwidget.cpp b/kmyfirewall/kmfwidgets/kmfhostwidget.cpp
index 4f3c0e5..c64ef9f 100644
--- a/kmyfirewall/kmfwidgets/kmfhostwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfhostwidget.cpp
@@ -14,10 +14,10 @@
#include "kmfhostwidget.h"
// QT includes
-#include <qtextedit.h>
-#include <qpushbutton.h>
-#include <qcolor.h>
-#include <qlabel.h>
+#include <tqtextedit.h>
+#include <tqpushbutton.h>
+#include <tqcolor.h>
+#include <tqlabel.h>
// KDE includes
#include <kled.h>
@@ -44,35 +44,35 @@
#include "../core/kmfcompilerinterface.h"
#include "../core/kmfinstallerinterface.h"
namespace KMF {
-KMFHostWidget::KMFHostWidget(QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallHostWidget(parent, name, fl )
+KMFHostWidget::KMFHostWidget(TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallHostWidget(tqparent, name, fl )
{
- kdDebug() << "KMFHostWidget::KMFHostWidget(QWidget* parent, const char* name, WFlags fl)" << endl;
- connect( m_sb_host_0, SIGNAL( valueChanged ( int ) ),
- this, SLOT( slotAddressChanged( int ) ) );
- connect( m_sb_host_1, SIGNAL( valueChanged ( int ) ),
- this, SLOT( slotAddressChanged( int ) ) );
- connect( m_sb_host_2, SIGNAL( valueChanged ( int ) ),
- this, SLOT( slotAddressChanged( int ) ) );
- connect( m_sb_host_3, SIGNAL( valueChanged ( int ) ),
- this, SLOT( slotAddressChanged( int ) ) );
+ kdDebug() << "KMFHostWidget::KMFHostWidget(TQWidget* tqparent, const char* name, WFlags fl)" << endl;
+ connect( m_sb_host_0, TQT_SIGNAL( valueChanged ( int ) ),
+ this, TQT_SLOT( slotAddressChanged( int ) ) );
+ connect( m_sb_host_1, TQT_SIGNAL( valueChanged ( int ) ),
+ this, TQT_SLOT( slotAddressChanged( int ) ) );
+ connect( m_sb_host_2, TQT_SIGNAL( valueChanged ( int ) ),
+ this, TQT_SLOT( slotAddressChanged( int ) ) );
+ connect( m_sb_host_3, TQT_SIGNAL( valueChanged ( int ) ),
+ this, TQT_SLOT( slotAddressChanged( int ) ) );
- connect( m_sb_host_sshPort, SIGNAL( valueChanged ( int ) ),
- this, SLOT( slotSSHPortChanged( int ) ) );
+ connect( m_sb_host_sshPort, TQT_SIGNAL( valueChanged ( int ) ),
+ this, TQT_SLOT( slotSSHPortChanged( int ) ) );
- connect( m_cb_backend, SIGNAL( activated( const QString& ) ),
- this, SLOT( slotBackaendChanged( const QString& ) ) );
- connect( m_cb_os, SIGNAL( activated( const QString& ) ),
- this, SLOT( slotOSChanged( const QString& ) ) );
+ connect( m_cb_backend, TQT_SIGNAL( activated( const TQString& ) ),
+ this, TQT_SLOT( slotBackaendChanged( const TQString& ) ) );
+ connect( m_cb_os, TQT_SIGNAL( activated( const TQString& ) ),
+ this, TQT_SLOT( slotOSChanged( const TQString& ) ) );
- connect( m_host_desc, SIGNAL( textChanged() ),
- this, SLOT( slotDescriptionChanged() ) );
+ connect( m_host_desc, TQT_SIGNAL( textChanged() ),
+ this, TQT_SLOT( slotDescriptionChanged() ) );
- connect( m_cmd_testSSH, SIGNAL( clicked() ),
- this, SLOT( slotTestConnection() ) );
- connect( m_cmd_autoConf, SIGNAL( clicked() ),
- this, SLOT( slotTryAutoConfiguration() ) );
+ connect( m_cmd_testSSH, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotTestConnection() ) );
+ connect( m_cmd_autoConf, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotTryAutoConfiguration() ) );
}
KMFHostWidget::~KMFHostWidget()
@@ -105,7 +105,7 @@ void KMFHostWidget::InitGUI() {
kdDebug() << "Couldn't load plugin: " << ptr->name() << endl;
}
- if ( KMFCompilerInterface *compiler = dynamic_cast<KMFCompilerInterface*> ( factory->create( this , "KMFCompilerInterface") ) ) {
+ if ( KMFCompilerInterface *compiler = dynamic_cast<KMFCompilerInterface*> ( factory->create( TQT_TQOBJECT(this) , "KMFCompilerInterface") ) ) {
m_cb_os->insertItem( compiler->osGUIName() );
}
}
@@ -135,15 +135,15 @@ void KMFHostWidget::updateView() {
m_cb_os->blockSignals( true );
m_host_desc->blockSignals( true );
m_cmd_testSSH->blockSignals( true );
- m_led_configStatus->off();
+ m_led_configtqStatus->off();
if ( m_target ) {
- m_led_configStatus->on();
+ m_led_configtqStatus->on();
if ( m_target->config()->isValid() ) {
- m_led_configStatus->setColor( Qt::green );
- m_lbl_configStatus->setText( i18n( "Config Ok" ) );
+ m_led_configtqStatus->setColor( TQt::green );
+ m_lbl_configtqStatus->setText( i18n( "Config Ok" ) );
} else {
- m_led_configStatus->setColor( Qt::red );
- m_lbl_configStatus->setText( i18n( "Invalid Config!" ) );
+ m_led_configtqStatus->setColor( TQt::red );
+ m_lbl_configtqStatus->setText( i18n( "Invalid Config!" ) );
}
@@ -170,8 +170,8 @@ void KMFHostWidget::updateView() {
}
m_cb_backend->clear();
- QValueList<KMFCompilerInterface*> *comps = m_target->installer()->compilers();
- QValueList<KMFCompilerInterface*>::iterator it;
+ TQValueList<KMFCompilerInterface*> *comps = m_target->installer()->compilers();
+ TQValueList<KMFCompilerInterface*>::iterator it;
for ( it = comps->begin(); it != comps->end(); ++it ) {
kdDebug() << "Found Compiler: " << (*it)->backendGUIName() << endl;
@@ -243,9 +243,9 @@ void KMFHostWidget::slotTestConnection() {
}
if ( KIO::NetAccess::fish_execute( m_target->getFishUrl(), "ls /",
KApplication::kApplication()->mainWidget() ) != 0) {
- KMessageBox::information( this, i18n("Conneted successfully to: %1").arg( m_target->toFriendlyString() ) );
+ KMessageBox::information( this, i18n("Conneted successfully to: %1").tqarg( m_target->toFriendlyString() ) );
} else {
- KMessageBox::error( this, i18n("Connetion to: %1 failed!").arg( m_target->toFriendlyString() ) );
+ KMessageBox::error( this, i18n("Connetion to: %1 failed!").tqarg( m_target->toFriendlyString() ) );
}
}
void KMFHostWidget::slotTryAutoConfiguration(){
@@ -254,25 +254,25 @@ void KMFHostWidget::slotTryAutoConfiguration(){
return;
}
KMFError* err = m_target->tryAutoConfiguration();
- KMFErrorHandler* errH = new KMFErrorHandler( i18n("Auto Confguration of: %1").arg( m_target->toFriendlyString() ) );
+ KMFErrorHandler* errH = new KMFErrorHandler( i18n("Auto Confguration of: %1").tqarg( m_target->toFriendlyString() ) );
if ( ! errH->showError( err ) ) {
return;
}
if ( ! m_target->config()->isValid() ) {
- KMessageBox::error( this, i18n("<qt><p>Auto Confguration of: %1 could not determinate all needed setting. You'll need to configure the mmissing settings.</p></qt>").arg( m_target->toFriendlyString() ) );
+ KMessageBox::error( this, i18n("<qt><p>Auto Confguration of: %1 could not determinate all needed setting. You'll need to configure the mmissing settings.</p></qt>").tqarg( m_target->toFriendlyString() ) );
} else {
- KMessageBox::information( this, i18n("<qt><p>Auto Confguration of: %1 finished successfully.</p></qt>").arg( m_target->toFriendlyString() ) );
+ KMessageBox::information( this, i18n("<qt><p>Auto Confguration of: %1 finished successfully.</p></qt>").tqarg( m_target->toFriendlyString() ) );
}
emit sigTargetChanged();
}
void KMFHostWidget::slotTryAutoConfiguration_Callback( KMFTarget* ) {
- disconnect( m_target, SIGNAL( sigTargetChanged( KMFTarget* ) ),
- this,SLOT( slotTryAutoConfiguration_Callback( KMFTarget* ) ) );
+ disconnect( m_target, TQT_SIGNAL( sigTargetChanged( KMFTarget* ) ),
+ this,TQT_SLOT( slotTryAutoConfiguration_Callback( KMFTarget* ) ) );
if ( ! m_target->config()->isValid() ) {
- KMessageBox::error( 0, i18n("<qt><p>Auto Confguration of: %1 could not determinate all needed setting. You'll need to configure the mmissing settings.</p></qt>").arg( m_target->toFriendlyString() ) );
+ KMessageBox::error( 0, i18n("<qt><p>Auto Confguration of: %1 could not determinate all needed setting. You'll need to configure the mmissing settings.</p></qt>").tqarg( m_target->toFriendlyString() ) );
} else {
- KMessageBox::information( this, i18n("<qt><p>Auto Confguration of: %1 finished successfully.</p></qt>").arg( m_target->toFriendlyString() ) );
+ KMessageBox::information( this, i18n("<qt><p>Auto Confguration of: %1 finished successfully.</p></qt>").tqarg( m_target->toFriendlyString() ) );
}
emit sigTargetChanged();
}
@@ -281,7 +281,7 @@ void KMFHostWidget::slotAddressChanged( int val ) {
kdDebug() << "KMFHostWidget::slotAddressChanged( int " << val << " )" << endl;
KMFUndoEngine::instance()->startTransaction(
m_target,
- i18n( "Edit address of target: %1.").arg( m_target->guiName() )
+ i18n( "Edit address of target: %1.").tqarg( m_target->guiName() )
);
m_target->address()->setAddress(
m_sb_host_0->value(),
@@ -297,7 +297,7 @@ void KMFHostWidget::slotSSHPortChanged( int val ) {
kdDebug() << "KMFHostWidget:::slotSSHPortChanged( int " << val << " )" << endl;
KMFUndoEngine::instance()->startTransaction(
m_target,
- i18n( "Edit SSH port of target: %1.").arg( m_target->guiName() )
+ i18n( "Edit SSH port of target: %1.").tqarg( m_target->guiName() )
);
m_target->setSSHPort( val );
KMFUndoEngine::instance()->endTransaction();
@@ -306,21 +306,21 @@ void KMFHostWidget::slotSSHPortChanged( int val ) {
-void KMFHostWidget::slotOSChanged( const QString& val ) {
- kdDebug() << "KMFHostWidget:::slotOSChanged( const QString& " << val << " )" << endl;
+void KMFHostWidget::slotOSChanged( const TQString& val ) {
+ kdDebug() << "KMFHostWidget:::slotOSChanged( const TQString& " << val << " )" << endl;
if ( ! m_target ) {
return;
}
KMFUndoEngine::instance()->startTransaction(
m_target->config(),
- i18n( "Edit operation system setting of target: %1.").arg( m_target->guiName() )
+ i18n( "Edit operation system setting of target: %1.").tqarg( m_target->guiName() )
);
m_target->config()->setOS( val.lower() );
m_cb_backend->blockSignals( true );
m_cb_backend->clear();
- QValueList<KMFCompilerInterface*> *comps = m_target->installer()->compilers();
- QValueList<KMFCompilerInterface*>::iterator it;
+ TQValueList<KMFCompilerInterface*> *comps = m_target->installer()->compilers();
+ TQValueList<KMFCompilerInterface*>::iterator it;
for ( it = comps->begin(); it != comps->end(); ++it ) {
kdDebug() << "Found Compiler: " << (*it)->backendGUIName() << endl;
@@ -333,11 +333,11 @@ void KMFHostWidget::slotOSChanged( const QString& val ) {
emit sigTargetChanged();
}
-void KMFHostWidget::slotBackaendChanged( const QString& val ) {
- kdDebug() << "KMFHostWidget::slotBackaendChanged( const QString& " << val << " )" << endl;
+void KMFHostWidget::slotBackaendChanged( const TQString& val ) {
+ kdDebug() << "KMFHostWidget::slotBackaendChanged( const TQString& " << val << " )" << endl;
KMFUndoEngine::instance()->startTransaction(
m_target->config(),
- i18n( "Edit backend setting of target: %1.").arg( m_target->guiName() )
+ i18n( "Edit backend setting of target: %1.").tqarg( m_target->guiName() )
);
m_target->config()->setBackend( val.lower() );
@@ -355,7 +355,7 @@ void KMFHostWidget::slotDescriptionChanged() {
}
KMFUndoEngine::instance()->startTransaction(
m_target,
- i18n( "Edit documentation of target: %1.").arg( m_target->guiName() )
+ i18n( "Edit documentation of target: %1.").tqarg( m_target->guiName() )
);
m_target->setDescription( m_host_desc->text().simplifyWhiteSpace() );
KMFUndoEngine::instance()->endTransaction();
diff --git a/kmyfirewall/kmfwidgets/kmfhostwidget.h b/kmyfirewall/kmfwidgets/kmfhostwidget.h
index 20aaf55..6e7e0f5 100644
--- a/kmyfirewall/kmfwidgets/kmfhostwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfhostwidget.h
@@ -15,14 +15,14 @@
#include "kmyfirewallhostwidget.h"
-#include <qwidget.h>
+#include <tqwidget.h>
#include <kdialogbase.h>
#include <kconfig.h>
#include <kglobal.h>
#include <kprocess.h>
-#include <qstring.h>
-#include <qpixmap.h>
-#include <qguardedptr.h>
+#include <tqstring.h>
+#include <tqpixmap.h>
+#include <tqguardedptr.h>
namespace KMF {
class KMFTarget;
@@ -30,9 +30,10 @@ class KMFTarget;
class KMFHostWidget : public KMyFirewallHostWidget
{
Q_OBJECT
+ TQ_OBJECT
public:
- KMFHostWidget(QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFHostWidget(TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFHostWidget();
/*$PUBLIC_FUNCTIONS$*/
void loadHost( KMFTarget *target );
@@ -50,8 +51,8 @@ protected slots:
/*$PROTECTED_SLOTS$*/
void slotAddressChanged( int );
void slotSSHPortChanged( int );
- void slotOSChanged( const QString& );
- void slotBackaendChanged( const QString& );
+ void slotOSChanged( const TQString& );
+ void slotBackaendChanged( const TQString& );
void slotDescriptionChanged();
void slotTestConnection();
void slotTryAutoConfiguration();
@@ -61,7 +62,7 @@ protected slots:
private:
- QGuardedPtr<KMFTarget> m_target;
+ TQGuardedPtr<KMFTarget> m_target;
};
}
diff --git a/kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp b/kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp
index e2979b7..aee018c 100644
--- a/kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp
@@ -14,7 +14,7 @@
#include "kmfinterfacewidget.h"
// QT includes
-#include <qstringlist.h>
+#include <tqstringlist.h>
// KDE includes
#include <klocale.h>
@@ -38,10 +38,10 @@
#include "../core/kmftargetconfig.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFInterfaceWidget::KMFInterfaceWidget( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallInterfaceWidget( parent, name, fl ) {
- connect( m_b_add_int, SIGNAL( clicked() ), this, SLOT( slotAddInterface() ) );
- connect( m_b_del_int, SIGNAL( clicked() ), this, SLOT( slotDelInterface() ) );
+KMFInterfaceWidget::KMFInterfaceWidget( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallInterfaceWidget( tqparent, name, fl ) {
+ connect( m_b_add_int, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotAddInterface() ) );
+ connect( m_b_del_int, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotDelInterface() ) );
m_cb_int_name->clear();
m_cb_int_name->insertItem( "eth" );
@@ -72,24 +72,24 @@ void KMFInterfaceWidget::updateView(){
kdDebug() << "Load Config:" << endl;
kdDebug() << conf->toString() << endl;
m_lb_int->clear();
- QStringList ints = conf->interfaces();
- for ( QStringList::Iterator it = ints.begin(); it != ints.end(); ++it ) {
- QString s = *it;
+ TQStringList ints = conf->interfaces();
+ for ( TQStringList::Iterator it = ints.begin(); it != ints.end(); ++it ) {
+ TQString s = *it;
kdDebug() << "Load Interface: " << s << endl;
m_lb_int->insertItem( s );
}
}
void KMFInterfaceWidget::slotAddInterface() {
- QString int_name = m_cb_int_name->currentText();
+ TQString int_name = m_cb_int_name->currentText();
int int_num = m_sb_int_num->value();
- QString str_num;
+ TQString str_num;
str_num.setNum( int_num );
- QString interface = int_name;
+ TQString interface = int_name;
if ( int_name != "lo" )
interface += str_num;
for ( uint i = 0;i < m_lb_int->count();i++ ) {
- QString interf = m_lb_int->text( i );
+ TQString interf = m_lb_int->text( i );
if ( interface == interf ) {
KMessageBox::sorry( this, i18n( "You cannot have more then one interface with the same name." ),
i18n( "Configuration" ) );
@@ -101,16 +101,16 @@ void KMFInterfaceWidget::slotAddInterface() {
KMFUndoEngine::instance()->startTransaction(
m_target->config(),
- i18n( "Edit interfaces for target: %1.").arg( m_target->guiName() )
+ i18n( "Edit interfaces for target: %1.").tqarg( m_target->guiName() )
);
m_target->config()->setInterfaces( interfaces() );
KMFUndoEngine::instance()->endTransaction();
}
-void KMFInterfaceWidget::addInterface( const QString& interface ) {
+void KMFInterfaceWidget::addInterface( const TQString& interface ) {
for ( uint i = 0;i < m_lb_int->count();i++ ) {
- QString interf = m_lb_int->text( i );
+ TQString interf = m_lb_int->text( i );
if ( interface == interf ) {
KMessageBox::sorry( this, i18n( "You cannot have more then one interface with the same name." ),
i18n( "Configuration" ) );
@@ -120,14 +120,14 @@ void KMFInterfaceWidget::addInterface( const QString& interface ) {
m_lb_int->insertItem( interface );
}
-void KMFInterfaceWidget::addInterfaces( QStringList interfcaes ) {
+void KMFInterfaceWidget::addInterfaces( TQStringList interfcaes ) {
m_lb_int-> insertStringList( interfcaes );
}
void KMFInterfaceWidget::slotDelInterface() {
int index = m_lb_int->currentItem();
if ( index > -1 ) {
- switch ( QMessageBox::warning( this, i18n( "Configuration" ),
+ switch ( TQMessageBox::warning( this, i18n( "Configuration" ),
i18n( "Are you sure that you want to delete\n"
"this interface?\n" ),
i18n( "&OK" ), i18n( "&Cancel" ),
@@ -137,7 +137,7 @@ void KMFInterfaceWidget::slotDelInterface() {
m_lb_int->removeItem( index );
KMFUndoEngine::instance()->startTransaction(
m_target->config(),
- i18n( "Edit interfaces for target: %1.").arg( m_target->guiName() )
+ i18n( "Edit interfaces for target: %1.").tqarg( m_target->guiName() )
);
m_target->config()->setInterfaces( interfaces() );
KMFUndoEngine::instance()->endTransaction();
@@ -156,10 +156,10 @@ void KMFInterfaceWidget::clear() {
m_lb_int->clear();
}
-QStringList KMFInterfaceWidget::interfaces() {
- QStringList ifs;
+TQStringList KMFInterfaceWidget::interfaces() {
+ TQStringList ifs;
for ( uint i = 0;i < m_lb_int->count();i++ ) {
- QString interf = m_lb_int->text( i );
+ TQString interf = m_lb_int->text( i );
if ( !interf.isEmpty() ) {
kdDebug() << "Found Interface " << interf << endl;
ifs << interf;
diff --git a/kmyfirewall/kmfwidgets/kmfinterfacewidget.h b/kmyfirewall/kmfwidgets/kmfinterfacewidget.h
index cd898bd..888e738 100644
--- a/kmyfirewall/kmfwidgets/kmfinterfacewidget.h
+++ b/kmyfirewall/kmfwidgets/kmfinterfacewidget.h
@@ -15,29 +15,30 @@
#include "kmyfirewallinterfacewidget.h"
-#include <qstring.h>
+#include <tqstring.h>
-#include <qguardedptr.h>
+#include <tqguardedptr.h>
-class QStringList;
+class TQStringList;
namespace KMF {
class KMFTarget;
class KMFInterfaceWidget : public KMyFirewallInterfaceWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFInterfaceWidget( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFInterfaceWidget( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFInterfaceWidget();
/*$PUBLIC_FUNCTIONS$*/
- void addInterface( const QString& interface );
- void addInterfaces( QStringList interfaces );
+ void addInterface( const TQString& interface );
+ void addInterfaces( TQStringList interfaces );
void clear();
void loadTarget( KMFTarget* target );
- QStringList interfaces();
+ TQStringList interfaces();
public slots:
/*$PUBLIC_SLOTS$*/
@@ -56,7 +57,7 @@ signals:
void sigTargetChanged();
private:
- QGuardedPtr<KMFTarget> m_target;
+ TQGuardedPtr<KMFTarget> m_target;
};
}
#endif
diff --git a/kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp b/kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp
index 32599b8..9a20f4f 100644
--- a/kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp
+++ b/kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp
@@ -17,7 +17,7 @@
// qt includes
-#include <qcheckbox.h>
+#include <tqcheckbox.h>
// kde includes
#include <kdebug.h>
@@ -32,7 +32,7 @@
#include "../core/kmfnetwork.h"
#include "../core/kmftarget.h"
namespace KMF {
-KMFIPTDocOptions::KMFIPTDocOptions( QWidget *parent, const char *name ) : KMyFirewallIPTDocOptions( parent, name ) {}
+KMFIPTDocOptions::KMFIPTDocOptions( TQWidget *tqparent, const char *name ) : KMyFirewallIPTDocOptions( tqparent, name ) {}
KMFIPTDocOptions::~KMFIPTDocOptions() {}
@@ -57,7 +57,7 @@ void KMFIPTDocOptions::accept() {
KMFUndoEngine::instance()->startTransaction(
kmfdoc,
- i18n( "Edit document settings for target: %1.").arg( kmfdoc->target()->guiName() )
+ i18n( "Edit document settings for target: %1.").tqarg( kmfdoc->target()->guiName() )
);
kmfdoc->setUseFilter( c_use_filter->isChecked() );
kmfdoc->setUseNat( c_use_nat->isChecked() );
@@ -75,7 +75,7 @@ void KMFIPTDocOptions::accept() {
// kmfdoc->network()->changed();
KMFUndoEngine::instance()->endTransaction();
emit sigConfigChanged();
- QDialog::accept();
+ TQDialog::accept();
}
void KMFIPTDocOptions::slotHelp() {
diff --git a/kmyfirewall/kmfwidgets/kmfiptdocoptions.h b/kmyfirewall/kmfwidgets/kmfiptdocoptions.h
index a4dd317..cb19bc9 100644
--- a/kmyfirewall/kmfwidgets/kmfiptdocoptions.h
+++ b/kmyfirewall/kmfwidgets/kmfiptdocoptions.h
@@ -16,7 +16,7 @@
#ifndef KMFIPTDOCOPTIONS_H
#define KMFIPTDOCOPTIONS_H
-#include <qwidget.h>
+#include <tqwidget.h>
#include <kdemacros.h>
#include "kmyfirewalliptdocoptions.h"
@@ -24,15 +24,16 @@
*@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
class KMFIPTDoc;
class KDE_EXPORT KMFIPTDocOptions : public KMyFirewallIPTDocOptions {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFIPTDocOptions( QWidget *parent = 0, const char *name = 0 );
+ KMFIPTDocOptions( TQWidget *tqparent = 0, const char *name = 0 );
~KMFIPTDocOptions();
void loadDoc( KMFIPTDoc* doc );
diff --git a/kmyfirewall/kmfwidgets/kmfiptdocview.cpp b/kmyfirewall/kmfwidgets/kmfiptdocview.cpp
index ee5e91b..ea0f063 100644
--- a/kmyfirewall/kmfwidgets/kmfiptdocview.cpp
+++ b/kmyfirewall/kmfwidgets/kmfiptdocview.cpp
@@ -23,7 +23,7 @@
#include "../core/iptable.h"
#include "../core/xmlnames.h"
namespace KMF {
-KMFIPTDocView::KMFIPTDocView(QWidget *parent, const char *name) : QTabWidget(parent, name)
+KMFIPTDocView::KMFIPTDocView(TQWidget *tqparent, const char *name) : TQTabWidget(tqparent, name)
{
loaded = false;
m_iptViewFilter = new KMFListView( 0, "view" );
@@ -86,13 +86,13 @@ void KMFIPTDocView::slotLoadTable( IPTable* ) {
void KMFIPTDocView::close() {
kdDebug() << "void KMFIPTDocView::close()" << endl;
emit closing();
- QTabWidget::close();
+ TQTabWidget::close();
}
void KMFIPTDocView::show() {
kdDebug() << "void KMFIPTDocView::show()" << endl;
emit showing();
- QTabWidget::show();
+ TQTabWidget::show();
m_iptViewFilter->slotUpdateView();
m_iptViewNat->slotUpdateView();
m_iptViewMangle->slotUpdateView();
@@ -101,7 +101,7 @@ void KMFIPTDocView::show() {
void KMFIPTDocView::hide() {
kdDebug() << "void KMFIPTDocView::hide()" << endl;
emit closing();
- QTabWidget::hide();
+ TQTabWidget::hide();
}
diff --git a/kmyfirewall/kmfwidgets/kmfiptdocview.h b/kmyfirewall/kmfwidgets/kmfiptdocview.h
index 88093d4..8355337 100644
--- a/kmyfirewall/kmfwidgets/kmfiptdocview.h
+++ b/kmyfirewall/kmfwidgets/kmfiptdocview.h
@@ -12,7 +12,7 @@
#ifndef KMFIPTDOCVIEW_H
#define KMFIPTDOCVIEW_H
-#include <qtabwidget.h>
+#include <tqtabwidget.h>
#include "kmflistview.h"
@@ -26,11 +26,12 @@ class IPTable;
/**
@author Christian Hubinger
*/
-class KMFIPTDocView : public QTabWidget
+class KMFIPTDocView : public TQTabWidget
{
Q_OBJECT
+ TQ_OBJECT
public:
- KMFIPTDocView(QWidget *parent = 0, const char *name = 0);
+ KMFIPTDocView(TQWidget *tqparent = 0, const char *name = 0);
~KMFIPTDocView();
diff --git a/kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp b/kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp
index 8a19942..0467739 100644
--- a/kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp
@@ -14,16 +14,16 @@
#include "kmfipv4addresswidget.h"
// QT includes
-#include <qlistview.h>
-#include <qcheckbox.h>
-#include <qspinbox.h>
-#include <qcombobox.h>
-#include <qlabel.h>
-#include <qlayout.h>
-#include <qgroupbox.h>
-#include <qwidgetstack.h>
-#include <qtextedit.h>
-#include <qtimer.h>
+#include <tqlistview.h>
+#include <tqcheckbox.h>
+#include <tqspinbox.h>
+#include <tqcombobox.h>
+#include <tqlabel.h>
+#include <tqlayout.h>
+#include <tqgroupbox.h>
+#include <tqwidgetstack.h>
+#include <tqtextedit.h>
+#include <tqtimer.h>
// KDE includes
@@ -39,18 +39,18 @@
// Project includes
#include "../core/ipaddress.h"
namespace KMF {
-KMFIPv4AddressWidget::KMFIPv4AddressWidget ( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallIPv4AdddressWidget ( parent,name,fl ) {
+KMFIPv4AddressWidget::KMFIPv4AddressWidget ( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallIPv4AdddressWidget ( tqparent,name,fl ) {
// m_address = new IPAddress( 0,0,0,0 );
- connect( m_sb_from_1, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
- connect( m_sb_from_2, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
- connect( m_sb_from_3, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
- connect( m_sb_from_4, SIGNAL( valueChanged( const QString& ) ),
- this, SLOT( slotAddressChanged( const QString& ) ) );
+ connect( m_sb_from_1, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+ connect( m_sb_from_2, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+ connect( m_sb_from_3, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+ connect( m_sb_from_4, TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this, TQT_SLOT( slotAddressChanged( const TQString& ) ) );
}
KMFIPv4AddressWidget::~KMFIPv4AddressWidget() {}
@@ -89,14 +89,14 @@ void KMFIPv4AddressWidget::loadIPAddress( int d0, int d1, int d2, int d3 ) {
// m_address->setAddress( d0, d1, d2, d3 );
}
-void KMFIPv4AddressWidget::slotAddressChanged( const QString& ) {
- kdDebug() << "KMFIPv4AddressWidget::slotAddressChanged( const QString& )" << endl;
+void KMFIPv4AddressWidget::slotAddressChanged( const TQString& ) {
+ kdDebug() << "KMFIPv4AddressWidget::slotAddressChanged( const TQString& )" << endl;
/*
if ( ! m_address ) {
return;
}
- const QString& newAddr = m_sb_from_1->text() +"."+
+ const TQString& newAddr = m_sb_from_1->text() +"."+
m_sb_from_2->text() +"."+
m_sb_from_3->text() +"."+
m_sb_from_4->text();
diff --git a/kmyfirewall/kmfwidgets/kmfipv4addresswidget.h b/kmyfirewall/kmfwidgets/kmfipv4addresswidget.h
index 3ae2a6b..dbe588a 100644
--- a/kmyfirewall/kmfwidgets/kmfipv4addresswidget.h
+++ b/kmyfirewall/kmfwidgets/kmfipv4addresswidget.h
@@ -16,16 +16,17 @@
#include "kmyfirewallipv4adddresswidget.h"
// QT include
-#include <qguardedptr.h>
+#include <tqguardedptr.h>
namespace KMF {
class IPAddress;
class KMFIPv4AddressWidget : public KMyFirewallIPv4AdddressWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFIPv4AddressWidget ( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFIPv4AddressWidget ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFIPv4AddressWidget();
void loadIPAddress( int, int, int, int );
@@ -39,7 +40,7 @@ class KMFIPv4AddressWidget : public KMyFirewallIPv4AdddressWidget {
protected slots:
/*$PROTECTED_SLOTS$*/
- void slotAddressChanged( const QString& );
+ void slotAddressChanged( const TQString& );
private:
// IPAddress *m_address;
diff --git a/kmyfirewall/kmfwidgets/kmflistview.cpp b/kmyfirewall/kmfwidgets/kmflistview.cpp
index 072e348..d6632a2 100644
--- a/kmyfirewall/kmfwidgets/kmflistview.cpp
+++ b/kmyfirewall/kmfwidgets/kmflistview.cpp
@@ -15,8 +15,8 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmflistview.h"
// QT includes
-#include <qstring.h>
-#include <qptrlist.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
#include <kiconloader.h>
// KDE includes
@@ -39,10 +39,10 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "../kmyfirewall.h"
#include "kmflistviewitem.h"
namespace KMF {
-KMFListView::KMFListView( QWidget *parent, const char *name ) : KListView( parent, name ) {
+KMFListView::KMFListView( TQWidget *tqparent, const char *name ) : KListView( tqparent, name ) {
loadIcons();
- connect( this, SIGNAL( sigLoadNode( NetfilterObject* ) ),
- this, SLOT( slotLoadNode( NetfilterObject* ) ) );
+ connect( this, TQT_SIGNAL( sigLoadNode( NetfilterObject* ) ),
+ this, TQT_SLOT( slotLoadNode( NetfilterObject* ) ) );
cast_error = i18n( "ERROR: Wrong ListViewItem Class used!\nThis is no KMFListViewItem" );
setSorting(0,true);
m_show_desc = true;
@@ -52,9 +52,9 @@ KMFListView::KMFListView( QWidget *parent, const char *name ) : KListView( paren
addColumn( i18n( "Rule No." ) );
- addColumn( QString::null );
+ addColumn( TQString() );
addColumn( i18n( "Value" ) );
- setSizePolicy( QSizePolicy( ( QSizePolicy::SizeType ) 2, ( QSizePolicy::SizeType ) 2, 0, 0,
+ tqsetSizePolicy( TQSizePolicy( ( TQSizePolicy::SizeType ) 2, ( TQSizePolicy::SizeType ) 2, 0, 0,
sizePolicy().hasHeightForWidth() ) );
setFrameShape( KListView::StyledPanel );
setFrameShadow( KListView::Sunken );
@@ -63,7 +63,7 @@ KMFListView::KMFListView( QWidget *parent, const char *name ) : KListView( paren
setItemsMovable( true );
setDropHighlighter( true );
setDropVisualizer( true );
- setSelectionMode( QListView::Single );
+ setSelectionMode( TQListView::Single );
}
@@ -155,11 +155,11 @@ void KMFListView::slotUpdateView( NetfilterObject* obj ) {
} else if ( obj->type() == NetfilterObject::CHAIN ) {
if ( IPTChain* chain = dynamic_cast<IPTChain*>( obj ) ) {
if ( KMFListViewItem* item = findKMFItem( chain->name(), 2, chain->uuid() ) ) {
- if ( KMFListViewItem* parent = dynamic_cast<KMFListViewItem*>( item->parent() ) ) {
+ if ( KMFListViewItem* tqparent = dynamic_cast<KMFListViewItem*>( item->tqparent() ) ) {
emit sigLoadNode( m_NetfilterObject );
// kdDebug() << "Starting update for Chain Item..." << endl;
setUpdatesEnabled( false );
- setupChainView( chain, parent );
+ setupChainView( chain, tqparent );
setUpdatesEnabled( true );
triggerUpdate();
// kdDebug() << "Finished update for Chain Item." << endl;
@@ -169,10 +169,10 @@ void KMFListView::slotUpdateView( NetfilterObject* obj ) {
} else if ( obj->type() == NetfilterObject::RULE ) {
if ( IPTRule* rule = dynamic_cast<IPTRule*>( obj ) ) {
if ( KMFListViewItem* item = findKMFItem( rule->name(), 2, rule->uuid()) ) {
- if ( KMFListViewItem* parent = dynamic_cast<KMFListViewItem*>( item->parent() ) ) {
+ if ( KMFListViewItem* tqparent = dynamic_cast<KMFListViewItem*>( item->tqparent() ) ) {
// kdDebug() << "Starting update for Rule Item..." << endl;
setUpdatesEnabled( false );
- setupRuleView( rule, parent );
+ setupRuleView( rule, tqparent );
setUpdatesEnabled( true );
triggerUpdate();
// kdDebug() << "Finished update for Rule Item." << endl;
@@ -191,7 +191,7 @@ KMFListViewItem* KMFListView::getRootItem() {
}
}
-void KMFListView::slotChangeRoot( QListViewItem* /*item*/ ) {
+void KMFListView::slotChangeRoot( TQListViewItem* /*item*/ ) {
// if ( ! item || item == 0)
// return;
//
@@ -232,38 +232,38 @@ void KMFListView::setupTableView( IPTable* table ) {
item->setPixmap( 0 , icon_table );
item->setText( 2, table->name() );
- QPtrList<IPTChain> chains = table->chains();
- QPtrList<IPTChain> used_chains;
+ TQPtrList<IPTChain> chains = table->chains();
+ TQPtrList<IPTChain> used_chains;
for ( int i = chains.count(); i >= 0; i-- ) {
IPTChain* chain = 0;
chain = chains.at( i );
if ( chain ) {
used_chains.append ( chain );
- QString str_obj_id = "";
+ TQString str_obj_id = "";
str_obj_id = chain->uuid().toString();
- if ( m_existed_chains.findIndex ( chain->name() + "|" + str_obj_id ) == -1 )
+ if ( m_existed_chains.tqfindIndex ( chain->name() + "|" + str_obj_id ) == -1 )
m_existed_chains.append ( chain->name() + "|" + str_obj_id );
- if ( ! m_dict_existed_rules.find( chain->uuid() ) ) {
- m_dict_existed_rules.insert( chain->uuid().toString(), new QStringList );
+ if ( ! m_dict_existed_rules.tqfind( chain->uuid() ) ) {
+ m_dict_existed_rules.insert( chain->uuid().toString(), new TQStringList );
}
setupChainView( chain, item );
}
}
if ( ! m_existed_chains.isEmpty() ) {
- for ( QStringList::Iterator it = m_existed_chains.begin(); it != m_existed_chains.end(); ++it ) {
- QString existed_chain_name_id = *it;
- int delimiter = existed_chain_name_id.find( "|" );
- QString existed_chain_name = existed_chain_name_id.left( delimiter );
- QString existed_chain_id_str = existed_chain_name_id.right( existed_chain_name_id.length() - delimiter - 1 );
-/* QUuid existed_obj_id = -1;
+ for ( TQStringList::Iterator it = m_existed_chains.begin(); it != m_existed_chains.end(); ++it ) {
+ TQString existed_chain_name_id = *it;
+ int delimiter = existed_chain_name_id.tqfind( "|" );
+ TQString existed_chain_name = existed_chain_name_id.left( delimiter );
+ TQString existed_chain_id_str = existed_chain_name_id.right( existed_chain_name_id.length() - delimiter - 1 );
+/* TQUuid existed_obj_id = -1;
bool ok;
existed_obj_id = existed_chain_id_str.toInt( &ok );*/
- QUuid existed_obj_id( existed_chain_id_str );
+ TQUuid existed_obj_id( existed_chain_id_str );
// kdDebug() << "Found Existed Name: " << existed_chain_name << " ID: " << existed_obj_id << endl;
bool have = false;
- QPtrListIterator<IPTChain> it2( used_chains );
+ TQPtrListIterator<IPTChain> it2( used_chains );
IPTChain* used_chain = 0;
while ( it2.current() ) {
used_chain = it2.current();
@@ -286,11 +286,11 @@ void KMFListView::setupTableView( IPTable* table ) {
}
m_existed_chains.clear();
- QPtrListIterator<IPTChain> it3 ( used_chains );
+ TQPtrListIterator<IPTChain> it3 ( used_chains );
while ( it3.current() ) {
IPTChain * chain = it3.current();
++it3;
- QString str_obj_id = chain->uuid().toString();
+ TQString str_obj_id = chain->uuid().toString();
// str_obj_id = str_obj_id.setNum( chain->uuid() );
m_existed_chains.append( chain->name() + "|" + str_obj_id );
@@ -332,21 +332,21 @@ void KMFListView::setupTableView( IPTable* table ) {
item->sort();
}
-void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
+void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* tqparent ) {
// kdDebug() << "KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* item )" << endl;
- if ( ! chain || ! parent )
+ if ( ! chain || ! tqparent )
return ;
KMFListViewItem * item = 0;
- item = findKMFItem( chain->name(), 2, chain->uuid(), true, parent );
+ item = findKMFItem( chain->name(), 2, chain->uuid(), true, tqparent );
if ( ! item ) {
// kdDebug() << "No Item for Chain: " << chain->name() << " found.\nNeed to create a new one." << endl;
- item = new KMFListViewItem( parent, 0, chain );
+ item = new KMFListViewItem( tqparent, 0, chain );
}
item->sortChildItems( 0, true );
item->setTopItem( true );
item->setInUse( true );
- QPixmap icon_null;
+ TQPixmap icon_null;
item->setText( 0, i18n( "Chain:" ) );
if ( chain->isBuildIn() ) {
item->setPixmap( 0, icon_builtin );
@@ -359,7 +359,7 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
} else {
item->setPixmap( 1, icon_null );
}
- QString chain_name = chain->name();
+ TQString chain_name = chain->name();
item->setText( 2, chain_name );
@@ -370,7 +370,7 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
if ( ! i_chain_cmd ) {
i_chain_cmd = new KMFListViewItem( item , 0, chain );
}
- QString tmp_cmd = chain->createIPTablesChainDefinition();
+ TQString tmp_cmd = chain->createIPTablesChainDefinition();
// kdDebug() << "Setting up item: i_chain_cmd" << endl;
i_chain_cmd->setInUse( true );
i_chain_cmd->setText( 0, i18n( "Cmd:" ) );
@@ -400,9 +400,9 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
// kdDebug() << "Logging enabled" << endl;
// i_chain_log->setPixmap( 1, icon_log );
i_chain_log->setText( 2, i18n( "Dropped Packets" ) );
- QString limit = chain->logLimit();
- QString prefix = chain->logPrefix();
- QString burst = chain->logBurst();
+ TQString limit = chain->logLimit();
+ TQString prefix = chain->logPrefix();
+ TQString burst = chain->logBurst();
KMFListViewItem * i_limit = 0;
i_limit = findKMFItem( i18n( "Limit rate:" ), 0, chain->uuid(), true, i_chain_log );
@@ -460,8 +460,8 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
}
// // chain feeds++++++++++++++++++++++++++++++++++++++++++++
- QString str = chain->name();
- QPtrList<IPTRule> feeds = chain->chainFeeds();
+ TQString str = chain->name();
+ TQPtrList<IPTRule> feeds = chain->chainFeeds();
bool buildin = chain->isBuildIn();
// kdDebug() << "Setting up item: i_chain_feeds" << endl;
KMFListViewItem * i_chain_feeds = 0;
@@ -479,28 +479,28 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
i_chain_feeds->setText( 2, i18n( "System Feed" ) );
} else {
int number = feeds.count();
- QString num_feed = i18n( "1 Feed", "%n Feeds", number );
+ TQString num_feed = i18n( "1 Feed", "%n Feeds", number );
i_chain_feeds->setText( 2, num_feed );
i_chain_feeds->setInUse( true );
i_chain_feeds->deleteChildren();
IPTRule *curr_rule = 0;
- QPtrList<KMFListViewItem> used_items;
+ TQPtrList<KMFListViewItem> used_items;
if ( ! feeds.isEmpty() ) {
i_chain_feeds->setPixmap( 0, icon_feed );
- QPtrListIterator<IPTRule> it( feeds );
+ TQPtrListIterator<IPTRule> it( feeds );
while ( it.current() ) {
curr_rule = it.current();
++it;
KMFListViewItem * item_feeds = new KMFListViewItem( i_chain_feeds, chain );
item_feeds->setInUse( true );
- item_feeds->setText( 0, i18n( "From chain: %1" ).arg( curr_rule->chain() ->name() ) );
+ item_feeds->setText( 0, i18n( "From chain: %1" ).tqarg( curr_rule->chain() ->name() ) );
item_feeds->setPixmap( 2, icon_rule );
item_feeds->setText( 2, curr_rule->name() );
}
}
}
// //chain fwds++++++++++++++++++++++++++++++++++++++++++++++++
- QPtrList<IPTRule> fwds = chain->chainFwds();
+ TQPtrList<IPTRule> fwds = chain->chainFwds();
// kdDebug() << "Setting up item: i_chain_fwds" << endl;
KMFListViewItem * i_chain_fwds = 0;
@@ -511,24 +511,24 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
}
int number2 = fwds.count();
- QString num_fwd = i18n( "1 Forward", "%n Forwards", number2 );
+ TQString num_fwd = i18n( "1 Forward", "%n Forwards", number2 );
i_chain_fwds->setInUse( true );
i_chain_fwds->setText( 0, i18n( "Chain forwards:" ) );
i_chain_fwds->setText( 2, num_fwd );
-// QPtrList<KMFListViewItem> used_items;
+// TQPtrList<KMFListViewItem> used_items;
i_chain_fwds->deleteChildren();
if ( !fwds.isEmpty() ) {
i_chain_fwds->setPixmap( 0, icon_fwds );
IPTRule * curr_rule;
- QPtrListIterator<IPTRule> it( fwds );
+ TQPtrListIterator<IPTRule> it( fwds );
while ( it.current() ) {
curr_rule = it.current();
++it;
KMFListViewItem * item_fwds = new KMFListViewItem( i_chain_fwds, chain );
item_fwds->setInUse( true );
item_fwds->setPixmap( 0, icon_rule );
- item_fwds->setText( 0, i18n( "Rule: %1" ).arg( curr_rule->name() ) );
+ item_fwds->setText( 0, i18n( "Rule: %1" ).tqarg( curr_rule->name() ) );
item_fwds->setPixmap( 1, icon_fwd );
item_fwds->setText( 2, curr_rule->target() );
}
@@ -536,7 +536,7 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
//########### Start Rules ####################
- QPtrList<IPTRule> tmp_ruleset = chain->chainRuleset();
+ TQPtrList<IPTRule> tmp_ruleset = chain->chainRuleset();
// kdDebug() << "Setting up item: i_chain_allrules" << endl;
KMFListViewItem* i_chain_allrules = 0;
@@ -548,14 +548,14 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
i_chain_allrules->sortChildItems( 0, true );
int number3 = tmp_ruleset.count();
- QString num_rules = i18n( "1 Rule", "%n Rules", number3 );
+ TQString num_rules = i18n( "1 Rule", "%n Rules", number3 );
i_chain_allrules->setInUse( true );
i_chain_allrules->setText( 0, i18n( "Rule(s):" ) );
i_chain_allrules->setPixmap( 0, icon_rule );
i_chain_allrules->setText( 2, num_rules );
- QPtrList<IPTRule> used_rules;
- QStringList *existed_rules = m_dict_existed_rules.find( chain->uuid() );
+ TQPtrList<IPTRule> used_rules;
+ TQStringList *existed_rules = m_dict_existed_rules.tqfind( chain->uuid() );
if ( existed_rules ) {
if ( !tmp_ruleset.isEmpty() ) {
@@ -563,24 +563,24 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
for ( curr_rule = tmp_ruleset.last(); curr_rule; curr_rule = tmp_ruleset.prev() ) {
// kdDebug() << "Entering: for ( curr_rule = tmp_ruleset.last(); curr_rule; curr_rule = tmp_ruleset.prev() )" << endl;
used_rules.append( curr_rule );
- if ( existed_rules->findIndex ( curr_rule->name() + "|" + curr_rule->uuid().toString() ) == -1 ) {
+ if ( existed_rules->tqfindIndex ( curr_rule->name() + "|" + curr_rule->uuid().toString() ) == -1 ) {
existed_rules->append( curr_rule->name() + "|" + curr_rule->uuid().toString() );
}
setupRuleView( curr_rule , i_chain_allrules );
}
}
if ( ! existed_rules->isEmpty() )
- for ( QStringList::Iterator it = existed_rules->begin(); it != existed_rules->end(); ++it ) {
- QString existed_rule_name_id = *it;
- int delimiter = existed_rule_name_id.find( "|" );
- QString existed_rule_name = existed_rule_name_id.left( delimiter );
- QString existed_rule_id_str = existed_rule_name_id.right( existed_rule_name_id.length() - delimiter - 1 );
- QUuid existed_obj_id( existed_rule_id_str );
+ for ( TQStringList::Iterator it = existed_rules->begin(); it != existed_rules->end(); ++it ) {
+ TQString existed_rule_name_id = *it;
+ int delimiter = existed_rule_name_id.tqfind( "|" );
+ TQString existed_rule_name = existed_rule_name_id.left( delimiter );
+ TQString existed_rule_id_str = existed_rule_name_id.right( existed_rule_name_id.length() - delimiter - 1 );
+ TQUuid existed_obj_id( existed_rule_id_str );
/* bool ok;
existed_obj_id = existed_rule_id_str.toInt( &ok );*/
// kdDebug() << "Found Existed Name: " << existed_rule_name << " ID: " << existed_obj_id << endl;
bool have = false;
- QPtrListIterator<IPTRule> it2( used_rules );
+ TQPtrListIterator<IPTRule> it2( used_rules );
IPTRule* used_rule = 0;
while ( it2.current() ) {
used_rule = it2.current();
@@ -609,7 +609,7 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
existed_rules->clear();
- QPtrListIterator<IPTRule> it3 ( used_rules );
+ TQPtrListIterator<IPTRule> it3 ( used_rules );
while ( it3.current() ) {
IPTRule * rule = it3.current();
++it3;
@@ -629,8 +629,8 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
if ( ! chain->hasDefaultTarget() ) {
delete i_deftg;
} else {
- QString def_tg = chain->defaultTarget();
- QString cmd = chain->createIPTablesChainDefaultTarget();
+ TQString def_tg = chain->defaultTarget();
+ TQString cmd = chain->createIPTablesChainDefaultTarget();
// kdDebug() << "Setting up item: i_deftg" << endl;
i_deftg->setInUse( true );
@@ -698,7 +698,7 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
}
item_obj_id->setInUse( true );
item_obj_id->setText( 0, i18n( "Object ID:" ) );
- QString sid = "";
+ TQString sid = "";
item_obj_id->setText( 2, chain->uuid().toString() );
} else if ( item_obj_id ) {
delete item_obj_id;
@@ -707,26 +707,26 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
item->sort();
}
-void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* parent ) {
+void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* tqparent ) {
// kdDebug() << "KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* item )" << endl;
- if ( ! rule || ! parent )
+ if ( ! rule || ! tqparent )
return ;
KMFListViewItem * item = 0;
- item = findKMFItem( rule->name(), 2, rule->uuid(), true, parent );
+ item = findKMFItem( rule->name(), 2, rule->uuid(), true, tqparent );
if ( ! item ) {
// kdDebug() << "No Item for Rule: " << rule->name() << " found.\nNeed to create a new one." << endl;
- item = new KMFListViewItem( parent, parent, rule );
+ item = new KMFListViewItem( tqparent, tqparent, rule );
}
item->sortChildItems( 0, true );
item->setTopItem( true );
item->setInUse( true );
- QPixmap icon_null;
- QString rule_name = rule->name();
- QString rule_target = rule->target();
- QString rule_cmd = rule->toString();
+ TQPixmap icon_null;
+ TQString rule_name = rule->name();
+ TQString rule_target = rule->target();
+ TQString rule_cmd = rule->toString();
- QString rule_nr = "";
+ TQString rule_nr = "";
if ( rule->customRule() && rule->enabled() ) {
rule_nr = rule_nr + "Custom ";
}
@@ -734,7 +734,7 @@ void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* parent ) {
rule_nr = rule_nr + "Disabled ";
}
rule_nr = rule_nr + "Rule:";
- QString rule_number = "";
+ TQString rule_number = "";
rule_number = rule_number.setNum( rule->ruleNum() +1 );
rule_nr = rule_nr + " " + rule_number;
// item->setPixmap( 0, icon_rule );
@@ -746,7 +746,7 @@ void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* parent ) {
else
item->setPixmap( 0, icon_rule );
- item->setText( 1, QString::null );
+ item->setText( 1, TQString() );
item->setPixmap( 2, icon_null );
item->setText( 2, rule_name );
item->setRenameEnabled( 2, true );
@@ -771,7 +771,7 @@ void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* parent ) {
item_target->setPixmap( 1, icon_reject );
} else if ( rule_target == "RETURN" ) {
item_target->setPixmap( 1, icon_return );
- } else if ( rule_target == "QUEUE" ) {
+ } else if ( rule_target == "TQUEUE" ) {
item_target->setPixmap( 1, icon_queue );
}
@@ -792,9 +792,9 @@ void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* parent ) {
}
//############## Start Rule Options ############
- QPtrList<QString>* available_options = IPTRuleOption::getAvailableOptionTypes();
+ TQPtrList<TQString>* available_options = IPTRuleOption::getAvailableOptionTypes();
for ( uint j = 0;j < available_options->count();j++ ) {
- QString type = "";
+ TQString type = "";
type = *available_options->at( j );
if ( type.isEmpty() )
return ;
@@ -873,7 +873,7 @@ void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* parent ) {
}
item_obj_id->setInUse( true );
item_obj_id->setText( 0, i18n( "Object ID:" ) );
- QString sid = "";
+ TQString sid = "";
item_obj_id->setText( 2, rule->uuid().toString() );
} else if ( item_obj_id ) {
delete item_obj_id;
@@ -881,19 +881,19 @@ void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* parent ) {
item->sort();
}
-void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* parent ) {
-// kdDebug() << "void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* parent )" << endl;
- if ( ! option || ! parent )
+void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* tqparent ) {
+// kdDebug() << "void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* tqparent )" << endl;
+ if ( ! option || ! tqparent )
return ;
- QString type = option->getOptionType();
- QStringList values = option->getValues();
- QDict<QStringList>* gui_string_dict = option->getGUIStringDict();
- QStringList* gui_strings = gui_string_dict->find( type );
- QString name = "";
+ TQString type = option->getOptionType();
+ TQStringList values = option->getValues();
+ TQDict<TQStringList>* gui_string_dict = option->getGUIStringDict();
+ TQStringList* gui_strings = gui_string_dict->tqfind( type );
+ TQString name = "";
KMFListViewItem * item = 0;
- item = findKMFItem( option->guiName(), 0, option->uuid(),true,parent );
+ item = findKMFItem( option->guiName(), 0, option->uuid(),true,tqparent );
if ( values.count() < 1 || option->isEmpty() ) {
if ( item ) {
@@ -904,7 +904,7 @@ void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* p
if ( ! item ) {
// // kdDebug() << "No Item for Option: " << *gui_strings->at( 0 ) << " found.\nCreateing a new one." << endl;
- item = new KMFListViewItem( parent, parent, option );
+ item = new KMFListViewItem( tqparent, tqparent, option );
item->setOpen( true );
}
@@ -915,7 +915,7 @@ void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* p
// KMFListViewItem* item_filter = 0;
for ( uint i = 0; i < values.count(); i++ ) {
- QString val = "";
+ TQString val = "";
val = *values.at( i );
if ( val.isNull() )
return ;
@@ -925,7 +925,7 @@ void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* p
// if (val == XML::BoolOn_Value)
// val = "";
- QString gui_name = "";
+ TQString gui_name = "";
gui_name = *gui_strings->at( i /* + 1 */ );
KMFListViewItem * item_opt = 0;
item_opt = findKMFItem( gui_name, 0, option->uuid(),true,item );
@@ -973,14 +973,14 @@ void KMFListView::clearAllItems() {
clear();
}
-KMFListViewItem* KMFListView::findKMFItem( const QString & text, int column, const QUuid& obj_id, bool exact /*= true*/, KMFListViewItem* from_item /*= 0*/ ) {
- // kdDebug() << "KMFListViewItem* KMFListView::findKMFItem(const QString& text: " << text << ", int column:" << column << ", int obj_id: " << obj_id << ")" << endl;
+KMFListViewItem* KMFListView::findKMFItem( const TQString & text, int column, const TQUuid& obj_id, bool exact /*= true*/, KMFListViewItem* from_item /*= 0*/ ) {
+ // kdDebug() << "KMFListViewItem* KMFListView::findKMFItem(const TQString& text: " << text << ", int column:" << column << ", int obj_id: " << obj_id << ")" << endl;
if ( text.isNull() || column < 0 )
return 0;
if ( from_item ) {
// from_item->setText(1,"Serching this item");
- QListViewItemIterator it( from_item );
- QListViewItem * qitem = 0;
+ TQListViewItemIterator it( from_item );
+ TQListViewItem * qitem = 0;
qitem = from_item->firstChild();
while ( qitem ) {
@@ -997,7 +997,7 @@ KMFListViewItem* KMFListView::findKMFItem( const QString & text, int column, con
if ( item->text( column ) == text && item->uuid() == obj_id )
return item;
} else {
- if ( item->text( column ).contains( text ) && item->uuid() == obj_id )
+ if ( item->text( column ).tqcontains( text ) && item->uuid() == obj_id )
return item;
}
}
@@ -1008,9 +1008,9 @@ KMFListViewItem* KMFListView::findKMFItem( const QString & text, int column, con
qitem = qitem->nextSibling();
}
} else {
- QListViewItemIterator it( this );
+ TQListViewItemIterator it( this );
while ( it.current() ) {
- QListViewItem * qitem = it.current();
+ TQListViewItem * qitem = it.current();
++it;
KMFListViewItem * item = 0;
item = dynamic_cast<KMFListViewItem*> ( qitem );
@@ -1024,7 +1024,7 @@ KMFListViewItem* KMFListView::findKMFItem( const QString & text, int column, con
if ( item->text( column ) == text && item->uuid() == obj_id )
return item;
} else {
- if ( item->text( column ).contains( text ) && item->uuid() == obj_id )
+ if ( item->text( column ).tqcontains( text ) && item->uuid() == obj_id )
return item;
}
}
@@ -1037,14 +1037,14 @@ KMFListViewItem* KMFListView::findKMFItem( const QString & text, int column, con
return 0;
}
-KMFListViewItem* KMFListView::findKMFItem( const QString & text1, int column1,const QString & text2, int column2, const QUuid& obj_id ) {
- // kdDebug() << "KMFListViewItem* KMFListView::findKMFItem(const QString& text: " << text << ", int column:" << column << ", int obj_id: " << obj_id << ")" << endl;
+KMFListViewItem* KMFListView::findKMFItem( const TQString & text1, int column1,const TQString & text2, int column2, const TQUuid& obj_id ) {
+ // kdDebug() << "KMFListViewItem* KMFListView::findKMFItem(const TQString& text: " << text << ", int column:" << column << ", int obj_id: " << obj_id << ")" << endl;
if ( text1.isNull() || column1 < 0 || obj_id.isNull() || text2.isNull() || column2 < 0 )
return 0;
- QListViewItemIterator it( this );
+ TQListViewItemIterator it( this );
while ( it.current() ) {
- QListViewItem * qitem = it.current();
+ TQListViewItem * qitem = it.current();
++it;
KMFListViewItem * item = 0;
item = dynamic_cast<KMFListViewItem*> ( qitem );
@@ -1063,7 +1063,7 @@ KMFListViewItem* KMFListView::findKMFItem( const QString & text1, int column1,co
void KMFListView::loadIcons() {
kdDebug() << "void KMFListView::loadIcons()" << endl;
KIconLoader *loader = KGlobal::iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "up";
icon_up = loader->loadIcon( icon_name, KIcon::Small );
diff --git a/kmyfirewall/kmfwidgets/kmflistview.h b/kmyfirewall/kmfwidgets/kmflistview.h
index bcc89e8..173d4f7 100644
--- a/kmyfirewall/kmfwidgets/kmflistview.h
+++ b/kmyfirewall/kmfwidgets/kmflistview.h
@@ -18,14 +18,14 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
// QT includes
-#include <qptrlist.h>
-#include <qintdict.h>
-#include <qdict.h>
-#include <qstringlist.h>
-#include <qvaluelist.h>
-#include <qpixmap.h>
-#include <quuid.h>
-#include <qguardedptr.h>
+#include <tqptrlist.h>
+#include <tqintdict.h>
+#include <tqdict.h>
+#include <tqstringlist.h>
+#include <tqvaluelist.h>
+#include <tqpixmap.h>
+#include <tquuid.h>
+#include <tqguardedptr.h>
// Project includes
/**
@@ -43,8 +43,9 @@ class KMFListViewItem;
class KDE_EXPORT KMFListView : public KListView {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFListView( QWidget *parent = 0, const char *name = 0 );
+ KMFListView( TQWidget *tqparent = 0, const char *name = 0 );
~KMFListView();
@@ -55,8 +56,8 @@ public slots:
void slotLoadNode( NetfilterObject* );
void slotUpdateView();
void slotUpdateView( NetfilterObject* );
- KMFListViewItem* findKMFItem( const QString& text, int column, const QUuid& obj_id, bool exact = true, KMFListViewItem* from = 0 );
- KMFListViewItem* findKMFItem( const QString& text1, int column1,const QString& text2, int column2, const QUuid& obj_id );
+ KMFListViewItem* findKMFItem( const TQString& text, int column, const TQUuid& obj_id, bool exact = true, KMFListViewItem* from = 0 );
+ KMFListViewItem* findKMFItem( const TQString& text1, int column1,const TQString& text2, int column2, const TQUuid& obj_id );
signals:
void sigUpdateItem( int );
@@ -69,19 +70,19 @@ private:
void setupRuleOptionView( IPTRuleOption*, KMFListViewItem* );
private slots:
- void slotChangeRoot( QListViewItem* );
+ void slotChangeRoot( TQListViewItem* );
private: // data
- QGuardedPtr<NetfilterObject> m_NetfilterObject;
+ TQGuardedPtr<NetfilterObject> m_NetfilterObject;
IPTable *m_table;
- QString cast_error;
+ TQString cast_error;
- QStringList m_existed_chains;
- QDict< QStringList > m_dict_existed_rules;
+ TQStringList m_existed_chains;
+ TQDict< TQStringList > m_dict_existed_rules;
bool m_show_desc, m_show_cmds, m_show_objectID;
- QPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
+ TQPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
icon_chain, icon_log, icon_accept, icon_drop, icon_cmd, icon_reject, icon_return,
icon_target, icon_queue, icon_new, icon_disabled, icon_feed, icon_fwd, icon_fwds, icon_user, icon_builtin, icon_table;
signals:
diff --git a/kmyfirewall/kmfwidgets/kmflistviewitem.cpp b/kmyfirewall/kmfwidgets/kmflistviewitem.cpp
index b58305d..580e28d 100644
--- a/kmyfirewall/kmfwidgets/kmflistviewitem.cpp
+++ b/kmyfirewall/kmfwidgets/kmflistviewitem.cpp
@@ -35,22 +35,22 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "../core/iptruleoption.h"
#include "../core/netfilterobject.h"
namespace KMF {
-KMFListViewItem::KMFListViewItem( KListView *parent, NetfilterObject* obj ) : KListViewItem( parent ) {
+KMFListViewItem::KMFListViewItem( KListView *tqparent, NetfilterObject* obj ) : KListViewItem( tqparent ) {
m_top = false;
loadNetfilterObject(obj);
m_inUse = false;
}
-KMFListViewItem::KMFListViewItem( KListView *parent, KListViewItem *after, NetfilterObject* obj ) : KListViewItem( parent, after ) {
+KMFListViewItem::KMFListViewItem( KListView *tqparent, KListViewItem *after, NetfilterObject* obj ) : KListViewItem( tqparent, after ) {
m_top = false;
loadNetfilterObject(obj);
m_inUse = false;
}
-KMFListViewItem::KMFListViewItem( KListViewItem *parent, NetfilterObject* obj ) : KListViewItem( parent ) {
+KMFListViewItem::KMFListViewItem( KListViewItem *tqparent, NetfilterObject* obj ) : KListViewItem( tqparent ) {
m_top = false;
loadNetfilterObject(obj);
m_inUse = false;
}
-KMFListViewItem::KMFListViewItem( KListViewItem *parent, KListViewItem *after, NetfilterObject* obj ) : KListViewItem( parent, after ) {
+KMFListViewItem::KMFListViewItem( KListViewItem *tqparent, KListViewItem *after, NetfilterObject* obj ) : KListViewItem( tqparent, after ) {
m_top = false;
loadNetfilterObject(obj);
m_inUse = false;
@@ -194,8 +194,8 @@ void KMFListViewItem::setupProtocolCategoryView() {
setText( 0, protocolCategory()->name() );
setText( 1, protocolCategory()->description() );
- QValueList< KMFProtocol* >& prots = protocolCategory()->protocols();
- QValueList< KMFProtocol* >::iterator it;
+ TQValueList< KMFProtocol* >& prots = protocolCategory()->protocols();
+ TQValueList< KMFProtocol* >::iterator it;
for( it = prots.begin(); it != prots.end(); ++it ) {
KMFListViewItem *prot = new KMFListViewItem( this, 0, (*it) );
prot->setupProtocolView();
@@ -204,9 +204,9 @@ void KMFListViewItem::setupProtocolCategoryView() {
void KMFListViewItem::setupTargetView() {
// if ( target()->isCurrentTarget() ) {
-// setFont( QFont::Bold );
+// setFont( TQFont::Bold );
// } else {
-// setFont( QFont::Bold );
+// setFont( TQFont::Bold );
// }
if ( target()->isCurrentTarget() ) {
setPixmap(0, KGlobal:: iconLoader()->loadIcon("kmyfirewall", KIcon::Small ) );
@@ -226,10 +226,10 @@ void KMFListViewItem::setupNetHostView() {
setText( 1,"[" + host()->address()->toString() + "]" );
if ( host()->name().startsWith("incoming_world") ) {
- setText( 2,"" + i18n("%1 -> Localhost").arg( host()->guiName() ) );
+ setText( 2,"" + i18n("%1 -> Localhost").tqarg( host()->guiName() ) );
}
if ( host()->name().startsWith("outgoing_world") ) {
- setText( 2, i18n("Localhost -> %1").arg( host()->guiName() ) );
+ setText( 2, i18n("Localhost -> %1").tqarg( host()->guiName() ) );
}
}
@@ -250,21 +250,21 @@ void KMFListViewItem::setupZoneView() {
}
// if ( m_zone->name().startsWith("incoming_world") || m_zone->name().startsWith("outgoing_world") )
- setText( 1, "[" + m_zone->address()->toString() + i18n("/%1]").arg( m_zone->maskLength() ) );
+ setText( 1, "[" + m_zone->address()->toString() + i18n("/%1]").tqarg( m_zone->tqmaskLength() ) );
-/* setText( 2,"" + i18n("%1 -> Localhost").arg( m_zone->guiName() ) );*/
+/* setText( 2,"" + i18n("%1 -> Localhost").tqarg( m_zone->guiName() ) );*/
setText( 4,"" + m_zone->description() );
if ( m_zone->name().startsWith("incoming_world") ) {
- setText( 2,"" + i18n("%1 -> Localhost").arg( m_zone->guiName() ) );
+ setText( 2,"" + i18n("%1 -> Localhost").tqarg( m_zone->guiName() ) );
}
if ( m_zone->name().startsWith("outgoing_world") ) {
- setText( 2, i18n("Localhost -> %1").arg( m_zone->guiName() ) );
+ setText( 2, i18n("Localhost -> %1").tqarg( m_zone->guiName() ) );
}
- QPtrListIterator<KMFNetZone> it ( m_zone->zones() );
+ TQPtrListIterator<KMFNetZone> it ( m_zone->zones() );
while ( it.current() ) {
KMFListViewItem *item = new KMFListViewItem( this, 0, it.current() );
item->loadNetfilterObject( it.current() );
@@ -274,7 +274,7 @@ void KMFListViewItem::setupZoneView() {
++it;
}
- QPtrListIterator<KMFTarget> it2 ( m_zone->hosts() );
+ TQPtrListIterator<KMFTarget> it2 ( m_zone->hosts() );
while ( it2.current() ) {
if ( it2.current()->type() == NetfilterObject::NETHOST ) {
KMFNetHost *host = dynamic_cast<KMFNetHost*>( it2.current() );
@@ -314,10 +314,10 @@ void KMFListViewItem::setupZoneView() {
item->setText( 1,"[" + host->address()->toString() + "]" );
if ( host->name().startsWith("incoming_world") ) {
- item->setText( 2,"" + i18n("%1 -> Localhost").arg( host->guiName() ) );
+ item->setText( 2,"" + i18n("%1 -> Localhost").tqarg( host->guiName() ) );
}
if ( host->name().startsWith("outgoing_world") ) {
- item->setText( 2, i18n("Localhost -> %1").arg( host->guiName() ) );
+ item->setText( 2, i18n("Localhost -> %1").tqarg( host->guiName() ) );
}*/
// setOpen(true);
// // ++it2;
@@ -334,10 +334,10 @@ void KMFListViewItem::setupZoneView() {
// item->setText( 1,"[" + it2.current()->address()->toString() + "]" );
//
// if ( it2.current()->name().startsWith("incoming_world") ) {
-// item->setText( 2,"" + i18n("%1 -> Localhost").arg( it2.current()->guiName() ) );
+// item->setText( 2,"" + i18n("%1 -> Localhost").tqarg( it2.current()->guiName() ) );
// }
// if ( it2.current()->name().startsWith("outgoing_world") ) {
-// item->setText( 2, i18n("Localhost -> %1").arg( it2.current()->guiName() ) );
+// item->setText( 2, i18n("Localhost -> %1").tqarg( it2.current()->guiName() ) );
// }
// setOpen(true);
++it2;
@@ -345,10 +345,10 @@ void KMFListViewItem::setupZoneView() {
}
}
-QString KMFListViewItem::key( int column, bool ascending ) const {
-// kdDebug() << "QString KMFListViewItem::key( int column, bool ascending )" << endl;
+TQString KMFListViewItem::key( int column, bool ascending ) const {
+// kdDebug() << "TQString KMFListViewItem::key( int column, bool ascending )" << endl;
if ( ! m_object ) {
- return QListViewItem::key( column, ascending );
+ return TQListViewItem::key( column, ascending );
}
if ( m_object->type() == NetfilterObject::TABLE ) {
@@ -368,9 +368,9 @@ QString KMFListViewItem::key( int column, bool ascending ) const {
return "4444";
} else if ( text(0) == i18n("Cmd:") ) {
return "9999";
- } else if (text(0).contains( i18n("Chain (User-Defined):") ) ) {
- int index = m_chain->table()->chains().find( m_chain );
- QString ret = "";
+ } else if (text(0).tqcontains( i18n("Chain (User-Defined):") ) ) {
+ int index = m_chain->table()->chains().tqfind( m_chain );
+ TQString ret = "";
return ret.setNum( 5555 + index );
}
} else if ( m_object->type() == NetfilterObject::RULE ) {
@@ -381,7 +381,7 @@ QString KMFListViewItem::key( int column, bool ascending ) const {
} else if ( text(0) == i18n("Target:") ) {
return "9999";
} else {
- QString ret = "";
+ TQString ret = "";
ret = ret.setNum( m_rule->ruleNum() );
while ( ret.length() < 5 ) {
ret.prepend("0");
@@ -389,13 +389,13 @@ QString KMFListViewItem::key( int column, bool ascending ) const {
return ret;
}
} else if ( m_object->type() == NetfilterObject::RULEOPTION ) {
- QPtrList<QString>* types = IPTRuleOption::getAvailableOptionTypes();
- QPtrListIterator< QString > it ( *types );
+ TQPtrList<TQString>* types = IPTRuleOption::getAvailableOptionTypes();
+ TQPtrListIterator< TQString > it ( *types );
int i = 0;
int index = -1;
bool finished = false;
while ( it.current() && ! finished ) {
- QString type = *it.current();
+ TQString type = *it.current();
++it;
// kdDebug() << "Checking type: " << type << endl;
if ( type == m_option->getOptionType() ) {
@@ -404,8 +404,8 @@ QString KMFListViewItem::key( int column, bool ascending ) const {
}
i++;
}
- QString ret = "";
-// kdDebug() << "QString KMFListViewItem::key(...) returnd: " << ret << " for ruleoption type: " << m_option->getOptionType() << endl;
+ TQString ret = "";
+// kdDebug() << "TQString KMFListViewItem::key(...) returnd: " << ret << " for ruleoption type: " << m_option->getOptionType() << endl;
return ret.setNum( 5555 + index );
} else if ( m_object->type() == NetfilterObject::NETZONE ) {
if ( m_zone ) {
@@ -425,7 +425,7 @@ QString KMFListViewItem::key( int column, bool ascending ) const {
}
- return QListViewItem::key( column, ascending );
+ return TQListViewItem::key( column, ascending );
}
}
diff --git a/kmyfirewall/kmfwidgets/kmflistviewitem.h b/kmyfirewall/kmfwidgets/kmflistviewitem.h
index 6181794..de23e40 100644
--- a/kmyfirewall/kmfwidgets/kmflistviewitem.h
+++ b/kmyfirewall/kmfwidgets/kmflistviewitem.h
@@ -16,9 +16,9 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmflistview.h"
// QT includes
-#include <qstring.h>
-#include <quuid.h>
-#include <qguardedptr.h>
+#include <tqstring.h>
+#include <tquuid.h>
+#include <tqguardedptr.h>
// KDE includes
@@ -42,10 +42,10 @@ class KMFProtocolCategory;
class KDE_EXPORT KMFListViewItem : public KListViewItem {
public:
- KMFListViewItem( KListView *parent, NetfilterObject* );
- KMFListViewItem( KListViewItem *parent, NetfilterObject* );
- KMFListViewItem( KListView *parent, KListViewItem *after, NetfilterObject* );
- KMFListViewItem( KListViewItem *parent, KListViewItem *after, NetfilterObject* );
+ KMFListViewItem( KListView *tqparent, NetfilterObject* );
+ KMFListViewItem( KListViewItem *tqparent, NetfilterObject* );
+ KMFListViewItem( KListView *tqparent, KListViewItem *after, NetfilterObject* );
+ KMFListViewItem( KListViewItem *tqparent, KListViewItem *after, NetfilterObject* );
virtual ~KMFListViewItem();
@@ -91,7 +91,7 @@ public:
int type();
- const QUuid& uuid() const {
+ const TQUuid& uuid() const {
return m_obj_id;
}
@@ -109,7 +109,7 @@ public:
// enum { TABLE = 0, CHAIN = 1, RULE = 2, RULEOPTION = 3 , NETZONE = 4, NETHOST = 5, KMFTARGET = 6 };
void loadNetfilterObject( NetfilterObject* );
- virtual QString key( int column, bool ascending ) const;
+ virtual TQString key( int column, bool ascending ) const;
private:
/* IPTable *m_table;
@@ -123,20 +123,20 @@ private:
KMFProtocolCategory* m_protocolCategory;
NetfilterObject* m_object;*/
- QGuardedPtr<IPTable> m_table;
- QGuardedPtr<IPTChain> m_chain;
- QGuardedPtr<IPTRule> m_rule;
- QGuardedPtr<IPTRuleOption> m_option;
- QGuardedPtr<KMFNetZone> m_zone;
- QGuardedPtr<KMFNetHost> m_host;
- QGuardedPtr<KMFTarget> m_target;
- QGuardedPtr<KMFProtocol> m_protocol;
- QGuardedPtr<KMFProtocolCategory> m_protocolCategory;
- QGuardedPtr<NetfilterObject> m_object;
+ TQGuardedPtr<IPTable> m_table;
+ TQGuardedPtr<IPTChain> m_chain;
+ TQGuardedPtr<IPTRule> m_rule;
+ TQGuardedPtr<IPTRuleOption> m_option;
+ TQGuardedPtr<KMFNetZone> m_zone;
+ TQGuardedPtr<KMFNetHost> m_host;
+ TQGuardedPtr<KMFTarget> m_target;
+ TQGuardedPtr<KMFProtocol> m_protocol;
+ TQGuardedPtr<KMFProtocolCategory> m_protocolCategory;
+ TQGuardedPtr<NetfilterObject> m_object;
// int m_type;
- QUuid m_obj_id;
+ TQUuid m_obj_id;
bool m_top;
bool m_inUse;
};
diff --git a/kmyfirewall/kmfwidgets/kmfmainwindow.cpp b/kmyfirewall/kmfwidgets/kmfmainwindow.cpp
index c8bc0ed..3a3d272 100644
--- a/kmyfirewall/kmfwidgets/kmfmainwindow.cpp
+++ b/kmyfirewall/kmfwidgets/kmfmainwindow.cpp
@@ -21,7 +21,7 @@
#include "kmfmainwindow.h"
namespace KMF {
-KMFMainWindow::KMFMainWindow( QWidget* parent, const char *name ) : KMyFirewallInterface(), KParts::MainWindow( parent, name ) {}
+KMFMainWindow::KMFMainWindow( TQWidget* tqparent, const char *name ) : KMyFirewallInterface(), KParts::MainWindow( tqparent, name ) {}
KMFMainWindow::~KMFMainWindow() {}
diff --git a/kmyfirewall/kmfwidgets/kmfmainwindow.h b/kmyfirewall/kmfwidgets/kmfmainwindow.h
index 9c0f3f5..b13b353 100644
--- a/kmyfirewall/kmfwidgets/kmfmainwindow.h
+++ b/kmyfirewall/kmfwidgets/kmfmainwindow.h
@@ -33,9 +33,10 @@
namespace KMF {
class KDE_EXPORT KMFMainWindow : public KParts::MainWindow, virtual public KMyFirewallInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFMainWindow( QWidget* parent, const char *name );
+ KMFMainWindow( TQWidget* tqparent, const char *name );
virtual ~KMFMainWindow();
signals:
void sigUpdateView();
diff --git a/kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp b/kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp
index fa89a85..bc971ff 100644
--- a/kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp
@@ -16,28 +16,28 @@
#include "kmfmultiportwidget.h"
-#include <qstring.h>
-#include <qspinbox.h>
-#include <qlistbox.h>
-#include <qcheckbox.h>
-#include <qradiobutton.h>
+#include <tqstring.h>
+#include <tqspinbox.h>
+#include <tqlistbox.h>
+#include <tqcheckbox.h>
+#include <tqradiobutton.h>
#include <kpushbutton.h>
#include "../core/kmferror.h"
namespace KMF {
-KMFMultiPortWidget::KMFMultiPortWidget( QWidget *parent, const char *name ) : KMyFirewallMultiPortWidget( parent, name ) {
+KMFMultiPortWidget::KMFMultiPortWidget( TQWidget *tqparent, const char *name ) : KMyFirewallMultiPortWidget( tqparent, name ) {
m_err = new KMFError();
m_err->setErrType( KMFError::OK );
lb_ports->clear();
- connect( b_add, SIGNAL( clicked() ), this, SLOT( addPort() ) );
- connect( b_remove, SIGNAL( clicked() ), this, SLOT( removePort() ) );
- connect( c_use_multiport, SIGNAL( toggled( bool ) ), this, SIGNAL( sigMultiPortChanged( bool ) ) );
+ connect( b_add, TQT_SIGNAL( clicked() ), this, TQT_SLOT( addPort() ) );
+ connect( b_remove, TQT_SIGNAL( clicked() ), this, TQT_SLOT( removePort() ) );
+ connect( c_use_multiport, TQT_SIGNAL( toggled( bool ) ), this, TQT_SIGNAL( sigMultiPortChanged( bool ) ) );
}
KMFMultiPortWidget::~KMFMultiPortWidget() {}
void KMFMultiPortWidget::addPort() {
- QString port = "";
+ TQString port = "";
port.setNum( sb_port->value() );
if ( port.isEmpty() )
return ;
@@ -51,7 +51,7 @@ void KMFMultiPortWidget::addPort() {
lb_ports->insertItem( port );
}
-void KMFMultiPortWidget::addPort( QString& port ) {
+void KMFMultiPortWidget::addPort( TQString& port ) {
lb_ports->insertItem( port );
}
@@ -66,7 +66,7 @@ void KMFMultiPortWidget::removePort( int index ) {
lb_ports->removeItem( index );
}
-KMFError* KMFMultiPortWidget::getPortString( QString* value ) {
+KMFError* KMFMultiPortWidget::getPortString( TQString* value ) {
for ( uint i = 0; i < lb_ports->count(); i++ ) {
if ( !(*value).isEmpty() )
value->append( "," );
@@ -79,7 +79,7 @@ KMFError* KMFMultiPortWidget::getPortString( QString* value ) {
return m_err;
}
-void KMFMultiPortWidget::setType( const QString& type ) {
+void KMFMultiPortWidget::setType( const TQString& type ) {
setEnabled( true );
c_use_multiport->setChecked( true );
if ( type == "src" )
@@ -91,17 +91,17 @@ void KMFMultiPortWidget::setType( const QString& type ) {
}
-void KMFMultiPortWidget::loadPortString( QString& str ) {
+void KMFMultiPortWidget::loadPortString( TQString& str ) {
if ( str.isEmpty() )
return ;
lb_ports->clear();
int pos = -1;
- pos = str.find( "," );
+ pos = str.tqfind( "," );
while ( pos > -1 ) {
- QString port = str.left( pos );
+ TQString port = str.left( pos );
lb_ports->insertItem( port );
str = str.right( str.length() - pos - 1 );
- pos = str.find( "," );
+ pos = str.tqfind( "," );
}
if ( !str.isEmpty() ) {
lb_ports->insertItem( str );
@@ -117,15 +117,15 @@ void KMFMultiPortWidget::reset() {
}
-QString& KMFMultiPortWidget::type() const {
- QString ret = "src";
+TQString& KMFMultiPortWidget::type() const {
+ TQString ret = "src";
if ( rb_src->isChecked() )
ret = "src";
else if ( rb_dest->isChecked() )
ret = "dest";
else if ( rb_equ->isChecked() )
ret = "equ";
- QString *val = new QString( ret );
+ TQString *val = new TQString( ret );
return *val;
}
diff --git a/kmyfirewall/kmfwidgets/kmfmultiportwidget.h b/kmyfirewall/kmfwidgets/kmfmultiportwidget.h
index 8b1d042..1da2d1b 100644
--- a/kmyfirewall/kmfwidgets/kmfmultiportwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfmultiportwidget.h
@@ -16,12 +16,12 @@
#ifndef KMFMULTIPORTWIDGET_H
#define KMFMULTIPORTWIDGET_H
-#include <qwidget.h>
+#include <tqwidget.h>
#include <kdemacros.h>
#include "kmyfirewallmultiportwidget.h"
-class QString;
+class TQString;
namespace KMF {
class KMFError;
@@ -32,19 +32,20 @@ class KMFError;
class KDE_EXPORT KMFMultiPortWidget : public KMyFirewallMultiPortWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFMultiPortWidget( QWidget *parent = 0, const char *name = 0 );
+ KMFMultiPortWidget( TQWidget *tqparent = 0, const char *name = 0 );
~KMFMultiPortWidget();
- KMFError* getPortString( QString* value );
- void setType( const QString& type );
- QString& type() const;
- void loadPortString( QString& );
+ KMFError* getPortString( TQString* value );
+ void setType( const TQString& type );
+ TQString& type() const;
+ void loadPortString( TQString& );
void reset();
private slots:
void addPort();
- void addPort( QString& port );
+ void addPort( TQString& port );
void removePort();
void removePort( int index );
diff --git a/kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp b/kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp
index d9d7a2c..16d325c 100644
--- a/kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp
@@ -14,13 +14,13 @@
#include "kmfmynetworkwidget.h"
// QT includes
-#include <qstring.h>
-#include <qframe.h>
-#include <qpixmap.h>
-#include <qwidgetstack.h>
-#include <qtextedit.h>
-#include <qlabel.h>
-#include <qlayout.h>
+#include <tqstring.h>
+#include <tqframe.h>
+#include <tqpixmap.h>
+#include <tqwidgetstack.h>
+#include <tqtextedit.h>
+#include <tqlabel.h>
+#include <tqlayout.h>
// KDe Includes
#include <ktabwidget.h>
@@ -47,21 +47,21 @@
#include "../kmfwidgets/kmflistviewitem.h"
namespace KMF {
-KMFMyNetworkWidget::KMFMyNetworkWidget(QWidget* parent, const char* name, WFlags fl)
-: KMyFirewallMyNetworkWidget(parent,name,fl)
+KMFMyNetworkWidget::KMFMyNetworkWidget(TQWidget* tqparent, const char* name, WFlags fl)
+: KMyFirewallMyNetworkWidget(tqparent,name,fl)
{
- kdDebug() << "Contructor: KMFMyNetworkWidget::KMFMyNetworkWidget(QWidget* parent, const char* name, WFlags fl)" << endl;
+ kdDebug() << "Contructor: KMFMyNetworkWidget::KMFMyNetworkWidget(TQWidget* tqparent, const char* name, WFlags fl)" << endl;
m_network = 0;
m_contextMenu = new KPopupMenu( this, "m_contextMenu" );
- connect( m_lv_zones, SIGNAL( contextMenuRequested ( QListViewItem*, const QPoint&, int ) ),
- this, SLOT( slotZoneRBM( QListViewItem*, const QPoint&, int ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( contextMenuRequested ( TQListViewItem*, const TQPoint&, int ) ),
+ this, TQT_SLOT( slotZoneRBM( TQListViewItem*, const TQPoint&, int ) ) );
- connect( m_lv_zones, SIGNAL( pressed( QListViewItem* ) ) ,
- this, SLOT( slotNewItemSelected( QListViewItem* ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( pressed( TQListViewItem* ) ) ,
+ this, TQT_SLOT( slotNewItemSelected( TQListViewItem* ) ) );
- connect( m_lv_zones, SIGNAL( itemRenamed ( QListViewItem *, int, const QString & ) ) ,
- this, SLOT( slotRenameItem( QListViewItem *, int, const QString & ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( itemRenamed ( TQListViewItem *, int, const TQString & ) ) ,
+ this, TQT_SLOT( slotRenameItem( TQListViewItem *, int, const TQString & ) ) );
@@ -94,8 +94,8 @@ void KMFMyNetworkWidget::setupPropertiesView() {
kdDebug() << "void KMFMyNetworkWidget::setupPropertiesView()" << endl;
m_hostProperties = new KMFHostWidget( this, "host widget" );
kt_hostProperties->addTab( m_hostProperties, i18n( "General" ) );
- connect( m_hostProperties, SIGNAL( sigTargetChanged() ),
- this, SLOT( slotTargetChanged() ) );
+ connect( m_hostProperties, TQT_SIGNAL( sigTargetChanged() ),
+ this, TQT_SLOT( slotTargetChanged() ) );
m_hostProperties->InitGUI();
@@ -106,21 +106,21 @@ void KMFMyNetworkWidget::setupPropertiesView() {
kt_hostProperties->addTab( m_hostSettingsLinux, i18n( "System Settings" ) );
-// QWidget *zonePropsWidget = new QWidget( this, "ads" );
+// TQWidget *zonePropsWidget = new TQWidget( this, "ads" );
-// QLabel *desc = new QLabel( i18n("<qt>Define your network zone here by defining the Networks IP and netmask.</qt>") , zonePropsWidget, "ad" );
+// TQLabel *desc = new TQLabel( i18n("<qt>Define your network zone here by defining the Networks IP and nettqmask.</qt>") , zonePropsWidget, "ad" );
//
-// QLabel *desc2 = new QLabel( i18n("Zone Documentation:") , zonePropsWidget, "ad" );
+// TQLabel *desc2 = new TQLabel( i18n("Zone Documentation:") , zonePropsWidget, "ad" );
//
-// m_zone_desc = new QTextEdit( zonePropsWidget, "adf" );
+// m_zone_desc = new TQTextEdit( zonePropsWidget, "adf" );
// m_zone_desc->setReadOnly( false );
-// QGridLayout *grid = new QGridLayout( zonePropsWidget, 3,2);
+// TQGridLayout *grid = new TQGridLayout( zonePropsWidget, 3,2);
m_network_widget = new KMFNetworkWidget( this, "m_network_widget" );
- connect( m_network_widget,SIGNAL( sigZoneChanged( KMFNetZone* ) ),
- this,SLOT( slotZoneChanged( KMFNetZone* ) ) );
+ connect( m_network_widget,TQT_SIGNAL( sigZoneChanged( KMFNetZone* ) ),
+ this,TQT_SLOT( slotZoneChanged( KMFNetZone* ) ) );
// grid->addWidget( m_network_widget, 0,0 );
// grid->addWidget( m_network_widget, 1,0 );
@@ -136,8 +136,8 @@ KMFMyNetworkWidget::~KMFMyNetworkWidget() {
}
-void KMFMyNetworkWidget::slotNewItemSelected( QListViewItem* item ) {
- kdDebug() << "void KMFMyNetworkWidget::slotNewItemSelected( QListViewItem* item )" << endl;
+void KMFMyNetworkWidget::slotNewItemSelected( TQListViewItem* item ) {
+ kdDebug() << "void KMFMyNetworkWidget::slotNewItemSelected( TQListViewItem* item )" << endl;
if ( ! item )
return ;
m_zone = 0;
@@ -164,7 +164,7 @@ void KMFMyNetworkWidget::slotNewItemSelected( QListViewItem* item ) {
if ( m_zone ) {
// kdDebug() << "kmfitem->zone() pointer is valid" << endl;
kmfitem->setText( 0,m_zone->guiName() );
- kmfitem->setText( 1, "[" + m_zone->address()->toString() + i18n("/%1]").arg( m_zone->maskLength() ) );
+ kmfitem->setText( 1, "[" + m_zone->address()->toString() + i18n("/%1]").tqarg( m_zone->tqmaskLength() ) );
m_network_widget->loadZone( m_zone );
if ( m_zone->readOnly() ) {
@@ -206,7 +206,7 @@ void KMFMyNetworkWidget::slotZoneChanged( KMFNetZone* z ) {
kdDebug() << "void KMFMyNetworkWidget::slotZoneChanged( KMFNetZone* z )" << endl;
if ( KMFListViewItem *item = findItem( z->uuid() ) ) {
kdDebug() << "Updating item" << endl;
- item->setText( 1, "[" + z->address()->toString() + i18n("/%1]").arg( z->maskLength() ) );
+ item->setText( 1, "[" + z->address()->toString() + i18n("/%1]").tqarg( z->tqmaskLength() ) );
item->setText( 4, z->description() );
}
@@ -222,7 +222,7 @@ void KMFMyNetworkWidget::slotZoneChanged( KMFNetZone* z ) {
-void KMFMyNetworkWidget::slotZoneRBM( QListViewItem* item, const QPoint& point, int ) {
+void KMFMyNetworkWidget::slotZoneRBM( TQListViewItem* item, const TQPoint& point, int ) {
if ( ! item )
return ;
KMFListViewItem* kmfitem = dynamic_cast<KMFListViewItem*> ( item );
@@ -233,18 +233,18 @@ void KMFMyNetworkWidget::slotZoneRBM( QListViewItem* item, const QPoint& point,
m_zone = kmfitem->zone();
if ( m_zone ) {
m_contextMenu->clear();
- QString name = m_zone->name();
- QString lab_str = i18n("Zone: %1").arg( m_zone->guiName() );
+ TQString name = m_zone->name();
+ TQString lab_str = i18n("Zone: %1").tqarg( m_zone->guiName() );
m_contextMenu->insertTitle( icon_chain, lab_str );
- m_contextMenu->insertItem( icon_new, i18n( "Add Host..." ), this, SLOT( slotAddHost() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "Add Host..." ), this, TQT_SLOT( slotAddHost() ) );
m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( icon_new, i18n( "Add Zone..." ), this, SLOT( slotAddZone() ) );
+ m_contextMenu->insertItem( icon_new, i18n( "Add Zone..." ), this, TQT_SLOT( slotAddZone() ) );
if ( m_zone->name() != "incoming_world" && m_zone->name() != "outgoing_world" && ! m_zone->readOnly() ) {
- m_contextMenu->insertItem( icon_rename, i18n( "Rename Zone..." ), this, SLOT( slotRenameZone() ) );
+ m_contextMenu->insertItem( icon_rename, i18n( "Rename Zone..." ), this, TQT_SLOT( slotRenameZone() ) );
m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( icon_del, i18n( "Delete Zone" ), this, SLOT( slotDelZone() ) );
+ m_contextMenu->insertItem( icon_del, i18n( "Delete Zone" ), this, TQT_SLOT( slotDelZone() ) );
}
m_contextMenu->popup( point );
@@ -255,17 +255,17 @@ void KMFMyNetworkWidget::slotZoneRBM( QListViewItem* item, const QPoint& point,
m_target = kmfitem->target();
if ( m_target ) {
m_contextMenu->clear();
- QString name = m_target->name();
- QString lab_str = i18n("Host: %1").arg( m_target->guiName() );
+ TQString name = m_target->name();
+ TQString lab_str = i18n("Host: %1").tqarg( m_target->guiName() );
m_contextMenu->insertTitle( icon_chain, lab_str );
if ( ! m_target->readOnly() ) {
- m_contextMenu->insertItem( icon_rename, i18n( "Rename Host..." ), this, SLOT( slotRenameHost() ) );
+ m_contextMenu->insertItem( icon_rename, i18n( "Rename Host..." ), this, TQT_SLOT( slotRenameHost() ) );
m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( icon_del, i18n( "Delete Host..." ), this, SLOT( slotDelHost() ) );
+ m_contextMenu->insertItem( icon_del, i18n( "Delete Host..." ), this, TQT_SLOT( slotDelHost() ) );
}
if ( ! m_target->isCurrentTarget() ) {
m_contextMenu->insertSeparator();
- m_contextMenu->insertItem( KGlobal::iconLoader()->loadIcon( "kmyfirewall", KIcon::Small ), i18n( "Make Active Target..." ), this, SLOT( slotSetActiveTarget() ) );
+ m_contextMenu->insertItem( KGlobal::iconLoader()->loadIcon( "kmyfirewall", KIcon::Small ), i18n( "Make Active Target..." ), this, TQT_SLOT( slotSetActiveTarget() ) );
}
m_contextMenu->popup( point );
@@ -285,18 +285,18 @@ void KMFMyNetworkWidget::slotSetActiveTarget() {
void KMFMyNetworkWidget::slotAddHost() {
kdDebug() << "void KMFMyNetworkWidget::slotAddHost()" << endl;
bool ok;
- QString name = KInputDialog::getText( i18n("New Host"), i18n("Host Name"),i18n("New Host"), &ok, this );
+ TQString name = KInputDialog::getText( i18n("New Host"), i18n("Host Name"),i18n("New Host"), &ok, this );
if ( !ok )
return;
if ( m_zone ) {
KMFUndoEngine::instance()->startTransaction(
m_network->netzone(),
- i18n("Add Target: %1 to Zone: %2").arg( name ).arg( m_zone->guiName() )
+ i18n("Add Target: %1 to Zone: %2").tqarg( name ).tqarg( m_zone->guiName() )
);
- QString s = "";
+ TQString s = "";
s = s.setNum( m_zone->hosts().count() );
- KMFTarget * host = m_zone->addTarget( "" + m_zone->name() + "_h_" + s, * (new QDomDocument() ) );
+ KMFTarget * host = m_zone->addTarget( "" + m_zone->name() + "_h_" + s, * (new TQDomDocument() ) );
if ( host ) {
host->setGuiName( name );
m_target = host;
@@ -317,7 +317,7 @@ void KMFMyNetworkWidget::slotDelHost() {
return;
KMFUndoEngine::instance()->startTransaction(
m_zone,
- i18n("Delete Target: %1 from Zone: %2").arg( m_target->guiName() ).arg( m_zone->guiName() )
+ i18n("Delete Target: %1 from Zone: %2").tqarg( m_target->guiName() ).tqarg( m_zone->guiName() )
);
m_zone->delHost( m_target );
KMFUndoEngine::instance()->endTransaction();
@@ -329,16 +329,16 @@ void KMFMyNetworkWidget::slotDelHost() {
void KMFMyNetworkWidget::slotAddZone() {
kdDebug() << "void KMFMyNetworkWidget::slotAddZone()" << endl;
bool ok;
- QString name = KInputDialog::getText(i18n("New Zone"), i18n("Zone Name"),i18n("NewZone"), &ok, this );
+ TQString name = KInputDialog::getText(i18n("New Zone"), i18n("Zone Name"),i18n("NewZone"), &ok, this );
if ( !ok )
return;
- QString s = "";
+ TQString s = "";
s = s.setNum( m_network->netzone()->zones().count() );
KMFUndoEngine::instance()->startTransaction(
m_network->netzone(),
- i18n("Add Zone: %1 to Zone: %2").arg( name ).arg( m_network->netzone()->guiName() )
+ i18n("Add Zone: %1 to Zone: %2").tqarg( name ).tqarg( m_network->netzone()->guiName() )
);
KMFNetZone * zone = m_network->netzone()->addZone( "", new KMFError() );
@@ -362,7 +362,7 @@ void KMFMyNetworkWidget::slotDelZone() {
if ( m_zone->name() != i18n("world") ) {
KMFUndoEngine::instance()->startTransaction(
m_zone->zone(),
- i18n("Delete Zone: %1 from Zone: %2").arg( m_zone->guiName() ).arg( m_zone->zone()->guiName() )
+ i18n("Delete Zone: %1 from Zone: %2").tqarg( m_zone->guiName() ).tqarg( m_zone->zone()->guiName() )
);
m_zone->zone()->delZone( m_zone );
m_zone = 0;
@@ -371,8 +371,8 @@ void KMFMyNetworkWidget::slotDelZone() {
}
}
-void KMFMyNetworkWidget::slotRenameItem( QListViewItem* item, int, const QString& name ) {
- kdDebug() << "void KMFMyNetworkWidget::slotRenameItem( QListViewItem* item, int, const QString& name )" << endl;
+void KMFMyNetworkWidget::slotRenameItem( TQListViewItem* item, int, const TQString& name ) {
+ kdDebug() << "void KMFMyNetworkWidget::slotRenameItem( TQListViewItem* item, int, const TQString& name )" << endl;
if ( ! item )
return;
@@ -385,7 +385,7 @@ void KMFMyNetworkWidget::slotRenameItem( QListViewItem* item, int, const QString
if ( kmfitem->type() == NetfilterObject::NETZONE ) {
KMFUndoEngine::instance()->startTransaction(
kmfitem->zone(),
- i18n("Rename Zone: %1 to %3").arg( m_zone->guiName() ).arg( name )
+ i18n("Rename Zone: %1 to %3").tqarg( m_zone->guiName() ).tqarg( name )
);
kmfitem->zone()->setGuiName( name );
@@ -397,7 +397,7 @@ void KMFMyNetworkWidget::slotRenameItem( QListViewItem* item, int, const QString
if ( kmfitem->type() == NetfilterObject::KMFTARGET ) {
KMFUndoEngine::instance()->startTransaction(
kmfitem->target(),
- i18n("Rename Host: %1 to %3").arg( m_zone->guiName() ).arg( name )
+ i18n("Rename Host: %1 to %3").tqarg( m_zone->guiName() ).tqarg( name )
);
kmfitem->target()->setGuiName( name );
kdDebug() << "Renaming Host: " << kmfitem->target()->name() << endl;
@@ -487,12 +487,12 @@ void KMFMyNetworkWidget::slotTargetChanged() {
emit sigActiveTargetChanged();
}
-KMFListViewItem* KMFMyNetworkWidget::findItem( const QUuid& obj_id ) {
+KMFListViewItem* KMFMyNetworkWidget::findItem( const TQUuid& obj_id ) {
// kdDebug() << "KMFListViewItem* KMFMyNetworkWidget::findItem( int obj_id )" << endl;
- QListViewItem* root = m_lv_zones->firstChild();
+ TQListViewItem* root = m_lv_zones->firstChild();
if ( ! root )
return 0;
- QListViewItem* item = root->firstChild();
+ TQListViewItem* item = root->firstChild();
while ( item ) {
if ( KMFListViewItem* kmfitem = dynamic_cast<KMFListViewItem*> ( item ) ) {
// kdDebug() << "\nkmfitem->uuid(): " << kmfitem->uuid() <<
@@ -514,7 +514,7 @@ KMFListViewItem* KMFMyNetworkWidget::findItem( const QUuid& obj_id ) {
void KMFMyNetworkWidget::loadIcons() {
kdDebug() << "void KMFGenericInterfa::loadIcons()" << endl;
KIconLoader *loader = KGlobal:: iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "up";
icon_up = loader->loadIcon( icon_name, KIcon::Small );
diff --git a/kmyfirewall/kmfwidgets/kmfmynetworkwidget.h b/kmyfirewall/kmfwidgets/kmfmynetworkwidget.h
index 97d25f4..8a840a4 100644
--- a/kmyfirewall/kmfwidgets/kmfmynetworkwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfmynetworkwidget.h
@@ -15,17 +15,17 @@
#include "kmyfirewallmynetworkwidget.h"
-#include <qwidget.h>
+#include <tqwidget.h>
#include <kdialogbase.h>
#include <kconfig.h>
#include <kglobal.h>
#include <kprocess.h>
-#include <qstring.h>
-#include <qpixmap.h>
-#include <qguardedptr.h>
-#include <quuid.h>
+#include <tqstring.h>
+#include <tqpixmap.h>
+#include <tqguardedptr.h>
+#include <tquuid.h>
class KPopupMenu;
-class QTextEdit;
+class TQTextEdit;
namespace KMF {
@@ -42,9 +42,10 @@ class NetfilterObject;
class KMFMyNetworkWidget : public KMyFirewallMyNetworkWidget
{
Q_OBJECT
+ TQ_OBJECT
public:
- KMFMyNetworkWidget(QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFMyNetworkWidget(TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFMyNetworkWidget();
/*$PUBLIC_FUNCTIONS$*/
void saveConfig();
@@ -62,13 +63,13 @@ protected:
protected slots:
/*$PROTECTED_SLOTS$*/
- void slotZoneRBM( QListViewItem*, const QPoint&, int );
- void slotNewItemSelected( QListViewItem* );
+ void slotZoneRBM( TQListViewItem*, const TQPoint&, int );
+ void slotNewItemSelected( TQListViewItem* );
void slotAddHost();
void slotDelHost();
void slotAddZone();
void slotDelZone();
- void slotRenameItem( QListViewItem* item, int, const QString& name );
+ void slotRenameItem( TQListViewItem* item, int, const TQString& name );
void slotRenameZone();
void slotRenameHost();
void slotZoneChanged( KMFNetZone* );
@@ -78,14 +79,14 @@ protected slots:
private:
void setupPropertiesView();
void loadIcons();
- KMFListViewItem* findItem( const QUuid& obj_id );
+ KMFListViewItem* findItem( const TQUuid& obj_id );
private:
KMFHostWidget *m_hostProperties;
KMFInterfaceWidget *m_hostInterfaces;
KMFSystemSettingsLinux *m_hostSettingsLinux;
- QPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
+ TQPixmap icon_up, icon_down, icon_del, icon_edit, icon_rule, icon_filter, icon_rename,
icon_chain, icon_log, icon_accept, icon_drop, icon_cmd, icon_reject, icon_return,
icon_target, icon_queue, icon_new, icon_copy, icon_move;
@@ -93,13 +94,13 @@ protected slots:
// KMFNetZone *m_globalzone;
// KMFTarget *m_localhost;
- QGuardedPtr<KMFNetwork> m_network;
- QGuardedPtr<KMFNetZone> m_zone;
- QGuardedPtr<KMFTarget> m_target;
+ TQGuardedPtr<KMFNetwork> m_network;
+ TQGuardedPtr<KMFNetZone> m_zone;
+ TQGuardedPtr<KMFTarget> m_target;
- // QTextEdit* m_zone_desc;
+ // TQTextEdit* m_zone_desc;
KMFNetworkWidget* m_network_widget;
- // QWidget *ws_pageZoneProperties;
+ // TQWidget *ws_pageZoneProperties;
KPopupMenu* m_contextMenu;
};
}
diff --git a/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp b/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp
index c6efc1a..afc87d4 100644
--- a/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp
@@ -14,16 +14,16 @@
#include "kmfnethostpropertieswidget.h"
// QT includes
-#include <qlistview.h>
-#include <qcheckbox.h>
-#include <qspinbox.h>
-#include <qcombobox.h>
-#include <qlabel.h>
-#include <qlayout.h>
-#include <qgroupbox.h>
-#include <qwidgetstack.h>
-#include <qtextedit.h>
-#include <qframe.h>
+#include <tqlistview.h>
+#include <tqcheckbox.h>
+#include <tqspinbox.h>
+#include <tqcombobox.h>
+#include <tqlabel.h>
+#include <tqlayout.h>
+#include <tqgroupbox.h>
+#include <tqwidgetstack.h>
+#include <tqtextedit.h>
+#include <tqframe.h>
// KDE includes
#include <kdebug.h>
@@ -44,30 +44,30 @@
#include "kmfipv4addresswidget.h"
namespace KMF {
-KMFNetHostPropertiesWidget::KMFNetHostPropertiesWidget ( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallNetHostProperties ( parent,name,fl ) {
+KMFNetHostPropertiesWidget::KMFNetHostPropertiesWidget ( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallNetHostProperties ( tqparent,name,fl ) {
m_address_widget = new KMFIPv4AddressWidget( m_frameAddress, "m_address_widget" );
- connect( m_address_widget, SIGNAL( sigAddressChanged( int, int, int, int ) ),
- this,SLOT( slotAddressChanged( int, int, int, int ) ) );
+ connect( m_address_widget, TQT_SIGNAL( sigAddressChanged( int, int, int, int ) ),
+ this,TQT_SLOT( slotAddressChanged( int, int, int, int ) ) );
- connect( m_cb_host_limit, SIGNAL( toggled( bool ) ),
- this, SLOT( slotHostLimitToggled( bool ) ) );
+ connect( m_cb_host_limit, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotHostLimitToggled( bool ) ) );
- connect( m_sb_host_rate, SIGNAL( valueChanged( int ) ),
- this, SLOT( slotHostLimitValueChanged( int ) ) );
+ connect( m_sb_host_rate, TQT_SIGNAL( valueChanged( int ) ),
+ this, TQT_SLOT( slotHostLimitValueChanged( int ) ) );
- connect( m_cb_limit_host_interval, SIGNAL( activated( int ) ),
- this, SLOT( slotHostLimitScaleChanged( int ) ) );
+ connect( m_cb_limit_host_interval, TQT_SIGNAL( activated( int ) ),
+ this, TQT_SLOT( slotHostLimitScaleChanged( int ) ) );
- connect( m_cb_host_log, SIGNAL( toggled( bool ) ),
- this, SLOT( slotHostLogToggled( bool ) ) );
+ connect( m_cb_host_log, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotHostLogToggled( bool ) ) );
- connect( m_host_desc, SIGNAL( textChanged() ),
- this, SLOT( slotDescriptionChanged() ) );
+ connect( m_host_desc, TQT_SIGNAL( textChanged() ),
+ this, TQT_SLOT( slotDescriptionChanged() ) );
- QGridLayout *grid = new QGridLayout( m_frameAddress, 1, 1 );
+ TQGridLayout *grid = new TQGridLayout( m_frameAddress, 1, 1 );
grid->addWidget( m_address_widget, 0, 0 );
m_frameAddress->adjustSize();
adjustSize();
@@ -94,13 +94,13 @@ void KMFNetHostPropertiesWidget::loadHost( KMFNetHost* host ) {
}
if ( m_host ) {
- disconnect( m_host, SIGNAL( destroyed() ),
- this,SLOT( slotHostDeleted() ) );
+ disconnect( m_host, TQT_SIGNAL( destroyed() ),
+ this,TQT_SLOT( slotHostDeleted() ) );
}
m_host = host;
- connect( m_host, SIGNAL( destroyed() ),
- this,SLOT( slotHostDeleted() ) );
+ connect( m_host, TQT_SIGNAL( destroyed() ),
+ this,TQT_SLOT( slotHostDeleted() ) );
blockAllSignals( true );
setEnabled( true );
m_address_widget->loadIPAddress(
@@ -134,10 +134,10 @@ void KMFNetHostPropertiesWidget::loadHost( KMFNetHost* host ) {
m_cb_limit_host_interval->setEnabled( false );
}
- KMFNetZone* parentZone = m_host->zone()->rootZone();
- if ( parentZone->name() == "incoming_world" ) {
+ KMFNetZone* tqparentZone = m_host->zone()->rootZone();
+ if ( tqparentZone->name() == "incoming_world" ) {
m_cb_host_log->setChecked( m_host->logIncoming() );
- } else if ( parentZone->name() == "outgoing_world" ) {
+ } else if ( tqparentZone->name() == "outgoing_world" ) {
m_cb_host_log->setChecked( m_host->logOutgoing() );
}
@@ -158,7 +158,7 @@ void KMFNetHostPropertiesWidget::slotAddressChanged( int d0, int d1, int d2, int
<< d3 << ")" << endl;
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n("Change address of Host: %1.").arg( m_host->guiName() )
+ i18n("Change address of Host: %1.").tqarg( m_host->guiName() )
);
m_host->address()->setAddress( d0, d1, d2, d3 );
m_host->zone()->rootZone()->placeHostInZone( m_host );
@@ -176,24 +176,24 @@ void KMFNetHostPropertiesWidget::slotHostLogToggled( bool ) {
return;
kdDebug() << "Changing host: " << m_host->guiName() << endl;
- KMFNetZone* parentZone = m_host->zone()->rootZone();
- if ( parentZone->name() == "incoming_world" ) {
+ KMFNetZone* tqparentZone = m_host->zone()->rootZone();
+ if ( tqparentZone->name() == "incoming_world" ) {
if ( m_host->logIncoming() == m_cb_host_log->isChecked() ) {
return;
}
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "%1 logging of incoming packets for host %2." ).arg( m_cb_host_log->isChecked() ? i18n( "Enable" ) : i18n( "Disable" ) ).arg( m_host->guiName() )
+ i18n( "%1 logging of incoming packets for host %2." ).tqarg( m_cb_host_log->isChecked() ? i18n( "Enable" ) : i18n( "Disable" ) ).tqarg( m_host->guiName() )
);
m_host->setLogIncoming( m_cb_host_log->isChecked() );
KMFUndoEngine::instance()->endTransaction();
- } else if ( parentZone->name() == "outgoing_world" ) {
+ } else if ( tqparentZone->name() == "outgoing_world" ) {
if ( m_host->logOutgoing() == m_cb_host_log->isChecked() ) {
return;
}
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "%1 logging of outgoing packets for host %2." ).arg( m_cb_host_log->isChecked() ? i18n( "Enable" ) : i18n( "Disable" ) ).arg( m_host->guiName() )
+ i18n( "%1 logging of outgoing packets for host %2." ).tqarg( m_cb_host_log->isChecked() ? i18n( "Enable" ) : i18n( "Disable" ) ).tqarg( m_host->guiName() )
);
m_host->setLogOutgoing( m_cb_host_log->isChecked() );
KMFUndoEngine::instance()->endTransaction();
@@ -209,14 +209,14 @@ void KMFNetHostPropertiesWidget::slotHostLimitToggled( bool on ){
if ( on ) {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Enable package limit for host %1." ).arg( m_host->guiName() )
+ i18n( "Enable package limit for host %1." ).tqarg( m_host->guiName() )
);
m_host->setLimit( m_sb_host_rate->value(), m_cb_limit_host_interval->currentText() );
KMFUndoEngine::instance()->endTransaction();
} else {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Disable package limit for host %1." ).arg( m_host->guiName() )
+ i18n( "Disable package limit for host %1." ).tqarg( m_host->guiName() )
);
m_host->setLimit( -1, m_cb_limit_host_interval->currentText() );
KMFUndoEngine::instance()->endTransaction();
@@ -232,14 +232,14 @@ void KMFNetHostPropertiesWidget::slotHostLimitValueChanged( int ) {
if ( m_cb_host_limit->isChecked() ) {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Change package limit for host %1 to %2/%3." ).arg( m_host->guiName() ).arg( m_sb_host_rate->value() ).arg( m_cb_limit_host_interval->currentText() )
+ i18n( "Change package limit for host %1 to %2/%3." ).tqarg( m_host->guiName() ).tqarg( m_sb_host_rate->value() ).tqarg( m_cb_limit_host_interval->currentText() )
);
m_host->setLimit( m_sb_host_rate->value(), m_cb_limit_host_interval->currentText() );
KMFUndoEngine::instance()->endTransaction();
} else {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Disable package limit for host %1." ).arg( m_host->guiName() )
+ i18n( "Disable package limit for host %1." ).tqarg( m_host->guiName() )
);
m_host->setLimit( -1, m_cb_limit_host_interval->currentText() );
KMFUndoEngine::instance()->endTransaction();
@@ -255,14 +255,14 @@ void KMFNetHostPropertiesWidget::slotHostLimitScaleChanged( int ) {
if ( m_cb_host_limit->isChecked() ) {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Change package limit for host %1 to %2/%3." ).arg( m_host->guiName() ).arg( m_sb_host_rate->value() ).arg( m_cb_limit_host_interval->currentText() )
+ i18n( "Change package limit for host %1 to %2/%3." ).tqarg( m_host->guiName() ).tqarg( m_sb_host_rate->value() ).tqarg( m_cb_limit_host_interval->currentText() )
);
m_host->setLimit( m_sb_host_rate->value(), m_cb_limit_host_interval->currentText() );
KMFUndoEngine::instance()->endTransaction();
} else {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Disable package limit for host %1." ).arg( m_host->guiName() )
+ i18n( "Disable package limit for host %1." ).tqarg( m_host->guiName() )
);
m_host->setLimit( -1, "" );
KMFUndoEngine::instance()->endTransaction();
@@ -271,15 +271,15 @@ void KMFNetHostPropertiesWidget::slotHostLimitScaleChanged( int ) {
}
void KMFNetHostPropertiesWidget::slotDescriptionChanged() {
- kdDebug() << "void KMFNetHostPropertiesWidget::slotDescriptionChanged( const QString& )" << endl;
+ kdDebug() << "void KMFNetHostPropertiesWidget::slotDescriptionChanged( const TQString& )" << endl;
if ( ! m_host ) {
return;
}
- QString newTxt = m_host_desc->text().simplifyWhiteSpace();
+ TQString newTxt = m_host_desc->text().simplifyWhiteSpace();
if ( newTxt != m_host->description() ) {
KMFUndoEngine::instance()->startTransaction(
m_host,
- i18n( "Change documentation of host: %1" ).arg( m_host->guiName() )
+ i18n( "Change documentation of host: %1" ).tqarg( m_host->guiName() )
);
m_host->setDescription( newTxt );
KMFUndoEngine::instance()->endTransaction();
diff --git a/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h b/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h
index 6eb76d2..4797f23 100644
--- a/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h
+++ b/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h
@@ -16,7 +16,7 @@
#include "kmyfirewallnethostproperties.h"
// QT include
-#include <qguardedptr.h>
+#include <tqguardedptr.h>
namespace KMF {
class KMFNetHost;
@@ -24,9 +24,10 @@ class KMFIPv4AddressWidget;
class KMFNetHostPropertiesWidget : public KMyFirewallNetHostProperties {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFNetHostPropertiesWidget ( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFNetHostPropertiesWidget ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFNetHostPropertiesWidget();
/*$PUBLIC_FUNCTIONS$*/
@@ -51,11 +52,11 @@ class KMFNetHostPropertiesWidget : public KMyFirewallNetHostProperties {
void blockAllSignals( bool );
private:
- QGuardedPtr<KMFNetHost> m_host;
+ TQGuardedPtr<KMFNetHost> m_host;
KMFIPv4AddressWidget *m_address_widget;
signals:
- void sigHostAddressChanged( const QString& );
+ void sigHostAddressChanged( const TQString& );
void sigHostChanged( KMFNetHost* );
};
}
diff --git a/kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp b/kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp
index 627d48f..70c25db 100644
--- a/kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp
@@ -12,9 +12,9 @@
#include "kmfnetworkwidget.h"
// QT includes
-#include <qlabel.h>
-#include <qtextedit.h>
-#include <qevent.h>
+#include <tqlabel.h>
+#include <tqtextedit.h>
+#include <tqevent.h>
// KDE includes
#include <kdebug.h>
@@ -26,23 +26,23 @@
namespace KMF {
-KMFNetworkWidget::KMFNetworkWidget(QWidget *parent, const char *name)
- : KMyFirewallNetworkWidget(parent, name) {
+KMFNetworkWidget::KMFNetworkWidget(TQWidget *tqparent, const char *name)
+ : KMyFirewallNetworkWidget(tqparent, name) {
m_allowEdit = true;
- connect( m_sb_from_1,SIGNAL( valueChanged( const QString& ) ),
- this,SLOT( slotAddressChanged( const QString& ) ) );
- connect( m_sb_from_2,SIGNAL( valueChanged( const QString& ) ),
- this,SLOT( slotAddressChanged( const QString& ) ) );
- connect( m_sb_from_3,SIGNAL( valueChanged( const QString& ) ),
- this,SLOT( slotAddressChanged( const QString& ) ) );
- connect( m_sb_from_4,SIGNAL( valueChanged( const QString& ) ),
- this,SLOT( slotAddressChanged( const QString& ) ) );
+ connect( m_sb_from_1,TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this,TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+ connect( m_sb_from_2,TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this,TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+ connect( m_sb_from_3,TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this,TQT_SLOT( slotAddressChanged( const TQString& ) ) );
+ connect( m_sb_from_4,TQT_SIGNAL( valueChanged( const TQString& ) ),
+ this,TQT_SLOT( slotAddressChanged( const TQString& ) ) );
- connect( m_sb_mask,SIGNAL( valueChanged( int ) ),
- this,SLOT( slotShortMaskChanged( int ) ) );
+ connect( m_sb_tqmask,TQT_SIGNAL( valueChanged( int ) ),
+ this,TQT_SLOT( slotShortMaskChanged( int ) ) );
- connect( m_txt_desc,SIGNAL( textChanged() ),
- this,SLOT( slotDescriptionChanged() ) );
+ connect( m_txt_desc,TQT_SIGNAL( textChanged() ),
+ this,TQT_SLOT( slotDescriptionChanged() ) );
}
@@ -57,29 +57,29 @@ void KMFNetworkWidget::loadZone( KMFNetZone* zone ) {
setEnabled( true );
blockAllSignals( true );
m_zone = zone;
- connect( m_zone, SIGNAL( destroyed() ), this, SLOT ( slotZoneDeleted() ) );
+ connect( m_zone, TQT_SIGNAL( destroyed() ), this, TQT_SLOT ( slotZoneDeleted() ) );
m_sb_from_1->setEnabled( true );
m_sb_from_2->setEnabled( true );
m_sb_from_3->setEnabled( true );
m_sb_from_4->setEnabled( true );
- m_sb_mask->setEnabled( true );
+ m_sb_tqmask->setEnabled( true );
m_sb_from_1->setValue( zone->address()->getDigit( 0 ) );
m_sb_from_2->setValue( zone->address()->getDigit( 1 ) );
m_sb_from_3->setValue( zone->address()->getDigit( 2 ) );
m_sb_from_4->setValue( zone->address()->getDigit( 3 ) );
- lbl_mask->setText( zone->mask()->toString() );
+ lbl_tqmask->setText( zone->tqmask()->toString() );
if ( zone->description() != m_txt_desc->text().simplifyWhiteSpace() ) {
m_txt_desc->setText( zone->description() );
}
- m_sb_mask->setValue( IPAddress::calcLenthToMask( *zone->mask() ) );
+ m_sb_tqmask->setValue( IPAddress::calcLenthToMask( *zone->tqmask() ) );
blockAllSignals( false );
}
-void KMFNetworkWidget::slotAddressChanged( const QString& ) {
- kdDebug() << "void KMFNetworkWidget::slotAddressChanged( const QString& )" << endl;
+void KMFNetworkWidget::slotAddressChanged( const TQString& ) {
+ kdDebug() << "void KMFNetworkWidget::slotAddressChanged( const TQString& )" << endl;
if ( ! m_zone ) {
return;
}
@@ -87,7 +87,7 @@ void KMFNetworkWidget::slotAddressChanged( const QString& ) {
blockAllSignals( true );
if ( m_allowEdit ) {
- const QString& newAddr = m_sb_from_1->text() +"."+
+ const TQString& newAddr = m_sb_from_1->text() +"."+
m_sb_from_2->text() +"."+
m_sb_from_3->text() +"."+
m_sb_from_4->text();
@@ -97,7 +97,7 @@ void KMFNetworkWidget::slotAddressChanged( const QString& ) {
}
KMFUndoEngine::instance()->startTransaction(
m_zone->rootZone(),
- i18n( "Change address of Zone: %1" ).arg( m_zone->guiName() )
+ i18n( "Change address of Zone: %1" ).tqarg( m_zone->guiName() )
);
m_zone->address()->setAddress( m_sb_from_1->value(), m_sb_from_2->value(), m_sb_from_3->value(), m_sb_from_4->value() );
@@ -110,14 +110,14 @@ void KMFNetworkWidget::slotAddressChanged( const QString& ) {
}
void KMFNetworkWidget::slotShortMaskChanged( int len ) {
- kdDebug() << "void KMFNetworkWidget::slotShortMaskChanged( const QString& )" << endl;
+ kdDebug() << "void KMFNetworkWidget::slotShortMaskChanged( const TQString& )" << endl;
IPAddress addr = IPAddress::calcNetworkMaskFromLength( len );
blockAllSignals( true );
- lbl_mask->setText( addr.toString() );
- if ( m_allowEdit && m_zone->maskLength() != len ) {
+ lbl_tqmask->setText( addr.toString() );
+ if ( m_allowEdit && m_zone->tqmaskLength() != len ) {
KMFUndoEngine::instance()->startTransaction(
m_zone->rootZone(),
- i18n( "Change mask length of Zone: %1" ).arg( m_zone->guiName() )
+ i18n( "Change tqmask length of Zone: %1" ).tqarg( m_zone->guiName() )
);
m_zone->setMaskLength( len );
m_zone->rootZone()->refreshNetworkTree();
@@ -128,16 +128,16 @@ void KMFNetworkWidget::slotShortMaskChanged( int len ) {
}
void KMFNetworkWidget::slotDescriptionChanged() {
- kdDebug() << "void KMFNetworkWidget::slotDescriptionChanged( const QString& )" << endl;
+ kdDebug() << "void KMFNetworkWidget::slotDescriptionChanged( const TQString& )" << endl;
if ( ! m_zone ) {
return;
}
- QString newTxt = m_txt_desc->text().simplifyWhiteSpace();
+ TQString newTxt = m_txt_desc->text().simplifyWhiteSpace();
if ( m_allowEdit && newTxt != m_zone->description() ) {
blockAllSignals( true );
KMFUndoEngine::instance()->startTransaction(
m_zone,
- i18n( "Change documentation of Zone: %1" ).arg( m_zone->guiName() )
+ i18n( "Change documentation of Zone: %1" ).tqarg( m_zone->guiName() )
);
m_zone->setDescription( newTxt );
KMFUndoEngine::instance()->endTransaction();
@@ -146,8 +146,8 @@ void KMFNetworkWidget::slotDescriptionChanged() {
}
}
-void KMFNetworkWidget::focusOutEvent( QFocusEvent * e ) {
- kdDebug() << "void KMFNetworkWidget::focusOutEvent( QFocusEvent * e )" << endl;
+void KMFNetworkWidget::focusOutEvent( TQFocusEvent * e ) {
+ kdDebug() << "void KMFNetworkWidget::focusOutEvent( TQFocusEvent * e )" << endl;
if ( e->lostFocus() && m_txt_desc->text().simplifyWhiteSpace() != m_zone->description() ) {
slotDescriptionChanged();
}
@@ -159,7 +159,7 @@ void KMFNetworkWidget::blockAllSignals( bool onOff ) {
m_sb_from_3->blockSignals( onOff );
m_sb_from_4->blockSignals( onOff );
m_txt_desc->blockSignals( onOff );
- m_sb_mask->blockSignals( onOff );
+ m_sb_tqmask->blockSignals( onOff );
}
void KMFNetworkWidget::allowEdit( bool allow ) {
@@ -169,7 +169,7 @@ void KMFNetworkWidget::allowEdit( bool allow ) {
m_sb_from_3->setEnabled( allow );
m_sb_from_4->setEnabled( allow );
m_txt_desc->setEnabled( allow );
- m_sb_mask->setEnabled( allow );
+ m_sb_tqmask->setEnabled( allow );
}
}
diff --git a/kmyfirewall/kmfwidgets/kmfnetworkwidget.h b/kmyfirewall/kmfwidgets/kmfnetworkwidget.h
index 81357a4..52e41e9 100644
--- a/kmyfirewall/kmfwidgets/kmfnetworkwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfnetworkwidget.h
@@ -15,8 +15,8 @@
#include "kmyfirewallnetworkwidget.h"
// QT includes
-#include <qwidget.h>
-#include <qguardedptr.h>
+#include <tqwidget.h>
+#include <tqguardedptr.h>
// KDE includes
#include <kdemacros.h>
@@ -25,7 +25,7 @@
#include "../core/kmfnetzone.h"
#include "../core/ipaddress.h"
-class QFocusEvent;
+class TQFocusEvent;
/**
@author Christian Hubinger
@@ -34,26 +34,27 @@ class QFocusEvent;
namespace KMF {
class KDE_EXPORT KMFNetworkWidget : public KMyFirewallNetworkWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFNetworkWidget(QWidget *parent = 0, const char *name = 0);
+ KMFNetworkWidget(TQWidget *tqparent = 0, const char *name = 0);
~KMFNetworkWidget();
void loadZone( KMFNetZone* );
void allowEdit( bool );
private slots:
- void slotAddressChanged( const QString& );
+ void slotAddressChanged( const TQString& );
void slotDescriptionChanged();
void slotShortMaskChanged( int );
void slotZoneDeleted();
protected:
- void focusOutEvent( QFocusEvent * );
+ void focusOutEvent( TQFocusEvent * );
private:
void blockAllSignals( bool );
private:
- QGuardedPtr<KMFNetZone> m_zone;
+ TQGuardedPtr<KMFNetZone> m_zone;
bool m_allowEdit;
diff --git a/kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp b/kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp
index bf313a2..df366c4 100644
--- a/kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp
+++ b/kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp
@@ -19,46 +19,46 @@
#include "kmfnewdocdlg.moc"
// QT includes
-#include "qpixmap.h"
-#include "qpainter.h"
-#include "qlabel.h"
-#include "qstring.h"
-#include "qpushbutton.h"
-#include "qrect.h"
+#include "tqpixmap.h"
+#include "tqpainter.h"
+#include "tqlabel.h"
+#include "tqstring.h"
+#include "tqpushbutton.h"
+#include "tqrect.h"
// KDE includes
#include "kstandarddirs.h"
#include "kdebug.h"
namespace KMF {
-KMFNewDocDlg::KMFNewDocDlg( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallNewDocument( parent, name, fl ) {
+KMFNewDocDlg::KMFNewDocDlg( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallNewDocument( tqparent, name, fl ) {
KStandardDirs std_dir;
- QString dir = std_dir.findResource( "data", "kmyfirewall/pics/splash_cut.png" );
+ TQString dir = std_dir.findResource( "data", "kmyfirewall/pics/splash_cut.png" );
kdDebug() << "Found Splashscreen at: " << dir << endl;
- QPixmap pic = QPixmap::fromMimeSource( dir );
- QFont f( "helvetica", 8, QFont::Bold );
+ TQPixmap pic = TQPixmap::fromMimeSource( dir );
+ TQFont f( "helvetica", 8, TQFont::Bold );
if ( pic.isNull() )
return ;
- QPainter p( &pic );
+ TQPainter p( &pic );
p.setFont( f );
- p.setPen( Qt::white );
- p.drawText( 165, 45, QString( "Version %1" ).arg( KMYFIREWALL_VERSION ) );
- p.drawText( 93, 215, QString( "%1" ).arg( COPYRIGHT_DATE ) );
- p.drawText( 70, 230, QString( "%1" ).arg( COPYRIGHT_OWNER ) );
+ p.setPen( TQt::white );
+ p.drawText( 165, 45, TQString( "Version %1" ).tqarg( KMYFIREWALL_VERSION ) );
+ p.drawText( 93, 215, TQString( "%1" ).tqarg( COPYRIGHT_DATE ) );
+ p.drawText( 70, 230, TQString( "%1" ).tqarg( COPYRIGHT_OWNER ) );
if ( pic.isNull() )
return ;
l_pic->setPixmap( pic );
- connect( b_cancel, SIGNAL( clicked() ), this, SLOT( reject() ) );
- connect( b_close, SIGNAL( clicked() ), this, SLOT( reject() ) );
- connect( b_empty, SIGNAL( clicked() ), this, SLOT( loadEmpty() ) );
- connect( b_template, SIGNAL( clicked() ), this, SLOT( loadTemplate() ) );
- connect( b_load_saved, SIGNAL( clicked() ), this, SLOT( loadSaved() ) );
- connect( b_help, SIGNAL( clicked() ), this, SLOT( slotHelp() ) );
- QRect screen = QApplication::desktop() ->screenGeometry();
- QRect mainRect;
- screen = QApplication::desktop() ->screenGeometry( QApplication::desktop() ->screenNumber( mainRect.center() ) );
- move( screen.center() - QPoint( width() / 2, height() / 2 ) );
+ connect( b_cancel, TQT_SIGNAL( clicked() ), this, TQT_SLOT( reject() ) );
+ connect( b_close, TQT_SIGNAL( clicked() ), this, TQT_SLOT( reject() ) );
+ connect( b_empty, TQT_SIGNAL( clicked() ), this, TQT_SLOT( loadEmpty() ) );
+ connect( b_template, TQT_SIGNAL( clicked() ), this, TQT_SLOT( loadTemplate() ) );
+ connect( b_load_saved, TQT_SIGNAL( clicked() ), this, TQT_SLOT( loadSaved() ) );
+ connect( b_help, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotHelp() ) );
+ TQRect screen = TQApplication::desktop() ->screenGeometry();
+ TQRect mainRect;
+ screen = TQApplication::desktop() ->screenGeometry( TQApplication::desktop() ->screenNumber( mainRect.center() ) );
+ move( screen.center() - TQPoint( width() / 2, height() / 2 ) );
}
KMFNewDocDlg::~KMFNewDocDlg() {}
diff --git a/kmyfirewall/kmfwidgets/kmfnewdocdlg.h b/kmyfirewall/kmfwidgets/kmfnewdocdlg.h
index a473a72..fc21c1d 100644
--- a/kmyfirewall/kmfwidgets/kmfnewdocdlg.h
+++ b/kmyfirewall/kmfwidgets/kmfnewdocdlg.h
@@ -16,7 +16,7 @@
#ifndef KMFNEWDOCDLG_H
#define KMFNEWDOCDLG_H
-#include <qwidget.h>
+#include <tqwidget.h>
#include <kdemacros.h>
#include "kmyfirewallnewdocument.h"
@@ -25,12 +25,13 @@
*@author Christian Hubinger
*/
-class QKeyEvent;
+class TQKeyEvent;
namespace KMF {
class KDE_EXPORT KMFNewDocDlg : public KMyFirewallNewDocument {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFNewDocDlg(QWidget *parent=0, const char *name=0, WFlags fl = 0);
+ KMFNewDocDlg(TQWidget *tqparent=0, const char *name=0, WFlags fl = 0);
~KMFNewDocDlg();
diff --git a/kmyfirewall/kmfwidgets/kmfobjectinfo.cpp b/kmyfirewall/kmfwidgets/kmfobjectinfo.cpp
index 5ab4b5c..586eb8f 100644
--- a/kmyfirewall/kmfwidgets/kmfobjectinfo.cpp
+++ b/kmyfirewall/kmfwidgets/kmfobjectinfo.cpp
@@ -21,10 +21,10 @@
#include <klocale.h>
// QT includes
-#include <qstring.h>
-#include <qlabel.h>
-#include <qpushbutton.h>
-#include <qtextedit.h>
+#include <tqstring.h>
+#include <tqlabel.h>
+#include <tqpushbutton.h>
+#include <tqtextedit.h>
// Project includes
#include "../core/iptrule.h"
@@ -35,7 +35,7 @@
#include "../core/kmfnetwork.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFObjectInfo::KMFObjectInfo(QWidget *parent, const char *name, bool modal ) : KMyFirewallObjectInfo(parent, name, modal) {
+KMFObjectInfo::KMFObjectInfo(TQWidget *tqparent, const char *name, bool modal ) : KMyFirewallObjectInfo(tqparent, name, modal) {
}
KMFObjectInfo::~KMFObjectInfo(){
@@ -74,7 +74,7 @@ void KMFObjectInfo::accept() {
if ( m_netfilter_object->description() != te_desc->text() ) {
KMFUndoEngine::instance()->startTransaction(
m_netfilter_object,
- i18n("Edit Documentaion for: %1").arg( m_netfilter_object->name() )
+ i18n("Edit Documentaion for: %1").tqarg( m_netfilter_object->name() )
);
m_netfilter_object->setDescription( te_desc->text() );
kdDebug() << "Description Changed: " << te_desc->text() << endl;
@@ -84,7 +84,7 @@ void KMFObjectInfo::accept() {
if ( m_doc->description() != te_desc->text() ) {
KMFUndoEngine::instance()->startTransaction(
m_doc,
- i18n("Edit Documentaion for: %1").arg( m_netfilter_object->name() )
+ i18n("Edit Documentaion for: %1").tqarg( m_netfilter_object->name() )
);
m_doc->setDescription( te_desc->text() );
KMFUndoEngine::instance()->endTransaction();
diff --git a/kmyfirewall/kmfwidgets/kmfobjectinfo.h b/kmyfirewall/kmfwidgets/kmfobjectinfo.h
index 0ef0327..2a663db 100644
--- a/kmyfirewall/kmfwidgets/kmfobjectinfo.h
+++ b/kmyfirewall/kmfwidgets/kmfobjectinfo.h
@@ -16,7 +16,7 @@
#ifndef KMFOBJECTINFO_H
#define KMFOBJECTINFO_H
-#include <qwidget.h>
+#include <tqwidget.h>
#include "kmyfirewallobjectinfo.h"
#include <kdemacros.h>
@@ -30,8 +30,9 @@ class KMFDoc;
class KDE_EXPORT KMFObjectInfo : public KMyFirewallObjectInfo {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFObjectInfo(QWidget *parent=0, const char *name=0, bool modal=false);
+ KMFObjectInfo(TQWidget *tqparent=0, const char *name=0, bool modal=false);
~KMFObjectInfo();
void loadNetfilterObject( NetfilterObject* );
diff --git a/kmyfirewall/kmfwidgets/kmfportwidget.cpp b/kmyfirewall/kmfwidgets/kmfportwidget.cpp
index a27bfd3..030912f 100644
--- a/kmyfirewall/kmfwidgets/kmfportwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfportwidget.cpp
@@ -15,10 +15,10 @@
#include "kmfportwidget.h"
-#include <qstring.h>
-#include <qcheckbox.h>
-#include <qspinbox.h>
-#include <qlabel.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
+#include <tqspinbox.h>
+#include <tqlabel.h>
#include <kcombobox.h>
#include <klocale.h>
@@ -27,11 +27,11 @@
#include "../core/kmferror.h"
namespace KMF {
-KMFPortWidget::KMFPortWidget( QWidget *parent, const char *name ) : KMyFirewallPortWidget( parent, name ) {
+KMFPortWidget::KMFPortWidget( TQWidget *tqparent, const char *name ) : KMyFirewallPortWidget( tqparent, name ) {
m_err = new KMFError();
m_err->setErrType( KMFError::OK );
m_err->setErrMsg( "" );
- QStringList *l = new QStringList();
+ TQStringList *l = new TQStringList();
cb_port_name->clear();
l->append( "tcpmux" );
@@ -194,11 +194,11 @@ KMFPortWidget::KMFPortWidget( QWidget *parent, const char *name ) : KMyFirewallP
KMFPortWidget::~KMFPortWidget() {}
-KMFError* KMFPortWidget::getPortString( QString* value ) {
- QString port1 = "";
- QString port2 = "";
- QString portname = "";
- QString ddot = ":";
+KMFError* KMFPortWidget::getPortString( TQString* value ) {
+ TQString port1 = "";
+ TQString port2 = "";
+ TQString portname = "";
+ TQString ddot = ":";
if ( c_port_name->isChecked() ) {
portname = cb_port_name->currentText();
kdDebug() << "Found portname: " << portname << endl;
@@ -226,8 +226,8 @@ KMFError* KMFPortWidget::getPortString( QString* value ) {
return m_err;
}
-void KMFPortWidget::loadPortString( QString& port ) {
- kdDebug() << "void KMFPortWidget::loadPortString(QString&)" << endl;
+void KMFPortWidget::loadPortString( TQString& port ) {
+ kdDebug() << "void KMFPortWidget::loadPortString(TQString&)" << endl;
kdDebug() << "Try to load PortString: " << port << endl;
setEnabled( true );
if ( port.startsWith( "! " ) ) {
@@ -236,7 +236,7 @@ void KMFPortWidget::loadPortString( QString& port ) {
}
int pos = -1;
- pos = port.find( ":" );
+ pos = port.tqfind( ":" );
if ( pos > -1 ) {
c_port_name->setChecked( false );
c_portrange->setChecked( true );
@@ -244,8 +244,8 @@ void KMFPortWidget::loadPortString( QString& port ) {
l_to->setEnabled( true );
c_port_name->setEnabled( false );
- QString port1 = port.left( pos );
- QString port2 = port.right( port.length() - pos - 1 );
+ TQString port1 = port.left( pos );
+ TQString port2 = port.right( port.length() - pos - 1 );
kdDebug() << "Found Ports: " << port1 << " and " << port2 << endl;
int p1, p2;
bool bp1, bp2;
@@ -266,7 +266,7 @@ void KMFPortWidget::loadPortString( QString& port ) {
c_port_name->setChecked( true );
// for ( uint i = 0; i < c_port_name->count(); i++ ) {
-// QString tmp_item = c_port_name->text( i );
+// TQString tmp_item = c_port_name->text( i );
// if ( tmp_item == port ) {
// c_port_name->setCurrentItem( i );
// }
diff --git a/kmyfirewall/kmfwidgets/kmfportwidget.h b/kmyfirewall/kmfwidgets/kmfportwidget.h
index f4a3965..5c321c9 100644
--- a/kmyfirewall/kmfwidgets/kmfportwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfportwidget.h
@@ -16,7 +16,7 @@
#ifndef KMFPORTWIDGET_H
#define KMFPORTWIDGET_H
-#include <qwidget.h>
+#include <tqwidget.h>
#include <kdemacros.h>
#include "kmyfirewallportwidget.h"
@@ -29,11 +29,12 @@ class KMFError;
class KDE_EXPORT KMFPortWidget : public KMyFirewallPortWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFPortWidget( QWidget *parent = 0, const char *name = 0 );
+ KMFPortWidget( TQWidget *tqparent = 0, const char *name = 0 );
~KMFPortWidget();
- KMFError* getPortString( QString* value );
- void loadPortString( QString& );
+ KMFError* getPortString( TQString* value );
+ void loadPortString( TQString& );
void reset();
private:
KMFError *m_err;
diff --git a/kmyfirewall/kmfwidgets/kmfprocout.cpp b/kmyfirewall/kmfwidgets/kmfprocout.cpp
index 7112468..b282ef2 100644
--- a/kmyfirewall/kmfwidgets/kmfprocout.cpp
+++ b/kmyfirewall/kmfwidgets/kmfprocout.cpp
@@ -24,24 +24,24 @@
// QT includes
-#include <qtextbrowser.h>
-#include <qlayout.h>
-#include <qlabel.h>
-#include <qpixmap.h>
-#include <qfont.h>
+#include <tqtextbrowser.h>
+#include <tqlayout.h>
+#include <tqlabel.h>
+#include <tqpixmap.h>
+#include <tqfont.h>
// Project Includes
#include "../core/xmlnames.h"
namespace KMF {
-KMFProcOut::KMFProcOut( QWidget *parent, const char *name, WFlags fl ) : QWidget( parent, name, fl ) {
- stderrbuf = new QString( "" );
- stdoutbuf = new QString( "" );
+KMFProcOut::KMFProcOut( TQWidget *tqparent, const char *name, WFlags fl ) : TQWidget( tqparent, name, fl ) {
+ stderrbuf = new TQString( "" );
+ stdoutbuf = new TQString( "" );
m_job_name = XML::Undefined_Value;
childproc = new KProcess();
- connect( childproc, SIGNAL( receivedStdout( KProcess*, char*, int ) ), this, SLOT( slotReceivedOutput( KProcess*, char*, int ) ) );
- connect( childproc, SIGNAL( receivedStderr( KProcess*, char*, int ) ), this, SLOT( slotReceivedError( KProcess*, char*, int ) ) );
- connect( childproc, SIGNAL( processExited( KProcess* ) ), this, SLOT( slotProcessExited( KProcess* ) ) ) ;
+ connect( childproc, TQT_SIGNAL( receivedStdout( KProcess*, char*, int ) ), this, TQT_SLOT( slotReceivedOutput( KProcess*, char*, int ) ) );
+ connect( childproc, TQT_SIGNAL( receivedStderr( KProcess*, char*, int ) ), this, TQT_SLOT( slotReceivedError( KProcess*, char*, int ) ) );
+ connect( childproc, TQT_SIGNAL( processExited( KProcess* ) ), this, TQT_SLOT( slotProcessExited( KProcess* ) ) ) ;
initGUI();
hide();
kdDebug() << "KMFProcOut: Finished initialisation." << endl;
@@ -53,7 +53,7 @@ KMFProcOut::~KMFProcOut() {
void KMFProcOut::initGUI() {
KIconLoader * loader = KGlobal:: iconLoader();
- QString icon_name;
+ TQString icon_name;
icon_name = "stop";
icon_stop = loader->loadIcon( icon_name, KIcon::Small );
@@ -61,25 +61,25 @@ void KMFProcOut::initGUI() {
icon_name = "quit";
icon_close = loader->loadIcon( icon_name, KIcon::Small );
- m_layout = new QGridLayout( this, 0, 0, 2, 2, "layout" );
+ m_layout = new TQGridLayout( this, 0, 0, 2, 2, "tqlayout" );
- m_lbview = new QTextBrowser( this, "m_lbview" );
+ m_lbview = new TQTextBrowser( this, "m_lbview" );
m_lbview->setTextFormat( RichText );
- m_lbview->setFont( QFont( "Nimbus Mono L", 9 ) );
+ m_lbview->setFont( TQFont( "Nimbus Mono L", 9 ) );
- m_ljob_name = new QLabel( this, "m_ljob_name" );
- QFont ljob_name_font( m_ljob_name->font() );
+ m_ljob_name = new TQLabel( this, "m_ljob_name" );
+ TQFont ljob_name_font( m_ljob_name->font() );
ljob_name_font.setBold( TRUE );
m_ljob_name->setFont( ljob_name_font );
- m_ljob_name->setFrameShape( QLabel::StyledPanel );
- m_ljob_name->setFrameShadow( QLabel::Sunken );
+ m_ljob_name->setFrameShape( TQLabel::StyledPanel );
+ m_ljob_name->setFrameShadow( TQLabel::Sunken );
m_ljob_name->setText( i18n( "Nothing to do yet..." ) );
m_bkill = new KPushButton( icon_stop, i18n( "Kill Process" ) , this, "m_bkill" );
m_bkill->setEnabled( false );
- connect( m_bkill, SIGNAL( clicked() ), this, SLOT( slotKillJob() ) );
+ connect( m_bkill, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotKillJob() ) );
m_layout->addMultiCellWidget( m_ljob_name, 0, 0, 0, 9 );
m_layout->addMultiCellWidget( m_bkill, 0, 0, 9, 10 );
@@ -87,8 +87,8 @@ void KMFProcOut::initGUI() {
}
-void KMFProcOut::runCmd( const QString& cmd, const QString& job_name, const QString& job_description, bool useKdeSu ) {
- kdDebug() << "KMFProcOut::runCmd(QString& cmd)"/* << cmd */<< endl;
+void KMFProcOut::runCmd( const TQString& cmd, const TQString& job_name, const TQString& job_description, bool useKdeSu ) {
+ kdDebug() << "KMFProcOut::runCmd(TQString& cmd)"/* << cmd */<< endl;
show();
m_lbview->clear();
m_lbview->setTextFormat( RichText );
@@ -97,7 +97,7 @@ void KMFProcOut::runCmd( const QString& cmd, const QString& job_name, const QStr
startJob( cmd, useKdeSu );
}
-void KMFProcOut::startJob( const QString &cmd, bool useKdeSu ) {
+void KMFProcOut::startJob( const TQString &cmd, bool useKdeSu ) {
m_bkill->setEnabled( true );
childproc->clearArguments();
@@ -123,13 +123,13 @@ void KMFProcOut::slotReceivedOutput( KProcess *, char *buffer, int buflen ) {
// Flush stderr buffer
if ( !stderrbuf->isEmpty() ) {
insertStderrLine( *stderrbuf );
- stderrbuf = new QString( "" );
+ stderrbuf = new TQString( "" );
}
- *stdoutbuf += QString::fromLatin1( buffer, buflen );
+ *stdoutbuf += TQString::tqfromLatin1( buffer, buflen );
int pos;
- while ( ( pos = stdoutbuf->find( '\n' ) ) != -1 ) {
- QString line = stdoutbuf->left( pos );
+ while ( ( pos = stdoutbuf->tqfind( '\n' ) ) != -1 ) {
+ TQString line = stdoutbuf->left( pos );
insertStdoutLine( line );
stdoutbuf->remove
( 0, pos + 1 );
@@ -140,13 +140,13 @@ void KMFProcOut::slotReceivedError( KProcess *, char *buffer, int buflen ) {
// Flush stdout buffer
if ( !stdoutbuf->isEmpty() ) {
insertStdoutLine( *stdoutbuf );
- stdoutbuf = new QString( "" );
+ stdoutbuf = new TQString( "" );
}
- *stderrbuf += QString::fromLatin1( buffer, buflen );
+ *stderrbuf += TQString::tqfromLatin1( buffer, buflen );
int pos;
- while ( ( pos = stderrbuf->find( '\n' ) ) != -1 ) {
- QString line = stderrbuf->left( pos );
+ while ( ( pos = stderrbuf->tqfind( '\n' ) ) != -1 ) {
+ TQString line = stderrbuf->left( pos );
insertStderrLine( line );
stderrbuf->remove
( 0, pos + 1 );
@@ -160,22 +160,22 @@ void KMFProcOut::slotProcessExited( KProcess * ) {
return ;
}
-void KMFProcOut::insertStdoutLine( const QString &line ) {
+void KMFProcOut::insertStdoutLine( const TQString &line ) {
m_lbview->append( line + "" );
}
-void KMFProcOut::insertStderrLine( const QString &line ) {
- const QString & line2 = i18n( "<b>Error:</b> %1" ).arg( line );
+void KMFProcOut::insertStderrLine( const TQString &line ) {
+ const TQString & line2 = i18n( "<b>Error:</b> %1" ).tqarg( line );
m_lbview->append( "<font color=\"red\">" + line2 + "</font>" );
}
void KMFProcOut::childFinished( bool , int status ) {
- QString stat;
+ TQString stat;
stat.setNum( status );
- const QString& job_name = m_job_name;
+ const TQString& job_name = m_job_name;
if ( status != 0 ) {
m_lbview->append( i18n( "<br><font color=\"red\"><b>Execution failed</b></font>" ) );
- m_lbview->append( i18n( "<font color=\"red\"><b>Exit(Code): %1</b></font>" ).arg( stat ) );
+ m_lbview->append( i18n( "<font color=\"red\"><b>Exit(Code): %1</b></font>" ).tqarg( stat ) );
emit sigJobFinished( false, job_name );
} else {
m_lbview->append( i18n( "<br><b>Finished successfully</b>" ) );
@@ -186,18 +186,18 @@ void KMFProcOut::childFinished( bool , int status ) {
return ;
}
-void KMFProcOut::setText( const QString& str, const QString& commandName ) {
- kdDebug() << "void KMFProcOut::setText(const QString& text)" << endl;
+void KMFProcOut::setText( const TQString& str, const TQString& commandName ) {
+ kdDebug() << "void KMFProcOut::setText(const TQString& text)" << endl;
// kdDebug() << "Text: " << str << endl;
m_ljob_name->setText( commandName );
m_lbview->clear();
m_lbview->setTextFormat( PlainText );
m_lbview->append( str );
/*
- QString *text = new QString( str );
+ TQString *text = new TQString( str );
int pos;
- while ( ( pos = text->find( '\n' ) ) != -1 && !text->isEmpty() ) {
- QString line = text->left( pos );
+ while ( ( pos = text->tqfind( '\n' ) ) != -1 && !text->isEmpty() ) {
+ TQString line = text->left( pos );
insertStdoutLine( line );
text->remove( 0, pos + 1 );
}*/
diff --git a/kmyfirewall/kmfwidgets/kmfprocout.h b/kmyfirewall/kmfwidgets/kmfprocout.h
index 64553af..7e93525 100644
--- a/kmyfirewall/kmfwidgets/kmfprocout.h
+++ b/kmyfirewall/kmfwidgets/kmfprocout.h
@@ -17,9 +17,9 @@
#define KMFPROCOUT_H
// QT includes
-#include <qwidget.h>
-#include <qstring.h>
-#include <qpixmap.h>
+#include <tqwidget.h>
+#include <tqstring.h>
+#include <tqpixmap.h>
// KDE includes
#include <kprocess.h>
@@ -28,20 +28,21 @@
*@author Christian Hubinger
*/
-class QLabel;
-class QGridLayout;
+class TQLabel;
+class TQGridLayout;
class KPushButton;
-class QTextBrowser;
+class TQTextBrowser;
namespace KMF {
-class KDE_EXPORT KMFProcOut : public QWidget {
+class KDE_EXPORT KMFProcOut : public TQWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFProcOut( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFProcOut( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFProcOut();
bool isRunning();
- void runCmd( const QString& cmd, const QString& job_name, const QString& job_description, bool useKdeSu );
- void setText( const QString&, const QString& coomandName);
+ void runCmd( const TQString& cmd, const TQString& job_name, const TQString& job_description, bool useKdeSu );
+ void setText( const TQString&, const TQString& coomandName);
public slots:
void slotKillJob();
@@ -53,30 +54,30 @@ protected slots:
private:
- void startJob( const QString &dir, bool useKdeSu );
- // void prepareJob( const QString &dir );
+ void startJob( const TQString &dir, bool useKdeSu );
+ // void prepareJob( const TQString &dir );
void childFinished( bool normal, int status );
- void insertStderrLine( const QString &line );
- void insertStdoutLine( const QString &line );
+ void insertStderrLine( const TQString &line );
+ void insertStdoutLine( const TQString &line );
void slotSetButtons();
void initGUI();
private: // data
- QString* stderrbuf;
- QString* stdoutbuf;
+ TQString* stderrbuf;
+ TQString* stdoutbuf;
KProcess* childproc;
- QPixmap icon_stop, icon_close;
- QString m_job_name;
- QTextBrowser *m_lbview;
- QLabel *m_ljob_name;
- QGridLayout *m_layout;
+ TQPixmap icon_stop, icon_close;
+ TQString m_job_name;
+ TQTextBrowser *m_lbview;
+ TQLabel *m_ljob_name;
+ TQGridLayout *m_layout;
KPushButton *m_bkill;
signals:
void processExited( KProcess * );
void rowSelected( int row );
- void sigJobFinished( bool, const QString& );
+ void sigJobFinished( bool, const TQString& );
};
}
#endif
diff --git a/kmyfirewall/kmfwidgets/kmfprotocollistview.cpp b/kmyfirewall/kmfwidgets/kmfprotocollistview.cpp
index fba225d..4323663 100644
--- a/kmyfirewall/kmfwidgets/kmfprotocollistview.cpp
+++ b/kmyfirewall/kmfwidgets/kmfprotocollistview.cpp
@@ -14,16 +14,16 @@
#include "kmfprotocollistview.h"
// QT includes
-#include <qlistview.h>
-#include <qcheckbox.h>
-#include <qspinbox.h>
-#include <qcombobox.h>
-#include <qlabel.h>
-#include <qlayout.h>
-#include <qgroupbox.h>
-#include <qwidgetstack.h>
-#include <qtextedit.h>
-#include <qtimer.h>
+#include <tqlistview.h>
+#include <tqcheckbox.h>
+#include <tqspinbox.h>
+#include <tqcombobox.h>
+#include <tqlabel.h>
+#include <tqlayout.h>
+#include <tqgroupbox.h>
+#include <tqwidgetstack.h>
+#include <tqtextedit.h>
+#include <tqtimer.h>
// KDE includes
@@ -46,12 +46,12 @@
#include "../kmfwidgets/kmflistviewitem.h"
#include "../kmfwidgets/kmfchecklistitem.h"
namespace KMF {
-KMFProtocolListView::KMFProtocolListView ( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallProtocolListView ( parent,name,fl ) {
+KMFProtocolListView::KMFProtocolListView ( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallProtocolListView ( tqparent,name,fl ) {
m_reloading = false;
loadProtocols();
- connect( m_lv_protocols, SIGNAL( pressed( QListViewItem* ) ),
- this, SLOT( slotNewProtocolSelected( QListViewItem* ) ) );
+ connect( m_lv_protocols, TQT_SIGNAL( pressed( TQListViewItem* ) ),
+ this, TQT_SLOT( slotNewProtocolSelected( TQListViewItem* ) ) );
}
@@ -61,13 +61,13 @@ KMFProtocolListView::~KMFProtocolListView() {}
void KMFProtocolListView::setHost( KMFNetHost* host ) {
setEnabled( true );
- QValueList<KMFProtocol*>& allProts = KMFProtocolLibrary::instance()->allProtocols();
- QValueList<KMFProtocol*>::iterator it;
+ TQValueList<KMFProtocol*>& allProts = KMFProtocolLibrary::instance()->allProtocols();
+ TQValueList<KMFProtocol*>::iterator it;
for( it = allProts.begin(); it != allProts.end(); ++it ) {
-/* QPtrListIterator<KMFProtocol> it( *KMFProtocol::protocolLibrary() );
+/* TQPtrListIterator<KMFProtocol> it( *KMFProtocol::protocolLibrary() );
while ( it.current() ) {*/
KMFProtocol * prot = *it;
- QListViewItem *qitem = m_lv_protocols->findItem( prot->name(), 0 );
+ TQListViewItem *qitem = m_lv_protocols->tqfindItem( prot->name(), 0 );
if ( ! qitem ) {
kdDebug() << "No item found for protocol: " << prot->name() << endl;
}
@@ -93,11 +93,11 @@ void KMFProtocolListView::setHost( KMFNetHost* host ) {
}
void KMFProtocolListView::setZone( KMFNetZone* zone ) {
setEnabled( true );
- QValueList<KMFProtocol*>& allProts = KMFProtocolLibrary::instance()->allProtocols();
- QValueList<KMFProtocol*>::iterator it;
+ TQValueList<KMFProtocol*>& allProts = KMFProtocolLibrary::instance()->allProtocols();
+ TQValueList<KMFProtocol*>::iterator it;
for( it = allProts.begin(); it != allProts.end(); ++it ) {
KMFProtocol * prot = *it;
- QListViewItem *qitem = m_lv_protocols->findItem( prot->name(), 0 );
+ TQListViewItem *qitem = m_lv_protocols->tqfindItem( prot->name(), 0 );
if ( ! qitem ) {
kdDebug() << "No item found for protocol: " << prot->name() << endl;
}
@@ -127,9 +127,9 @@ void KMFProtocolListView::loadProtocols() {
kdDebug() << "KMFProtocolListView::loadProtocols(" << endl;
m_reloading = true;
- QListViewItemIterator listViewIt( m_lv_protocols );
+ TQListViewItemIterator listViewIt( m_lv_protocols );
while ( listViewIt.current() ) {
- QListViewItem * qitem = listViewIt.current();
+ TQListViewItem * qitem = listViewIt.current();
++listViewIt;
KMFCheckListItem * item = 0;
item = dynamic_cast<KMFCheckListItem*> ( qitem );
@@ -142,14 +142,14 @@ void KMFProtocolListView::loadProtocols() {
setEnabled( false );
- QValueList<KMFProtocol*>& allProts = KMFProtocolLibrary::instance()->allProtocols();
- QValueList<KMFProtocol*>::iterator it;
+ TQValueList<KMFProtocol*>& allProts = KMFProtocolLibrary::instance()->allProtocols();
+ TQValueList<KMFProtocol*>::iterator it;
for( it = allProts.begin(); it != allProts.end(); ++it ) {
KMFProtocol * prot = *it;
-/* disconnect( prot, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolDeleted( QObject* ) ) );
- connect( prot, SIGNAL( destroyed( QObject* ) ),
- this, SLOT( slotOnProtocolDeleted( QObject* ) ) );*/
+/* disconnect( prot, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolDeleted( TQObject* ) ) );
+ connect( prot, TQT_SIGNAL( destroyed( TQObject* ) ),
+ this, TQT_SLOT( slotOnProtocolDeleted( TQObject* ) ) );*/
KMFProtocolUsage *protUsage = prot->createUsage();
protUsage->setProtocol( prot );
@@ -157,32 +157,32 @@ void KMFProtocolListView::loadProtocols() {
- QString cat = prot->category()->name();
- QListViewItem *parentItem = m_lv_protocols->findItem( cat, 0 );
+ TQString cat = prot->category()->name();
+ TQListViewItem *tqparentItem = m_lv_protocols->tqfindItem( cat, 0 );
- if ( ! parentItem ) {
+ if ( ! tqparentItem ) {
KMFListViewItem *newParentItem = new KMFListViewItem( m_lv_protocols, 0, prot->category() );
newParentItem->setText( 0, cat );
newParentItem->loadNetfilterObject( prot->category() );
newParentItem->setOpen( true );
- parentItem = newParentItem;
+ tqparentItem = newParentItem;
}
- KMFCheckListItem *item = new KMFCheckListItem( parentItem, 0 , prot->name() , QCheckListItem::CheckBox, protUsage );
+ KMFCheckListItem *item = new KMFCheckListItem( tqparentItem, 0 , prot->name() , TQCheckListItem::CheckBox, protUsage );
item->setText( 0, prot->name() );
// item->setText( 1, prot->uuid().toString() );
}
m_reloading = false;
}
-void KMFProtocolListView::slotOnProtocolDeleted( QObject* ) {
+void KMFProtocolListView::slotOnProtocolDeleted( TQObject* ) {
if ( m_reloading ) {
return;
}
// loadProtocols();
}
-void KMFProtocolListView::slotNewProtocolSelected( QListViewItem* qitem ) {
+void KMFProtocolListView::slotNewProtocolSelected( TQListViewItem* qitem ) {
if ( KMFCheckListItem * item = dynamic_cast<KMFCheckListItem*> ( qitem ) ) {
emit sigProtocolClicked( item->protocolUsage(), item->isOn() );
} else if ( KMFListViewItem * item = dynamic_cast<KMFListViewItem*> ( qitem ) ){
diff --git a/kmyfirewall/kmfwidgets/kmfprotocollistview.h b/kmyfirewall/kmfwidgets/kmfprotocollistview.h
index 9a21510..a0dbdcb 100644
--- a/kmyfirewall/kmfwidgets/kmfprotocollistview.h
+++ b/kmyfirewall/kmfwidgets/kmfprotocollistview.h
@@ -15,15 +15,15 @@
#include "kmyfirewallprotocollistview.h"
-#include <qptrlist.h>
-#include <qstring.h>
-#include <qguardedptr.h>
-#include <qpixmap.h>
-#include <quuid.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
+#include <tqguardedptr.h>
+#include <tqpixmap.h>
+#include <tquuid.h>
-class QListViewItem;
+class TQListViewItem;
namespace KMF {
class KMFProtocolUsage;
@@ -33,9 +33,10 @@ class KMFNetHost;
class KMFProtocolListView : public KMyFirewallProtocolListView {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFProtocolListView ( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFProtocolListView ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFProtocolListView();
/*$PUBLIC_FUNCTIONS$*/
void setHost( KMFNetHost* host );
@@ -49,12 +50,12 @@ class KMFProtocolListView : public KMyFirewallProtocolListView {
protected slots:
/*$PROTECTED_SLOTS$*/
- void slotNewProtocolSelected( QListViewItem* );
- void slotOnProtocolDeleted( QObject* );
+ void slotNewProtocolSelected( TQListViewItem* );
+ void slotOnProtocolDeleted( TQObject* );
private:
- QGuardedPtr<KMFNetHost> *m_host;
- QGuardedPtr<KMFNetZone> *m_zone;
+ TQGuardedPtr<KMFNetHost> *m_host;
+ TQGuardedPtr<KMFNetZone> *m_zone;
bool m_reloading;
signals:
diff --git a/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp b/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp
index b79e346..f0d23c9 100644
--- a/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp
@@ -14,16 +14,16 @@
#include "kmfprotocolpropertieswidget.h"
// QT includes
-#include <qlistview.h>
-#include <qcheckbox.h>
-#include <qspinbox.h>
-#include <qcombobox.h>
-#include <qlabel.h>
-#include <qlayout.h>
-#include <qgroupbox.h>
-#include <qwidgetstack.h>
-#include <qtextedit.h>
-#include <qframe.h>
+#include <tqlistview.h>
+#include <tqcheckbox.h>
+#include <tqspinbox.h>
+#include <tqcombobox.h>
+#include <tqlabel.h>
+#include <tqlayout.h>
+#include <tqgroupbox.h>
+#include <tqwidgetstack.h>
+#include <tqtextedit.h>
+#include <tqframe.h>
// KDE includes
#include <kdebug.h>
@@ -43,19 +43,19 @@
#include "../core/kmfprotocolusage.h"
#include "../core/kmfprotocolcategory.h"
namespace KMF {
-KMFProtocolPropertiesWidget::KMFProtocolPropertiesWidget ( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallProtocolPropertiesWidget ( parent,name,fl ) {
+KMFProtocolPropertiesWidget::KMFProtocolPropertiesWidget ( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallProtocolPropertiesWidget ( tqparent,name,fl ) {
- connect( m_cb_limit, SIGNAL( toggled( bool ) ),
- this, SLOT( slotEnableProtocolLimit( bool ) ) );
+ connect( m_cb_limit, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotEnableProtocolLimit( bool ) ) );
- connect( m_sb_limit_rate, SIGNAL( valueChanged( int ) ),
- this, SLOT( slotSetProtocolLimitRate( int ) ) );
+ connect( m_sb_limit_rate, TQT_SIGNAL( valueChanged( int ) ),
+ this, TQT_SLOT( slotSetProtocolLimitRate( int ) ) );
- connect( m_cb_limit_interval, SIGNAL( highlighted( const QString& ) ), this, SLOT( slotSetProtocolLimitInterval( const QString& ) ) );
+ connect( m_cb_limit_interval, TQT_SIGNAL( highlighted( const TQString& ) ), this, TQT_SLOT( slotSetProtocolLimitInterval( const TQString& ) ) );
- connect( m_cb_log, SIGNAL( toggled( bool ) ),
- this, SLOT( slotEnableProtocolLogging( bool ) ) );
+ connect( m_cb_log, TQT_SIGNAL( toggled( bool ) ),
+ this, TQT_SLOT( slotEnableProtocolLogging( bool ) ) );
}
@@ -81,7 +81,7 @@ void KMFProtocolPropertiesWidget::loadProtocolCategory( KMFProtocolCategory* pro
m_gb_protocol_option->setEnabled( false );
m_gb_protocol_description->setEnabled( true );
m_l_protocol_desc->setEnabled( true );
- QString text = i18n( "<qt><b>Description: </b>%1<br>" ).arg( protCat ->description() );
+ TQString text = i18n( "<qt><b>Description: </b>%1<br>" ).tqarg( protCat ->description() );
text += "</qt>";
m_l_protocol_desc->setText( text );
@@ -93,15 +93,15 @@ void KMFProtocolPropertiesWidget::loadProtocol( KMFProtocol* prot ) {
m_gb_protocol_option->setEnabled( false );
m_gb_protocol_description->setEnabled( true );
m_l_protocol_desc->setEnabled( true );
- QString text = i18n( "<qt><b>Description: </b>%1<br>" ).arg( prot ->description() );
- const QString& tcpports = prot->tcpPortsList();
+ TQString text = i18n( "<qt><b>Description: </b>%1<br>" ).tqarg( prot ->description() );
+ const TQString& tcpports = prot->tcpPortsList();
if ( ! tcpports.isEmpty() ) {
text += i18n( "<b>Affected TCP ports: </b>" );
text += tcpports;
text +="<br>";
}
- const QString& udpports = prot->udpPortsList();
+ const TQString& udpports = prot->udpPortsList();
if ( ! udpports.isEmpty() ) {
text += i18n( "<b>Affected UDP ports: </b>" );
text += udpports;
@@ -120,13 +120,13 @@ void KMFProtocolPropertiesWidget::loadProtocolUsage( KMFProtocolUsage* prot ) {
}
if ( m_protocolUsage ) {
- disconnect( m_protocolUsage, SIGNAL( destroyed() ),
- this,SLOT( slotProtocolDeleted() ) );
+ disconnect( m_protocolUsage, TQT_SIGNAL( destroyed() ),
+ this,TQT_SLOT( slotProtocolDeleted() ) );
}
m_protocolUsage = prot;
- connect( m_protocolUsage, SIGNAL( destroyed() ),
- this,SLOT( slotProtocolDeleted() ) );
+ connect( m_protocolUsage, TQT_SIGNAL( destroyed() ),
+ this,TQT_SLOT( slotProtocolDeleted() ) );
setEnabled( true );
blockAllSignals( true );
@@ -160,7 +160,7 @@ void KMFProtocolPropertiesWidget::slotEnableProtocolLimit( bool onoff ) {
if ( onoff ) {
KMFUndoEngine::instance()->startTransaction(
m_protocolUsage,
- i18n("Enable package limit for protocol %1.").arg( m_protocolUsage->name() )
+ i18n("Enable package limit for protocol %1.").tqarg( m_protocolUsage->name() )
);
m_protocolUsage->setLimit( m_sb_limit_rate->value() );
m_protocolUsage->setLimitInterval( m_cb_limit_interval->currentText() );
@@ -168,7 +168,7 @@ void KMFProtocolPropertiesWidget::slotEnableProtocolLimit( bool onoff ) {
} else {
KMFUndoEngine::instance()->startTransaction(
m_protocolUsage,
- i18n("Sisable package limit for protocol %1.").arg( m_protocolUsage->name() )
+ i18n("Sisable package limit for protocol %1.").tqarg( m_protocolUsage->name() )
);
m_protocolUsage->setLimit( -1 );
KMFUndoEngine::instance()->endTransaction();
@@ -184,14 +184,14 @@ void KMFProtocolPropertiesWidget::slotSetProtocolLimitRate( int rate ){
KMFUndoEngine::instance()->startTransaction(
m_protocolUsage,
- i18n("Set package limit for protocol %1 to %2/%3.").arg( m_protocolUsage->name() ).arg( rate ).arg( m_protocolUsage->limitInterval() )
+ i18n("Set package limit for protocol %1 to %2/%3.").tqarg( m_protocolUsage->name() ).tqarg( rate ).tqarg( m_protocolUsage->limitInterval() )
);
m_protocolUsage->setLimit( rate );
KMFUndoEngine::instance()->endTransaction();
}
-void KMFProtocolPropertiesWidget::slotSetProtocolLimitInterval( const QString& interval ){
- kdDebug() << "void KMFProtocolPropertiesWidget::slotSetProtocolLimitInterval( const QString& )" << endl;
+void KMFProtocolPropertiesWidget::slotSetProtocolLimitInterval( const TQString& interval ){
+ kdDebug() << "void KMFProtocolPropertiesWidget::slotSetProtocolLimitInterval( const TQString& )" << endl;
if ( ! m_protocolUsage ) {
kdDebug() << "WARNING: No Current Protocol activated" << endl;
return;
@@ -202,7 +202,7 @@ void KMFProtocolPropertiesWidget::slotSetProtocolLimitInterval( const QString& i
KMFUndoEngine::instance()->startTransaction(
m_protocolUsage,
- i18n("Set package limit for protocol %1 to %2/%3.").arg( m_protocolUsage->name() ).arg( m_protocolUsage->limit() ).arg( interval )
+ i18n("Set package limit for protocol %1 to %2/%3.").tqarg( m_protocolUsage->name() ).tqarg( m_protocolUsage->limit() ).tqarg( interval )
);
m_protocolUsage->setLimitInterval( interval );
KMFUndoEngine::instance()->endTransaction();
@@ -217,7 +217,7 @@ void KMFProtocolPropertiesWidget::slotEnableProtocolLogging( bool onoff ){
KMFUndoEngine::instance()->startTransaction(
m_protocolUsage,
- i18n( "%1 logging of dropped packets for protocol %2." ).arg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) ).arg( m_protocolUsage->name() )
+ i18n( "%1 logging of dropped packets for protocol %2." ).tqarg( onoff ? i18n( "Enable" ) : i18n( "Disable" ) ).tqarg( m_protocolUsage->name() )
);
m_protocolUsage->setLogging( onoff );
diff --git a/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h b/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h
index d72063b..217ed63 100644
--- a/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h
+++ b/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h
@@ -16,11 +16,11 @@
#include "kmyfirewallprotocolpropertieswidget.h"
-#include <qptrlist.h>
-#include <qstring.h>
-#include <qguardedptr.h>
-#include <qpixmap.h>
-#include <quuid.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
+#include <tqguardedptr.h>
+#include <tqpixmap.h>
+#include <tquuid.h>
namespace KMF {
class KMFProtocol;
@@ -29,9 +29,10 @@ class KMFProtocolCategory;
class KMFProtocolPropertiesWidget : public KMyFirewallProtocolPropertiesWidget {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFProtocolPropertiesWidget ( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFProtocolPropertiesWidget ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFProtocolPropertiesWidget();
/*$PUBLIC_FUNCTIONS$*/
@@ -50,13 +51,13 @@ class KMFProtocolPropertiesWidget : public KMyFirewallProtocolPropertiesWidget {
/*$PROTECTED_SLOTS$*/
void slotEnableProtocolLimit( bool );
void slotSetProtocolLimitRate( int );
- void slotSetProtocolLimitInterval( const QString& );
+ void slotSetProtocolLimitInterval( const TQString& );
void slotEnableProtocolLogging( bool );
void slotProtocolDeleted();
private:
- QGuardedPtr<KMFProtocolUsage> m_protocolUsage;
- // QGuardedPtr<KMFProtocolUsage> m_protocol;
+ TQGuardedPtr<KMFProtocolUsage> m_protocolUsage;
+ // TQGuardedPtr<KMFProtocolUsage> m_protocol;
};
}
#endif
diff --git a/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp b/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp
index df65455..dc49d62 100644
--- a/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp
+++ b/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp
@@ -11,62 +11,62 @@
//
#include "kmfqtdesignerplugin.h"
-// Qt includes
+// TQt includes
// Prokject includes
#include "kmfipv4addresswidget.h"
namespace KMF {
-Q_EXPORT_PLUGIN( KMFQTDesignerPlugin )
+TQ_EXPORT_PLUGIN( KMFTQTDesignerPlugin )
-KMFQTDesignerPlugin::KMFQTDesignerPlugin()
- : QWidgetPlugin() {}
+KMFTQTDesignerPlugin::KMFTQTDesignerPlugin()
+ : TQWidgetPlugin() {}
-KMFQTDesignerPlugin::~KMFQTDesignerPlugin() {}
+KMFTQTDesignerPlugin::~KMFTQTDesignerPlugin() {}
-QStringList KMFQTDesignerPlugin::keys() const {
- QStringList list;
+TQStringList KMFTQTDesignerPlugin::keys() const {
+ TQStringList list;
list << "KMFIPv4AddressWidget";
return list;
}
-QWidget* KMFQTDesignerPlugin::create ( const QString &key, QWidget* parent, const char* name ) {
+TQWidget* KMFTQTDesignerPlugin::create ( const TQString &key, TQWidget* tqparent, const char* name ) {
if ( key == "KMFIPv4AddressWidget" )
- return new KMFIPv4AddressWidget ( parent, name );
+ return new KMFIPv4AddressWidget ( tqparent, name );
return 0;
}
-QString KMFQTDesignerPlugin::group ( const QString& feature ) const {
+TQString KMFTQTDesignerPlugin::group ( const TQString& feature ) const {
if ( feature == "KMFIPv4AddressWidget" )
return "Input";
- return QString::null;
+ return TQString();
}
-QIconSet KMFQTDesignerPlugin::iconSet ( const QString& ) const {
- return QIconSet ( QPixmap ( "filechooser_pixmap" ) );
+TQIconSet KMFTQTDesignerPlugin::iconSet ( const TQString& ) const {
+ return TQIconSet ( TQPixmap ( TQString("filechooser_pixmap") ) );
}
-QString KMFQTDesignerPlugin::includeFile ( const QString& feature ) const {
+TQString KMFTQTDesignerPlugin::includeFile ( const TQString& feature ) const {
if ( feature == "KMFIPv4AddressWidget" )
return "kmfipv4addresswidget.h";
- return QString::null;
+ return TQString();
}
-QString KMFQTDesignerPlugin::toolTip ( const QString& feature ) const {
+TQString KMFTQTDesignerPlugin::toolTip ( const TQString& feature ) const {
if ( feature == "KMFIPv4AddressWidget" )
return "File Chooser Widget";
- return QString::null;
+ return TQString();
}
-QString KMFQTDesignerPlugin::whatsThis ( const QString& feature ) const {
+TQString KMFTQTDesignerPlugin::whatsThis ( const TQString& feature ) const {
if ( feature == "KMFIPv4AddressWidget" )
return "A widget to change an IPv4 Address";
- return QString::null;
+ return TQString();
}
-bool KMFQTDesignerPlugin::isContainer ( const QString& ) const {
+bool KMFTQTDesignerPlugin::isContainer ( const TQString& ) const {
return FALSE;
}
diff --git a/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h b/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h
index 5a2f0ed..98e73ca 100644
--- a/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h
+++ b/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h
@@ -9,35 +9,35 @@
// Copyright: See COPYING file that comes with this distribution
//
//
-#ifndef KMFQTDESIGNERPLUGIN_H
-#define KMFQTDESIGNERPLUGIN_H
+#ifndef KMFTQTDESIGNERPLUGIN_H
+#define KMFTQTDESIGNERPLUGIN_H
-#include <qwidgetplugin.h>
+#include <tqwidgetplugin.h>
-// Qt includes
-#include <qstringlist.h>
-#include <qstring.h>
-#include <qiconset.h>
-#include <qpixmap.h>
+// TQt includes
+#include <tqstringlist.h>
+#include <tqstring.h>
+#include <tqiconset.h>
+#include <tqpixmap.h>
// Prokject includes
/**
@author Christian Hubinger <chubinger@irrsinnig.org>
*/
namespace KMF {
-class KMFQTDesignerPlugin : public QWidgetPlugin
+class KMFTQTDesignerPlugin : public TQWidgetPlugin
{
public:
- KMFQTDesignerPlugin();
- ~KMFQTDesignerPlugin();
- QStringList keys() const;
- QWidget* create( const QString &classname, QWidget* parent = 0, const char* name = 0 );
- QString group( const QString& ) const;
- QIconSet iconSet( const QString& ) const;
- QString includeFile( const QString& ) const;
- QString toolTip( const QString& ) const;
- QString whatsThis( const QString& ) const;
- bool isContainer( const QString& ) const;
+ KMFTQTDesignerPlugin();
+ ~KMFTQTDesignerPlugin();
+ TQStringList keys() const;
+ TQWidget* create( const TQString &classname, TQWidget* tqparent = 0, const char* name = 0 );
+ TQString group( const TQString& ) const;
+ TQIconSet iconSet( const TQString& ) const;
+ TQString includeFile( const TQString& ) const;
+ TQString toolTip( const TQString& ) const;
+ TQString whatsThis( const TQString& ) const;
+ bool isContainer( const TQString& ) const;
};
}
diff --git a/kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp b/kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp
index 7802541..7e0b250 100644
--- a/kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp
@@ -14,22 +14,22 @@
#include "kmfselectactivetarget.h"
// QT includes
-#include <qstring.h>
-#include <qcheckbox.h>
-#include <qfile.h>
-#include <qdir.h>
-#include <qdom.h>
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qlistview.h>
-#include <qradiobutton.h>
-#include <qpushbutton.h>
-#include <qlineedit.h>
-#include <qtextedit.h>
-#include <qlabel.h>
-#include <qbuttongroup.h>
-#include <qgroupbox.h>
-#include <qspinbox.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
+#include <tqfile.h>
+#include <tqdir.h>
+#include <tqdom.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqlistview.h>
+#include <tqradiobutton.h>
+#include <tqpushbutton.h>
+#include <tqlineedit.h>
+#include <tqtextedit.h>
+#include <tqlabel.h>
+#include <tqbuttongroup.h>
+#include <tqgroupbox.h>
+#include <tqspinbox.h>
// KDE includes
#include <klocale.h>
@@ -57,9 +57,9 @@
//##### static stuff
namespace KMF {
-KMFTarget * KMFSelectActiveTarget::selectTarget( KMFNetwork* network, const QString& msg ) {
- kdDebug() << "KMFTarget * KMFSelectActiveTarget::selectTarget( KMFNetwork* network, const QString& " << msg << " )" << endl;
- QPtrList<KMFTarget> *list = new QPtrList<KMFTarget>;
+KMFTarget * KMFSelectActiveTarget::selectTarget( KMFNetwork* network, const TQString& msg ) {
+ kdDebug() << "KMFTarget * KMFSelectActiveTarget::selectTarget( KMFNetwork* network, const TQString& " << msg << " )" << endl;
+ TQPtrList<KMFTarget> *list = new TQPtrList<KMFTarget>;
network->netzone()->getAllTargets( network->netzone(), list );
if ( list->count() == 1 ) {
return network->currentTarget();
@@ -68,7 +68,7 @@ KMFTarget * KMFSelectActiveTarget::selectTarget( KMFNetwork* network, const QStr
KMFSelectActiveTarget *selTG = new KMFSelectActiveTarget( 0, "KMFSelectActiveTarget",
- QWidget::WType_Dialog | QWidget::WShowModal
+ TQWidget::WType_Dialog | TQWidget::WShowModal
);
selTG->setMessage( msg );
selTG->loadNetwork( network );
@@ -84,21 +84,21 @@ KMFTarget * KMFSelectActiveTarget::selectTarget( KMFNetwork* network, const QStr
//##### end static
-KMFSelectActiveTarget::KMFSelectActiveTarget ( QWidget* parent, const char* name, bool modal, WFlags fl )
- : KMyFirewallSelectActiveTarget ( parent,name,modal,fl )
+KMFSelectActiveTarget::KMFSelectActiveTarget ( TQWidget* tqparent, const char* name, bool modal, WFlags fl )
+ : KMyFirewallSelectActiveTarget ( tqparent,name,modal,fl )
{
m_cmd_ok->setEnabled( false );
- connect( m_lv_zones, SIGNAL( pressed( QListViewItem* ) ) ,
- this, SLOT( slotNewItemSelected( QListViewItem* ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( pressed( TQListViewItem* ) ) ,
+ this, TQT_SLOT( slotNewItemSelected( TQListViewItem* ) ) );
- connect( m_lv_zones, SIGNAL( doubleClicked ( QListViewItem *, const QPoint &, int ) ) ,
- this, SLOT( slotNewItemDBLClicked( QListViewItem*, const QPoint &, int ) ) );
+ connect( m_lv_zones, TQT_SIGNAL( doubleClicked ( TQListViewItem *, const TQPoint &, int ) ) ,
+ this, TQT_SLOT( slotNewItemDBLClicked( TQListViewItem*, const TQPoint &, int ) ) );
- connect( m_cmd_cancel, SIGNAL( clicked() ) ,
- this, SLOT( slotCancel() ) );
- connect( m_cmd_ok, SIGNAL( clicked() ) ,
- this, SLOT( slotOk() ) );
+ connect( m_cmd_cancel, TQT_SIGNAL( clicked() ) ,
+ this, TQT_SLOT( slotCancel() ) );
+ connect( m_cmd_ok, TQT_SIGNAL( clicked() ) ,
+ this, TQT_SLOT( slotOk() ) );
adjustSize();
}
@@ -119,8 +119,8 @@ void KMFSelectActiveTarget::loadNetwork( KMFNetwork* net ) {
KMFListViewItem *it = new KMFListViewItem( m_lv_zones, 0, m_network->netzone() );
it->setupZoneView();
}
-void KMFSelectActiveTarget::setMessage( const QString& msg ) {
- kdDebug() << "KMFSelectActiveTarget::setMessage( const QString& )" << endl;
+void KMFSelectActiveTarget::setMessage( const TQString& msg ) {
+ kdDebug() << "KMFSelectActiveTarget::setMessage( const TQString& )" << endl;
m_lbl_message->setText( msg );
}
void KMFSelectActiveTarget::slotTargetSelected() {
@@ -129,15 +129,15 @@ void KMFSelectActiveTarget::slotTargetSelected() {
}
-void KMFSelectActiveTarget::slotNewItemDBLClicked( QListViewItem* item, const QPoint &, int ) {
+void KMFSelectActiveTarget::slotNewItemDBLClicked( TQListViewItem* item, const TQPoint &, int ) {
slotNewItemSelected( item );
if ( m_target ) {
slotOk();
}
}
-void KMFSelectActiveTarget::slotNewItemSelected( QListViewItem* item ) {
- kdDebug() << "void KMFMyNetworkWidget::slotNewItemSelected( QListViewItem* item )" << endl;
+void KMFSelectActiveTarget::slotNewItemSelected( TQListViewItem* item ) {
+ kdDebug() << "void KMFMyNetworkWidget::slotNewItemSelected( TQListViewItem* item )" << endl;
if ( ! item )
return ;
m_target = 0;
@@ -172,11 +172,11 @@ void KMFSelectActiveTarget::slotNewItemSelected( QListViewItem* item ) {
void KMFSelectActiveTarget::slotCancel() {
kdDebug() << "KMFSelectActiveTarget::slotCancel()" << endl;
m_target = 0;
- QDialog::reject();
+ TQDialog::reject();
}
void KMFSelectActiveTarget::slotOk() {
kdDebug() << "KMFSelectActiveTarget::slotOk()" << endl;
- QDialog::accept();
+ TQDialog::accept();
}
KMFTarget *KMFSelectActiveTarget::selectedTarget() {
diff --git a/kmyfirewall/kmfwidgets/kmfselectactivetarget.h b/kmyfirewall/kmfwidgets/kmfselectactivetarget.h
index 426e17f..ee32559 100644
--- a/kmyfirewall/kmfwidgets/kmfselectactivetarget.h
+++ b/kmyfirewall/kmfwidgets/kmfselectactivetarget.h
@@ -16,10 +16,10 @@
#include "kmyfirewallselectactivetarget.h"
// QT Includes
-#include <qstring.h>
-#include <qguardedptr.h>
-#include <qpoint.h>
-class QListViewItem;
+#include <tqstring.h>
+#include <tqguardedptr.h>
+#include <tqpoint.h>
+class TQListViewItem;
namespace KMF {
class KMFNetwork;
@@ -28,21 +28,22 @@ class KMFTarget;
class KMFSelectActiveTarget : public KMyFirewallSelectActiveTarget
{
Q_OBJECT
- public: static KMFTarget* selectTarget( KMFNetwork* network, const QString& msg );
+ TQ_OBJECT
+ public: static KMFTarget* selectTarget( KMFNetwork* network, const TQString& msg );
public:
- KMFSelectActiveTarget ( QWidget* parent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFSelectActiveTarget ( TQWidget* tqparent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFSelectActiveTarget();
/*$PUBLIC_FUNCTIONS$*/
void loadNetwork( KMFNetwork* );
- void setMessage( const QString& );
+ void setMessage( const TQString& );
KMFTarget *selectedTarget();
public slots:
/*$PUBLIC_SLOTS$*/
void slotTargetSelected();
- void slotNewItemSelected( QListViewItem* item );
- void slotNewItemDBLClicked( QListViewItem*, const QPoint &, int );
+ void slotNewItemSelected( TQListViewItem* item );
+ void slotNewItemDBLClicked( TQListViewItem*, const TQPoint &, int );
void slotCancel();
void slotOk();
@@ -54,7 +55,7 @@ class KMFSelectActiveTarget : public KMyFirewallSelectActiveTarget
private: // DATA
KMFNetwork *m_network;
- QGuardedPtr<KMFTarget> m_target;
+ TQGuardedPtr<KMFTarget> m_target;
};
}
#endif
diff --git a/kmyfirewall/kmfwidgets/kmfselectinterface.cpp b/kmyfirewall/kmfwidgets/kmfselectinterface.cpp
index 96bb3d1..4f45ea4 100644
--- a/kmyfirewall/kmfwidgets/kmfselectinterface.cpp
+++ b/kmyfirewall/kmfwidgets/kmfselectinterface.cpp
@@ -13,9 +13,9 @@
#include "kmfselectinterface.h"
// QT includes
-#include <qlabel.h>
-#include <qcheckbox.h>
-#include <qcolor.h>
+#include <tqlabel.h>
+#include <tqcheckbox.h>
+#include <tqcolor.h>
// KDE includes
#include <kdebug.h>
@@ -30,11 +30,11 @@
// Project Includes
#include "../core/kmfconfig.h"
namespace KMF {
-KMFSelectInterface::KMFSelectInterface( QWidget *parent, const char *name, bool modal, WFlags fl )
- : KMyFirewallSelectInterface( parent, name, modal, fl ) {
+KMFSelectInterface::KMFSelectInterface( TQWidget *tqparent, const char *name, bool modal, WFlags fl )
+ : KMyFirewallSelectInterface( tqparent, name, modal, fl ) {
m_cob_interface->setBackgroundMode( PaletteBase, PaletteBase );
// m_opt_showOnStartup->setBackgroundMode( PaletteButton );
- m_cob_interface->setBackgroundColor( QColor( 204, 0, 49 ) );
+ m_cob_interface->setBackgroundColor( TQColor( 204, 0, 49 ) );
m_descs << i18n("<qt><p>The generic interface provides an easy-to-use tool for setting up common personal firewalls or simple network routers.</p></qt>");
m_cob_interface->insertItem( i18n("Generic Interface") );
m_lbl_descripton->setText( *m_descs.at( 0 ) );
@@ -42,8 +42,8 @@ KMFSelectInterface::KMFSelectInterface( QWidget *parent, const char *name, bool
m_descs << i18n("<qt><p>The IPTable interface is meant to be used by advanced users who like to have full control over the rules generated; as such, the IPTables interface provides an almost 1-1 view on your iptables configuration.</p></qt>");
m_cob_interface->insertItem( i18n("IPTables Interface") );
KStandardDirs dir;
- QString filename = dir.findResource( "data", "kmyfirewall/pics/kmf_snapshot_generic_interface.png" );
- QPixmap *p = new QPixmap( filename );
+ TQString filename = dir.findResource( "data", "kmyfirewall/pics/kmf_snapshot_generic_interface.png" );
+ TQPixmap *p = new TQPixmap( filename );
m_pic_screenshot->setPixmap( *p );
@@ -51,10 +51,10 @@ KMFSelectInterface::KMFSelectInterface( QWidget *parent, const char *name, bool
- connect( m_cob_interface, SIGNAL( activated( int ) ), this, SLOT( slotInterfaceChanged( int ) ) );
- connect( m_cmd_ok, SIGNAL( clicked() ) , this, SLOT( accept() ) );
- connect( m_cmd_help, SIGNAL( clicked() ) , this, SLOT( help() ) );
- connect( b_close, SIGNAL( clicked() ) , this, SLOT( reject() ) );
+ connect( m_cob_interface, TQT_SIGNAL( activated( int ) ), this, TQT_SLOT( slotInterfaceChanged( int ) ) );
+ connect( m_cmd_ok, TQT_SIGNAL( clicked() ) , this, TQT_SLOT( accept() ) );
+ connect( m_cmd_help, TQT_SIGNAL( clicked() ) , this, TQT_SLOT( help() ) );
+ connect( b_close, TQT_SIGNAL( clicked() ) , this, TQT_SLOT( reject() ) );
adjustSize();
}
@@ -67,7 +67,7 @@ void KMFSelectInterface::slotInterfaceChanged( int index ) {
m_lbl_descripton->setText( *m_descs.at( index ) );
KStandardDirs dir;
- QString filename = "";
+ TQString filename = "";
switch ( index ) {
case 0:
filename = dir.findResource( "data", "kmyfirewall/pics/kmf_snapshot_generic_interface.png" );
@@ -76,7 +76,7 @@ void KMFSelectInterface::slotInterfaceChanged( int index ) {
filename = dir.findResource( "data", "kmyfirewall/pics/kmf_snapshot_iptables_interface.png" );
break;
}
- QPixmap *p = new QPixmap( filename );
+ TQPixmap *p = new TQPixmap( filename );
m_pic_screenshot->setPixmap( *p );
}
@@ -100,7 +100,7 @@ void KMFSelectInterface::accept() {
// Config().m_show_selInterface = ! m_opt_showOnStartup->isChecked();
// Config().write();
KMFConfig::self()->writeConfig();
- QDialog::accept();
+ TQDialog::accept();
}
void KMFSelectInterface::help() {
@@ -108,7 +108,7 @@ void KMFSelectInterface::help() {
}
void KMFSelectInterface::reject(){
- QDialog::reject();
+ TQDialog::reject();
}
}
diff --git a/kmyfirewall/kmfwidgets/kmfselectinterface.h b/kmyfirewall/kmfwidgets/kmfselectinterface.h
index b275ac5..5aa067b 100644
--- a/kmyfirewall/kmfwidgets/kmfselectinterface.h
+++ b/kmyfirewall/kmfwidgets/kmfselectinterface.h
@@ -16,7 +16,7 @@
#include "kmyfirewallselectinterface.h"
// QT Includes
-#include <qstringlist.h>
+#include <tqstringlist.h>
// KDE Includes
#include <kdemacros.h>
@@ -27,9 +27,10 @@
namespace KMF {
class KDE_EXPORT KMFSelectInterface : public KMyFirewallSelectInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFSelectInterface( QWidget *parent = 0, const char *name = 0, bool modal = true, WFlags fl = 0 );
+ KMFSelectInterface( TQWidget *tqparent = 0, const char *name = 0, bool modal = true, WFlags fl = 0 );
~KMFSelectInterface();
/*$PUBLIC_FUNCTIONS$*/
@@ -45,7 +46,7 @@ protected slots:
void help();
void reject();
private: // DATA
- QStringList m_descs;
+ TQStringList m_descs;
};
}
diff --git a/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp b/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp
index 2eab94b..e08e461 100644
--- a/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp
+++ b/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp
@@ -15,7 +15,7 @@
// QT Includes
-#include <qlabel.h>
+#include <tqlabel.h>
// KDE includes
#include <klocale.h>
@@ -39,24 +39,24 @@
#include "../core/kmftargetconfig.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFSystemSettingsLinux::KMFSystemSettingsLinux(QWidget* parent, const char* name, WFlags fl)
-: KMyFirewallSystemSettingsLinux(parent,name,fl)
+KMFSystemSettingsLinux::KMFSystemSettingsLinux(TQWidget* tqparent, const char* name, WFlags fl)
+: KMyFirewallSystemSettingsLinux(tqparent,name,fl)
{
m_url_ipt_path->setMode( KFile::Files | KFile::LocalOnly );
m_url_mod_path->setMode( KFile::Files | KFile::LocalOnly );
m_url_init_path->setMode( KFile::Directory | KFile::LocalOnly );
m_url_runlevel_path->setMode( KFile::Directory | KFile::LocalOnly );
- connect( m_url_ipt_path, SIGNAL( textChanged( const QString& ) ),
- this, SLOT( slotSettingChanged() ) );
- connect( m_url_mod_path, SIGNAL( textChanged( const QString& ) ),
- this, SLOT( slotSettingChanged() ) );
- connect( m_url_init_path, SIGNAL( textChanged( const QString& ) ),
- this, SLOT( slotSettingChanged() ) );
- connect( m_url_runlevel_path, SIGNAL( textChanged( const QString& ) ),
- this, SLOT( slotSettingChanged() ) );
- connect( m_cob_distribution, SIGNAL( activated( const QString& ) ),
- this, SLOT( slotDistributionChanged() ) );
+ connect( m_url_ipt_path, TQT_SIGNAL( textChanged( const TQString& ) ),
+ this, TQT_SLOT( slotSettingChanged() ) );
+ connect( m_url_mod_path, TQT_SIGNAL( textChanged( const TQString& ) ),
+ this, TQT_SLOT( slotSettingChanged() ) );
+ connect( m_url_init_path, TQT_SIGNAL( textChanged( const TQString& ) ),
+ this, TQT_SLOT( slotSettingChanged() ) );
+ connect( m_url_runlevel_path, TQT_SIGNAL( textChanged( const TQString& ) ),
+ this, TQT_SLOT( slotSettingChanged() ) );
+ connect( m_cob_distribution, TQT_SIGNAL( activated( const TQString& ) ),
+ this, TQT_SLOT( slotDistributionChanged() ) );
}
KMFSystemSettingsLinux::~KMFSystemSettingsLinux()
@@ -147,7 +147,7 @@ void KMFSystemSettingsLinux::slotDistributionChanged() {
}
KMFUndoEngine::instance()->startTransaction(
conf,
- i18n( "Change system settings of target: %1" ).arg( conf->target()->guiName() )
+ i18n( "Change system settings of target: %1" ).tqarg( conf->target()->guiName() )
);
conf->setIPTPath( m_url_ipt_path->url() );
conf->setModprobePath( m_url_mod_path->url() );
@@ -174,7 +174,7 @@ void KMFSystemSettingsLinux::slotSettingChanged() {
}
KMFUndoEngine::instance()->startTransaction(
conf,
- i18n( "Change system settings of target: %1" ).arg( conf->target()->guiName() )
+ i18n( "Change system settings of target: %1" ).tqarg( conf->target()->guiName() )
);
conf->setIPTPath( m_url_ipt_path->url() );
conf->setModprobePath( m_url_mod_path->url() );
diff --git a/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h b/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h
index ed8331a..2dcefd7 100644
--- a/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h
+++ b/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h
@@ -15,9 +15,9 @@
#include "kmyfirewallsystemsettingslinux.h"
-#include <qstring.h>
+#include <tqstring.h>
-#include <qguardedptr.h>
+#include <tqguardedptr.h>
namespace KMF {
class KMFTarget;
@@ -25,9 +25,10 @@ class KMFTarget;
class KMFSystemSettingsLinux : public KMyFirewallSystemSettingsLinux
{
Q_OBJECT
+ TQ_OBJECT
public:
- KMFSystemSettingsLinux(QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFSystemSettingsLinux(TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFSystemSettingsLinux();
/*$PUBLIC_FUNCTIONS$*/
@@ -49,7 +50,7 @@ protected slots:
void sigTargetChanged();
private:
- QGuardedPtr<KMFTarget> m_target;
+ TQGuardedPtr<KMFTarget> m_target;
};
}
diff --git a/kmyfirewall/kmfwidgets/kmftemplatechooser.cpp b/kmyfirewall/kmfwidgets/kmftemplatechooser.cpp
index 2d989bb..eb0274b 100644
--- a/kmyfirewall/kmfwidgets/kmftemplatechooser.cpp
+++ b/kmyfirewall/kmfwidgets/kmftemplatechooser.cpp
@@ -11,13 +11,13 @@
// License: GPL
//
-// Qt includes
-#include <qlistbox.h>
-#include <qfile.h>
-#include <qdom.h>
-#include <qlabel.h>
-#include <qdir.h>
-#include <qpushbutton.h>
+// TQt includes
+#include <tqlistbox.h>
+#include <tqfile.h>
+#include <tqdom.h>
+#include <tqlabel.h>
+#include <tqdir.h>
+#include <tqpushbutton.h>
// KDE includes
#include <kstandarddirs.h>
@@ -33,13 +33,13 @@
#include "kmftemplatechooser.h"
namespace KMF {
-KMFTemplateChooser::KMFTemplateChooser(QWidget* parent, const char* name, bool modal, WFlags fl) : KMyFirewallTemplateChooser(parent,name, modal,fl) {
- connect( lb_templates, SIGNAL( highlighted ( int ) ),
- this, SLOT( slotNewTemplateSelected( int ) ) );
- connect( lb_templates, SIGNAL( doubleClicked( QListBoxItem* ) ),
- this, SLOT( slotNewTemplateSelected( QListBoxItem* ) ) );
- connect( b_help, SIGNAL( clicked() ),
- this, SLOT( slotHelp() ) );
+KMFTemplateChooser::KMFTemplateChooser(TQWidget* tqparent, const char* name, bool modal, WFlags fl) : KMyFirewallTemplateChooser(tqparent,name, modal,fl) {
+ connect( lb_templates, TQT_SIGNAL( highlighted ( int ) ),
+ this, TQT_SLOT( slotNewTemplateSelected( int ) ) );
+ connect( lb_templates, TQT_SIGNAL( doubleClicked( TQListBoxItem* ) ),
+ this, TQT_SLOT( slotNewTemplateSelected( TQListBoxItem* ) ) );
+ connect( b_help, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotHelp() ) );
parseTemplates();
b_accept->setEnabled( false );
@@ -49,7 +49,7 @@ KMFTemplateChooser::~KMFTemplateChooser() {}
/*$SPECIALIZATION$*/
void KMFTemplateChooser::reject() {
- QDialog::reject();
+ TQDialog::reject();
}
void KMFTemplateChooser::accept() {
@@ -62,7 +62,7 @@ void KMFTemplateChooser::accept() {
} else {
emit sigLoadTemplate( *m_templateFilePaths.at( lb_templates->currentItem() ) );
}
- QDialog::accept();
+ TQDialog::accept();
}
void KMFTemplateChooser::slotHelp() {
@@ -70,7 +70,7 @@ void KMFTemplateChooser::slotHelp() {
kapp->invokeHelp();
}
-void KMFTemplateChooser::slotNewTemplateSelected( QListBoxItem* i ){
+void KMFTemplateChooser::slotNewTemplateSelected( TQListBoxItem* i ){
// kdDebug() << "void KMFTemplateChooser::slotNewTemplateSelected( " << index << " )" << endl;
slotNewTemplateSelected( lb_templates->index( i ) );
accept();
@@ -98,51 +98,51 @@ void KMFTemplateChooser::parseTemplates(){
}
KStandardDirs std_dir;
- QString tmp_dir = std_dir.findResourceDir( "data", "kmyfirewall/templates/" );
+ TQString tmp_dir = std_dir.findResourceDir( "data", "kmyfirewall/templates/" );
- QDir dir( tmp_dir + "/kmyfirewall/templates/" );
+ TQDir dir( tmp_dir + "/kmyfirewall/templates/" );
kdDebug() << "Found Data dir at: " << dir.path() << endl;
- QString type;
+ TQString type;
if ( KMFConfig::useGenericInterface() ) {
type = "*.tkmfgrs";
} else {
type = "*.tkmfrs";
}
- QStringList templates = dir.entryList( type );
+ TQStringList templates = dir.entryList( type );
if ( templates.isEmpty() ) {
- KMessageBox::information( this, i18n("No templates (%1) could be found; please check your installation.").arg( type ) );
+ KMessageBox::information( this, i18n("No templates (%1) could be found; please check your installation.").tqarg( type ) );
return;
}
- for ( QStringList::Iterator it = templates.begin(); it != templates.end(); ++it ) {
+ for ( TQStringList::Iterator it = templates.begin(); it != templates.end(); ++it ) {
parseFile( dir.path() + "/" + *it );
}
}
-void KMFTemplateChooser::parseFile( const QString& file ) {
+void KMFTemplateChooser::parseFile( const TQString& file ) {
// kdDebug() << "Parsing Template: " << file << endl;
- QFile f( file );
+ TQFile f( file );
if ( !f.open( IO_ReadOnly ) ) {
- KMessageBox::information( this, i18n("Template %1 could not be opened.").arg( file ) );
+ KMessageBox::information( this, i18n("Template %1 could not be opened.").tqarg( file ) );
return;
}
- QDomDocument doc;
+ TQDomDocument doc;
if ( !doc.setContent( &f ) ) {
f.close();
- KMessageBox::information( this, i18n("Template %1 is not a valid XML document.").arg( file ) );
+ KMessageBox::information( this, i18n("Template %1 is not a valid XML document.").tqarg( file ) );
return;
}
- QDomElement root = doc.documentElement();
- QDomNodeList list = root.elementsByTagName ( XML::Abstract_Element );
+ TQDomElement root = doc.documentElement();
+ TQDomNodeList list = root.elementsByTagName ( XML::Abstract_Element );
if ( list.count() == 0 ) {
- KMessageBox::information( this, i18n("Template %1 does not contain the \"abstract\" tag.").arg( file ) );
+ KMessageBox::information( this, i18n("Template %1 does not contain the \"abstract\" tag.").tqarg( file ) );
return;
}
- QDomNode node = list.item( 0 );
- QString desc = node.toElement().attribute( XML::Description_Attribute );
- QString name = node.toElement().attribute( XML::Name_Attribute );
+ TQDomNode node = list.item( 0 );
+ TQString desc = node.toElement().attribute( XML::Description_Attribute );
+ TQString name = node.toElement().attribute( XML::Name_Attribute );
lb_templates->insertItem( name );
m_templateFilePaths.append( file );
m_templateDescriptions.append( desc );
diff --git a/kmyfirewall/kmfwidgets/kmftemplatechooser.h b/kmyfirewall/kmfwidgets/kmftemplatechooser.h
index 7a25ef0..5421709 100644
--- a/kmyfirewall/kmfwidgets/kmftemplatechooser.h
+++ b/kmyfirewall/kmfwidgets/kmftemplatechooser.h
@@ -15,10 +15,10 @@
#include "kmyfirewalltemplatechooser.h"
-// Qt includes
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qptrlist.h>
+// TQt includes
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqptrlist.h>
// KDE includes
#include <kdemacros.h>
@@ -26,17 +26,18 @@
// project includes
-class QListBoxItem;
+class TQListBoxItem;
namespace KMF {
class KDE_EXPORT KMFTemplateChooser : public KMyFirewallTemplateChooser {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFTemplateChooser(QWidget* parent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFTemplateChooser(TQWidget* tqparent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFTemplateChooser();
/*$PUBLIC_FUNCTIONS$*/
- void setFileExtention( const QString& = "kmfrs" );
+ void setFileExtention( const TQString& = "kmfrs" );
public slots:
@@ -52,18 +53,18 @@ protected slots:
virtual void accept();
void slotHelp();
void slotNewTemplateSelected( int );
- void slotNewTemplateSelected( QListBoxItem* );
+ void slotNewTemplateSelected( TQListBoxItem* );
private:
- void parseFile( const QString& );
+ void parseFile( const TQString& );
private: // data
- QStringList m_templateDescriptions;
- QStringList m_templateFilePaths;
+ TQStringList m_templateDescriptions;
+ TQStringList m_templateFilePaths;
signals:
- void sigLoadTemplate( const QString& );
+ void sigLoadTemplate( const TQString& );
void sigLoadEmptyDocument();
};
diff --git a/kmyfirewall/kmfwidgets/kmftransactionlog.cpp b/kmyfirewall/kmfwidgets/kmftransactionlog.cpp
index 79f9e4b..c766f87 100644
--- a/kmyfirewall/kmfwidgets/kmftransactionlog.cpp
+++ b/kmyfirewall/kmfwidgets/kmftransactionlog.cpp
@@ -14,14 +14,14 @@
#include "kmftransactionlog.h"
// QT includes
-#include <qstring.h>
-#include <qvaluelist.h>
-#include <qlistview.h>
-#include <qptrlist.h>
-#include <qtimer.h>
-#include <qtextedit.h>
-#include <qtextstream.h>
-#include <qtextbrowser.h>
+#include <tqstring.h>
+#include <tqvaluelist.h>
+#include <tqlistview.h>
+#include <tqptrlist.h>
+#include <tqtimer.h>
+#include <tqtextedit.h>
+#include <tqtextstream.h>
+#include <tqtextbrowser.h>
// KDE includes
#include <klistview.h>
@@ -47,7 +47,7 @@ KMFTransactionLog* KMFTransactionLog::instance() {
return s_instance;
}
-KMFTransactionLog::KMFTransactionLog ( QWidget* parent, const char* name, WFlags fl ) : KMyFirewallTransactionLog ( parent,name,fl ) {
+KMFTransactionLog::KMFTransactionLog ( TQWidget* tqparent, const char* name, WFlags fl ) : KMyFirewallTransactionLog ( tqparent,name,fl ) {
m_contextMenu = new KPopupMenu( this, "m_contextMenu" );
m_currentTransaction = 0;
m_undoXMLFile = new KTempFile();
@@ -55,25 +55,25 @@ KMFTransactionLog::KMFTransactionLog ( QWidget* parent, const char* name, WFlags
m_redoXMLFile = new KTempFile();
m_redoXMLFile->setAutoDelete( true );
- connect( m_cmd_clearStacks, SIGNAL( clicked() ),
- this, SLOT( slotClearStacks() ) );
- connect( m_cmd_clearLog, SIGNAL( clicked() ),
- this, SLOT( slotClearLog() ) );
+ connect( m_cmd_clearStacks, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotClearStacks() ) );
+ connect( m_cmd_clearLog, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotClearLog() ) );
- connect( KMFUndoEngine::instance(), SIGNAL( sigStackChanged() ),
- this, SLOT( slotUpdateView() ) );
+ connect( KMFUndoEngine::instance(), TQT_SIGNAL( sigStackChanged() ),
+ this, TQT_SLOT( slotUpdateView() ) );
- connect( KMFUndoEngine::instance(), SIGNAL( sigLog( const QString& ) ),
- this, SLOT( slotLog( const QString& ) ) );
+ connect( KMFUndoEngine::instance(), TQT_SIGNAL( sigLog( const TQString& ) ),
+ this, TQT_SLOT( slotLog( const TQString& ) ) );
- connect( m_lvUndoTransactions, SIGNAL( contextMenuRequested ( QListViewItem*, const QPoint&, int ) ),
- this, SLOT( slotZoneRBM( QListViewItem*, const QPoint&, int ) ) );
+ connect( m_lvUndoTransactions, TQT_SIGNAL( contextMenuRequested ( TQListViewItem*, const TQPoint&, int ) ),
+ this, TQT_SLOT( slotZoneRBM( TQListViewItem*, const TQPoint&, int ) ) );
- connect( m_lvRedoTransactions, SIGNAL( contextMenuRequested ( QListViewItem*, const QPoint&, int ) ),
- this, SLOT( slotZoneRBM( QListViewItem*, const QPoint&, int ) ) );
+ connect( m_lvRedoTransactions, TQT_SIGNAL( contextMenuRequested ( TQListViewItem*, const TQPoint&, int ) ),
+ this, TQT_SLOT( slotZoneRBM( TQListViewItem*, const TQPoint&, int ) ) );
- connect( m_cmd_update, SIGNAL( clicked() ),
- this, SLOT( slotUpdateStatistics() ) );
+ connect( m_cmd_update, TQT_SIGNAL( clicked() ),
+ this, TQT_SLOT( slotUpdateStatistics() ) );
m_lvUndoTransactions->setSorting(-1);
m_lvUndoTransactions->setSortColumn(-1);
@@ -88,30 +88,30 @@ void KMFTransactionLog::slotUpdateStatistics() {
kdDebug() << "KMFTransactionLog::slotUpdateStatistics()" << endl;
m_txt_stats->setText( "" );
- m_txt_stats->append ( "Object count: " + QString::number( NetfilterObject::objectCount( -1 ) ) );
+ m_txt_stats->append ( "Object count: " + TQString::number( NetfilterObject::objectCount( -1 ) ) );
m_txt_stats->append ( "\n" );
- m_txt_stats->append ( "KMFNETWORKs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::KMFNETWORK ) ) );
+ m_txt_stats->append ( "KMFNETWORKs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::KMFNETWORK ) ) );
- m_txt_stats->append ( "IPTABLES_RULESETs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::IPTABLES_RULESET ) ) );
- m_txt_stats->append ( "GENERIC_RULESETs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::GENERIC_RULESET ) ) );
+ m_txt_stats->append ( "IPTABLES_RULESETs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::IPTABLES_RULESET ) ) );
+ m_txt_stats->append ( "GENERIC_RULESETs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::GENERIC_RULESET ) ) );
- m_txt_stats->append ( "TABLEs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::TABLE ) ) );
- m_txt_stats->append ( "CHAINs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::CHAIN ) ) );
- m_txt_stats->append ( "RULEs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::RULE ) ) );
- m_txt_stats->append ( "RULEOPTIONs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::RULEOPTION ) ) );
- m_txt_stats->append ( "PROTOCOLs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::PROTOCOL ) ) );
- m_txt_stats->append ( "NETZONEs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::NETZONE ) ) );
- m_txt_stats->append ( "NETHOSTs: " +QString::number( NetfilterObject::objectCount( NetfilterObject::NETHOST ) ) );
- m_txt_stats->append ( "KMFTARGETs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::KMFTARGET ) ) );
- m_txt_stats->append ( "KMFTARGETCONFIGs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::KMFTARGETCONFIG ) ) );
- m_txt_stats->append ( "PROTOCOLUSAGEs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::PROTOCOLUSAGE ) ) );
+ m_txt_stats->append ( "TABLEs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::TABLE ) ) );
+ m_txt_stats->append ( "CHAINs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::CHAIN ) ) );
+ m_txt_stats->append ( "RULEs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::RULE ) ) );
+ m_txt_stats->append ( "RULEOPTIONs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::RULEOPTION ) ) );
+ m_txt_stats->append ( "PROTOCOLs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::PROTOCOL ) ) );
+ m_txt_stats->append ( "NETZONEs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::NETZONE ) ) );
+ m_txt_stats->append ( "NETHOSTs: " +TQString::number( NetfilterObject::objectCount( NetfilterObject::NETHOST ) ) );
+ m_txt_stats->append ( "KMFTARGETs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::KMFTARGET ) ) );
+ m_txt_stats->append ( "KMFTARGETCONFIGs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::KMFTARGETCONFIG ) ) );
+ m_txt_stats->append ( "PROTOCOLUSAGEs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::PROTOCOLUSAGE ) ) );
- m_txt_stats->append ( "PROTOCOLCATEGORYs: " + QString::number( NetfilterObject::objectCount( NetfilterObject::PROTOCOLCATEGORY ) ) );
+ m_txt_stats->append ( "PROTOCOLCATEGORYs: " + TQString::number( NetfilterObject::objectCount( NetfilterObject::PROTOCOLCATEGORY ) ) );
}
-void KMFTransactionLog::slotZoneRBM( QListViewItem* item, const QPoint& point, int ) {
+void KMFTransactionLog::slotZoneRBM( TQListViewItem* item, const TQPoint& point, int ) {
if ( ! item ) {
kdDebug() << "No item Setelcted" << endl;
m_currentTransaction = 0;
@@ -119,7 +119,7 @@ void KMFTransactionLog::slotZoneRBM( QListViewItem* item, const QPoint& point, i
}
- QUuid uid( item->text( 1 ) );
+ TQUuid uid( item->text( 1 ) );
KMFTransaction *t = KMFUndoEngine::instance()->findTransction( uid );
if ( ! t ) {
m_currentTransaction = 0;
@@ -128,10 +128,10 @@ void KMFTransactionLog::slotZoneRBM( QListViewItem* item, const QPoint& point, i
m_currentTransaction = t;
m_contextMenu->clear();
- QString name = i18n("Transaction: %1").arg( m_currentTransaction->uuid().toString() );
- // QString lab_str = i18n("Zone: %1").arg( m_zone->guiName() );
+ TQString name = i18n("Transaction: %1").tqarg( m_currentTransaction->uuid().toString() );
+ // TQString lab_str = i18n("Zone: %1").tqarg( m_zone->guiName() );
m_contextMenu->insertTitle( name );
- m_contextMenu->insertItem( i18n( "Show XML diff using Kompare" ), this, SLOT( slotShowDiff() ) );
+ m_contextMenu->insertItem( i18n( "Show XML diff using Kompare" ), this, TQT_SLOT( slotShowDiff() ) );
m_contextMenu->popup( point );
if ( m_undoXMLFile ) {
@@ -149,11 +149,11 @@ void KMFTransactionLog::slotZoneRBM( QListViewItem* item, const QPoint& point, i
m_redoXMLFile = new KTempFile();
m_redoXMLFile->setAutoDelete( true );
- QTextStream& sUndo = *m_undoXMLFile->textStream();
+ TQTextStream& sUndo = *m_undoXMLFile->textStream();
sUndo << m_currentTransaction->undoXML();
m_undoXMLFile->sync();
- QTextStream& sRedo = *m_redoXMLFile->textStream();
+ TQTextStream& sRedo = *m_redoXMLFile->textStream();
sRedo << m_currentTransaction->redoXML();
m_redoXMLFile->sync();
}
@@ -181,23 +181,23 @@ void KMFTransactionLog::slotClearStacks() {
void KMFTransactionLog::slotClearLog() {
m_txt_transactionLog->clear();
}
-void KMFTransactionLog::slotLog( const QString& msg ) {
+void KMFTransactionLog::slotLog( const TQString& msg ) {
m_txt_transactionLog->append( msg );
}
void KMFTransactionLog::slotUpdateView() {
// kdDebug() << "KMFTransactionLog::updateView()" << endl;
KListViewItem* last = 0;
- QValueList< KMFTransaction* > undos = KMFUndoEngine::instance()->undoTransactions();
- QValueList< KMFTransaction* >::iterator itUndo;
+ TQValueList< KMFTransaction* > undos = KMFUndoEngine::instance()->undoTransactions();
+ TQValueList< KMFTransaction* >::iterator itUndo;
for ( itUndo = undos.begin(); itUndo != undos.end(); ++itUndo ) {
KMFTransaction* trans = *itUndo;
last = setupListItem( trans, m_lvUndoTransactions, last );
}
- QPtrList<QListViewItem>* del = new QPtrList<QListViewItem>;
+ TQPtrList<TQListViewItem>* del = new TQPtrList<TQListViewItem>;
del->setAutoDelete( true );
- QListViewItem* item = m_lvUndoTransactions->firstChild();
+ TQListViewItem* item = m_lvUndoTransactions->firstChild();
while( item ) {
bool found = false;
for ( itUndo = undos.begin(); itUndo != undos.end(); ++itUndo ) {
@@ -214,8 +214,8 @@ void KMFTransactionLog::slotUpdateView() {
del->clear();
last = 0;
- QValueList< KMFTransaction* > redos = KMFUndoEngine::instance()->redoTransactions();
- QValueList< KMFTransaction* >::iterator itRedo;
+ TQValueList< KMFTransaction* > redos = KMFUndoEngine::instance()->redoTransactions();
+ TQValueList< KMFTransaction* >::iterator itRedo;
for ( itRedo = redos.begin(); itRedo != redos.end(); ++itRedo ) {
KMFTransaction* trans = *itRedo;
last = setupListItem( trans, m_lvRedoTransactions,last );
@@ -240,9 +240,9 @@ void KMFTransactionLog::slotUpdateView() {
KListViewItem* KMFTransactionLog::setupListItem( KMFTransaction* trans, KListView* list, KListViewItem* after ) {
// kdDebug() << "Search transaction: " << trans->uuid().toString() << endl;
- QListViewItem* found = 0;
+ TQListViewItem* found = 0;
- found = list->findItem ( trans->uuid().toString(), 1 );
+ found = list->tqfindItem ( trans->uuid().toString(), 1 );
if ( found ) {
return (KListViewItem*) found;
}
@@ -254,17 +254,17 @@ KListViewItem* KMFTransactionLog::setupListItem( KMFTransaction* trans, KListVie
item->setText( 1, trans->uuid().toString() );
KListViewItem* last = 0;
-/* QValueList<int>& objectIds = trans->objectIDs();
- QValueList<int>::iterator it;
+/* TQValueList<int>& objectIds = trans->objectIDs();
+ TQValueList<int>::iterator it;
for ( it = objectIds.begin(); it != objectIds.end(); ++it ) {*/
- QString obj_uuid = trans->objectUuid().toString();
+ TQString obj_uuid = trans->objectUuid().toString();
KListViewItem* itemID = new KListViewItem( item, last, "", obj_uuid );
last = itemID;
NetfilterObject *obj = 0;
obj = NetfilterObject::findObject ( obj_uuid );
if ( obj ) {
- itemID->setText( 0, i18n("Object: %1").arg( obj->name() ) );
+ itemID->setText( 0, i18n("Object: %1").tqarg( obj->name() ) );
// itemID->setText( 2, obj->name() );
// itemID->setText( 3, obj->getXMLSniplet() );
}
diff --git a/kmyfirewall/kmfwidgets/kmftransactionlog.h b/kmyfirewall/kmfwidgets/kmftransactionlog.h
index fe8b432..8c3c251 100644
--- a/kmyfirewall/kmfwidgets/kmftransactionlog.h
+++ b/kmyfirewall/kmfwidgets/kmftransactionlog.h
@@ -28,6 +28,7 @@ class KMFTransaction;
class KMFTransactionLog : public KMyFirewallTransactionLog
{
Q_OBJECT
+ TQ_OBJECT
public: static KMFTransactionLog* instance();
@@ -48,12 +49,12 @@ class KMFTransactionLog : public KMyFirewallTransactionLog
void slotUpdateStatistics();
void slotClearStacks();
void slotClearLog();
- void slotLog( const QString& );
- void slotZoneRBM( QListViewItem*, const QPoint&, int );
+ void slotLog( const TQString& );
+ void slotZoneRBM( TQListViewItem*, const TQPoint&, int );
void slotShowDiff();
void slotKompareExited( KProcess* );
private:
- KMFTransactionLog ( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFTransactionLog ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
KListViewItem* setupListItem( KMFTransaction*, KListView*, KListViewItem*);
// DATA
diff --git a/kmyfirewall/kmfwidgets/kmyfirewalldocumentinfo.ui b/kmyfirewall/kmfwidgets/kmyfirewalldocumentinfo.ui
index 58d4a79..273bb07 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewalldocumentinfo.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewalldocumentinfo.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallDocumentInfo</class>
-<widget class="QDialog">
+<widget class="TQDialog">
<property name="name">
<cstring>KMyFirewallDocumentInfo</cstring>
</property>
@@ -22,7 +22,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>lbl_description</cstring>
</property>
@@ -37,11 +37,11 @@
<property name="text">
<string>&lt;b&gt;Ruleset&amp;nbsp;Description:&lt;/b&gt;</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>lbl_name</cstring>
</property>
@@ -57,7 +57,7 @@
<string>&lt;b&gt;Ruleset&amp;nbsp;Name:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit" row="0" column="1">
+ <widget class="TQLineEdit" row="0" column="1">
<property name="name">
<cstring>txt_name</cstring>
</property>
@@ -70,7 +70,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QTextEdit" row="1" column="1">
+ <widget class="TQTextEdit" row="1" column="1">
<property name="name">
<cstring>txt_description</cstring>
</property>
@@ -81,15 +81,15 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QLayoutWidget" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout2</cstring>
+ <cstring>tqlayout2</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -113,14 +113,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>300</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_saveAsTemplate</cstring>
</property>
@@ -134,7 +134,7 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>buttonOk</cstring>
</property>
@@ -148,7 +148,7 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>buttonCancel</cstring>
</property>
@@ -180,5 +180,5 @@
<slot>reject()</slot>
</connection>
</connections>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallgenericinterfaceeditprotocolwidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallgenericinterfaceeditprotocolwidget.ui
index a3ccecc..0decc80 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallgenericinterfaceeditprotocolwidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallgenericinterfaceeditprotocolwidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallGenericInterfaceEditProtocolWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallGenericInterfaceEditProtocolWidget</cstring>
</property>
@@ -22,7 +22,7 @@
<property name="margin">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel6</cstring>
</property>
@@ -31,22 +31,22 @@
This required if you like to use a protocol not directely suppotred by KMyFirewall.&lt;/qt&gt;</string>
</property>
</widget>
- <widget class="QSplitter">
+ <widget class="TQSplitter">
<property name="name">
<cstring>splitter4</cstring>
</property>
<property name="orientation">
<enum>Horizontal</enum>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout13</cstring>
+ <cstring>tqlayout13</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>m_cb_showAll</cstring>
</property>
@@ -109,17 +109,17 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout15</cstring>
+ <cstring>tqlayout15</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout14</cstring>
+ <cstring>tqlayout14</cstring>
</property>
<hbox>
<property name="name">
@@ -149,7 +149,7 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
</widget>
</hbox>
</widget>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>m_gb_edit</cstring>
</property>
@@ -163,9 +163,9 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLayoutWidget" row="3" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="3" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout33</cstring>
+ <cstring>tqlayout33</cstring>
</property>
<grid>
<property name="name">
@@ -176,7 +176,7 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
<cstring>m_lb_udpPorts</cstring>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>textLabel1_2</cstring>
</property>
@@ -184,7 +184,7 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
<string>TCP Ports</string>
</property>
</widget>
- <widget class="QLabel" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>textLabel2</cstring>
</property>
@@ -192,7 +192,7 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
<string>Protocol Description</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="1">
+ <widget class="TQLabel" row="0" column="1">
<property name="name">
<cstring>textLabel1_2_2</cstring>
</property>
@@ -204,18 +204,18 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
<property name="name">
<cstring>m_lb_tcpPorts</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>80</height>
</size>
</property>
</widget>
- <widget class="QTextEdit" row="3" column="0" rowspan="1" colspan="2">
+ <widget class="TQTextEdit" row="3" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>m_te_desc</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>150</height>
@@ -224,7 +224,7 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
</widget>
</grid>
</widget>
- <widget class="QButtonGroup" row="2" column="0">
+ <widget class="TQButtonGroup" row="2" column="0">
<property name="name">
<cstring>m_bg_protocol</cstring>
</property>
@@ -244,7 +244,7 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
<property name="spacing">
<number>2</number>
</property>
- <widget class="QRadioButton" row="0" column="0">
+ <widget class="TQRadioButton" row="0" column="0">
<property name="name">
<cstring>m_rb_tcp</cstring>
</property>
@@ -255,7 +255,7 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
<bool>true</bool>
</property>
</widget>
- <widget class="QRadioButton" row="0" column="1">
+ <widget class="TQRadioButton" row="0" column="1">
<property name="name">
<cstring>m_rb_udp</cstring>
</property>
@@ -265,20 +265,20 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
</widget>
</grid>
</widget>
- <widget class="QLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout27</cstring>
+ <cstring>tqlayout27</cstring>
</property>
<grid>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLineEdit" row="0" column="1">
+ <widget class="TQLineEdit" row="0" column="1">
<property name="name">
<cstring>m_le_protocolName</cstring>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>textLabel2_2</cstring>
</property>
@@ -288,9 +288,9 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
</widget>
</grid>
</widget>
- <widget class="QLayoutWidget" row="1" column="1" rowspan="2" colspan="1">
+ <widget class="TQLayoutWidget" row="1" column="1" rowspan="2" colspan="1">
<property name="name">
- <cstring>layout37</cstring>
+ <cstring>tqlayout37</cstring>
</property>
<vbox>
<property name="name">
@@ -320,7 +320,7 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
</widget>
</vbox>
</widget>
- <widget class="QSpinBox" row="1" column="0">
+ <widget class="TQSpinBox" row="1" column="0">
<property name="name">
<cstring>m_sb_port_num</cstring>
</property>
@@ -338,7 +338,7 @@ This required if you like to use a protocol not directely suppotred by KMyFirewa
</widget>
</vbox>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>klistview.h</includehint>
<includehint>kpushbutton.h</includehint>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallhostwidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallhostwidget.ui
index 36603ce..911806f 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallhostwidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallhostwidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallHostWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallHostWidget</cstring>
</property>
@@ -25,9 +25,9 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLayoutWidget" row="0" column="3" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="0" column="3" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout19_3</cstring>
+ <cstring>tqlayout19_3</cstring>
</property>
<hbox>
<property name="name">
@@ -44,7 +44,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_5</cstring>
</property>
@@ -59,7 +59,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -74,7 +74,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_4_3</cstring>
</property>
@@ -89,7 +89,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -104,7 +104,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_3_3</cstring>
</property>
@@ -119,7 +119,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -136,7 +136,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="3">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="3">
<property name="name">
<cstring>textLabel3_3</cstring>
</property>
@@ -152,9 +152,9 @@
<string>IP Address:</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="1" column="3" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="1" column="3" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout2</cstring>
+ <cstring>tqlayout2</cstring>
</property>
<hbox>
<property name="name">
@@ -177,7 +177,7 @@
<number>22</number>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>m_cmd_testSSH</cstring>
</property>
@@ -198,7 +198,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLabel" row="1" column="0" rowspan="1" colspan="3">
+ <widget class="TQLabel" row="1" column="0" rowspan="1" colspan="3">
<property name="name">
<cstring>textLabel3_3_2_2</cstring>
</property>
@@ -240,7 +240,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QLabel" row="2" column="0" rowspan="1" colspan="4">
+ <widget class="TQLabel" row="2" column="0" rowspan="1" colspan="4">
<property name="name">
<cstring>textLabel3_3_2</cstring>
</property>
@@ -256,7 +256,7 @@
<string>Operating System:</string>
</property>
</widget>
- <widget class="QLabel" row="3" column="0" rowspan="1" colspan="4">
+ <widget class="TQLabel" row="3" column="0" rowspan="1" colspan="4">
<property name="name">
<cstring>textLabel3_3_3</cstring>
</property>
@@ -272,7 +272,7 @@
<string>Backend:</string>
</property>
</widget>
- <widget class="QTextEdit" row="4" column="4" rowspan="2" colspan="1">
+ <widget class="TQTextEdit" row="4" column="4" rowspan="2" colspan="1">
<property name="name">
<cstring>m_host_desc</cstring>
</property>
@@ -294,7 +294,7 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QLabel" row="4" column="0" rowspan="1" colspan="4">
+ <widget class="TQLabel" row="4" column="0" rowspan="1" colspan="4">
<property name="name">
<cstring>textLabel1_2_2</cstring>
</property>
@@ -320,16 +320,16 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>71</height>
</size>
</property>
</spacer>
- <widget class="QLabel" row="7" column="1">
+ <widget class="TQLabel" row="7" column="1">
<property name="name">
- <cstring>m_lbl_configStatus</cstring>
+ <cstring>m_lbl_configtqStatus</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -343,7 +343,7 @@
<string>Config Invalid!</string>
</property>
</widget>
- <widget class="QPushButton" row="7" column="4">
+ <widget class="TQPushButton" row="7" column="4">
<property name="name">
<cstring>m_cmd_autoConf</cstring>
</property>
@@ -372,7 +372,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>241</width>
<height>20</height>
@@ -381,7 +381,7 @@
</spacer>
<widget class="KLed" row="7" column="0">
<property name="name">
- <cstring>m_led_configStatus</cstring>
+ <cstring>m_led_configtqStatus</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -423,7 +423,7 @@
</widget>
</grid>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>knuminput.h</includehint>
<includehint>knuminput.h</includehint>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallinterfacewidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallinterfacewidget.ui
index 094a5f9..ed7a371 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallinterfacewidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallinterfacewidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallInterfaceWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallInterfaceWidget</cstring>
</property>
@@ -25,22 +25,22 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>l_int</cstring>
</property>
<property name="text">
<string>Please add your available network Interfaces here:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLayoutWidget" row="1" column="0">
+ <widget class="TQLayoutWidget" row="1" column="0">
<property name="name">
- <cstring>layout10</cstring>
+ <cstring>tqlayout10</cstring>
</property>
<grid>
<property name="name">
@@ -56,14 +56,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>41</height>
</size>
</property>
</spacer>
- <widget class="QListBox" row="0" column="2" rowspan="4" colspan="1">
+ <widget class="TQListBox" row="0" column="2" rowspan="4" colspan="1">
<property name="name">
<cstring>m_lb_int</cstring>
</property>
@@ -79,7 +79,7 @@
<string>Here you can see the currently entered network interfaces</string>
</property>
</widget>
- <widget class="QPushButton" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQPushButton" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>m_b_del_int</cstring>
</property>
@@ -87,7 +87,7 @@
<string>Remove Interface</string>
</property>
</widget>
- <widget class="QPushButton" row="1" column="0" rowspan="1" colspan="2">
+ <widget class="TQPushButton" row="1" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>m_b_add_int</cstring>
</property>
@@ -143,7 +143,7 @@
</widget>
</grid>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kcombobox.h</includehint>
<includehint>klineedit.h</includehint>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewalliptdocoptions.ui b/kmyfirewall/kmfwidgets/kmyfirewalliptdocoptions.ui
index ff040cf..b1335bb 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewalliptdocoptions.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewalliptdocoptions.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallIPTDocOptions</class>
-<widget class="QDialog">
+<widget class="TQDialog">
<property name="name">
<cstring>KMyFirewallIPTDocOptions</cstring>
</property>
@@ -19,17 +19,17 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel7</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -49,11 +49,11 @@
<property name="text">
<string>Here you can configure several general options that your firewall has.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
</widget>
- <widget class="QGroupBox" row="1" column="0">
+ <widget class="TQGroupBox" row="1" column="0">
<property name="name">
<cstring>GroupBox58</cstring>
</property>
@@ -78,18 +78,18 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
<property name="text">
<string>Enable the iptables you like to use in your firewall.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout8</cstring>
</property>
@@ -103,7 +103,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -111,7 +111,7 @@
<string>Use tables:</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_use_filter</cstring>
</property>
@@ -119,7 +119,7 @@
<string>Filter</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_use_nat</cstring>
</property>
@@ -127,7 +127,7 @@
<string>Nat</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_use_mangle</cstring>
</property>
@@ -139,7 +139,7 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget" row="3" column="0">
+ <widget class="TQLayoutWidget" row="3" column="0">
<property name="name">
<cstring>Layout65</cstring>
</property>
@@ -153,7 +153,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel</cstring>
</property>
@@ -171,14 +171,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>51</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -199,14 +199,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>21</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -216,7 +216,7 @@
</widget>
</hbox>
</widget>
- <widget class="QGroupBox" row="2" column="0">
+ <widget class="TQGroupBox" row="2" column="0">
<property name="name">
<cstring>GroupBox59</cstring>
</property>
@@ -241,7 +241,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_use_modules</cstring>
</property>
@@ -249,7 +249,7 @@
<string>Load modules</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="1">
+ <widget class="TQLabel" row="0" column="1">
<property name="name">
<cstring>TextLabel3</cstring>
</property>
@@ -264,11 +264,11 @@
<property name="text">
<string>&lt;b&gt;Enable this if you compiled iptables as modules&lt;/b&gt;. For details about the required modules, take a look at the iptables man page.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_use_ipfwd</cstring>
</property>
@@ -276,29 +276,29 @@
<string>Use IP forward</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="1">
+ <widget class="TQLabel" row="1" column="1">
<property name="name">
<cstring>TextLabel4_2</cstring>
</property>
<property name="text">
<string>&lt;b&gt;Enable this if your host should act as a router&lt;/b&gt;.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
- <widget class="QLabel" row="2" column="1">
+ <widget class="TQLabel" row="2" column="1">
<property name="name">
<cstring>TextLabel6_2</cstring>
</property>
<property name="text">
<string>&lt;b&gt;Enable if you like to use Syn Cookies.&lt;/b&gt; (needs support compiled in the kernel)</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>c_use_syn_cookies</cstring>
</property>
@@ -306,18 +306,18 @@
<string>Enable Syn cookies</string>
</property>
</widget>
- <widget class="QLabel" row="3" column="1">
+ <widget class="TQLabel" row="3" column="1">
<property name="name">
<cstring>TextLabel5</cstring>
</property>
<property name="text">
<string>&lt;b&gt;Enable&lt;/b&gt; if you like to use &lt;b&gt;Reverse Parse Filtering&lt;/b&gt;.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
- <widget class="QLayoutWidget" row="3" column="0">
+ <widget class="TQLayoutWidget" row="3" column="0">
<property name="name">
<cstring>Layout11</cstring>
</property>
@@ -331,7 +331,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_use_rp_filter</cstring>
</property>
@@ -339,7 +339,7 @@
<string>Use reverse path filter</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_use_martians</cstring>
</property>
@@ -395,8 +395,8 @@
<tabstop>b_cancel</tabstop>
<tabstop>b_help</tabstop>
</tabstops>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallipv4adddresswidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallipv4adddresswidget.ui
index 5e1260f..3c48e4a 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallipv4adddresswidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallipv4adddresswidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallIPv4AdddressWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallIPv4AdddressWidget</cstring>
</property>
@@ -22,9 +22,9 @@
<property name="margin">
<number>2</number>
</property>
- <widget class="QLayoutWidget" row="0" column="1">
+ <widget class="TQLayoutWidget" row="0" column="1">
<property name="name">
- <cstring>layout19</cstring>
+ <cstring>tqlayout19</cstring>
</property>
<hbox>
<property name="name">
@@ -41,7 +41,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4</cstring>
</property>
@@ -56,7 +56,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -71,7 +71,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_4</cstring>
</property>
@@ -86,7 +86,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -101,7 +101,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_3</cstring>
</property>
@@ -116,7 +116,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -133,7 +133,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>textLabel3_3</cstring>
</property>
@@ -151,7 +151,7 @@
</widget>
</grid>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>knuminput.h</includehint>
<includehint>knuminput.h</includehint>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallmultiportwidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallmultiportwidget.ui
index 0c1ff9b..4093ef3 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallmultiportwidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallmultiportwidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.1" stdsetdef="1">
<class>KMyFirewallMultiPortWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallMultiPortWidget</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QListBox" row="0" column="3" rowspan="4" colspan="1">
+ <widget class="TQListBox" row="0" column="3" rowspan="4" colspan="1">
<property name="name">
<cstring>lb_ports</cstring>
</property>
@@ -41,7 +41,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QPushButton" row="3" column="2">
+ <widget class="TQPushButton" row="3" column="2">
<property name="name">
<cstring>b_remove</cstring>
</property>
@@ -52,7 +52,7 @@
<string>&amp;Remove</string>
</property>
</widget>
- <widget class="QPushButton" row="3" column="1">
+ <widget class="TQPushButton" row="3" column="1">
<property name="name">
<cstring>b_add</cstring>
</property>
@@ -63,7 +63,7 @@
<string>&amp;Add</string>
</property>
</widget>
- <widget class="QSpinBox" row="2" column="2">
+ <widget class="TQSpinBox" row="2" column="2">
<property name="name">
<cstring>sb_port</cstring>
</property>
@@ -77,7 +77,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QLabel" row="2" column="1">
+ <widget class="TQLabel" row="2" column="1">
<property name="name">
<cstring>TextLabel3</cstring>
</property>
@@ -96,7 +96,7 @@
<string>Port:</string>
</property>
</widget>
- <widget class="QButtonGroup" row="0" column="1" rowspan="2" colspan="2">
+ <widget class="TQButtonGroup" row="0" column="1" rowspan="2" colspan="2">
<property name="name">
<cstring>ButtonGroup1</cstring>
</property>
@@ -122,7 +122,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QRadioButton" row="2" column="0">
+ <widget class="TQRadioButton" row="2" column="0">
<property name="name">
<cstring>rb_equ</cstring>
</property>
@@ -130,7 +130,7 @@
<string>Equal ports</string>
</property>
</widget>
- <widget class="QRadioButton" row="1" column="0">
+ <widget class="TQRadioButton" row="1" column="0">
<property name="name">
<cstring>rb_dest</cstring>
</property>
@@ -138,7 +138,7 @@
<string>Destination ports</string>
</property>
</widget>
- <widget class="QRadioButton" row="0" column="0">
+ <widget class="TQRadioButton" row="0" column="0">
<property name="name">
<cstring>rb_src</cstring>
</property>
@@ -151,7 +151,7 @@
</widget>
</grid>
</widget>
- <widget class="QLabel" row="1" column="0" rowspan="3" colspan="1">
+ <widget class="TQLabel" row="1" column="0" rowspan="3" colspan="1">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -167,11 +167,11 @@
<string>&lt;p&gt;You may filter for up to 15 ports within one rule if you are using the multiport extention.&lt;br&gt;
Use this to avoid too large (slow) rulesets.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_use_multiport</cstring>
</property>
@@ -219,11 +219,11 @@ Use this to avoid too large (slow) rulesets.</string>
<slot>setEnabled(bool)</slot>
</connection>
</connections>
-<signals>
+<Q_SIGNALS>
<signal>sigMultiPortChanged(bool)</signal>
-</signals>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SIGNALS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
- <includehint>qwidget.h</includehint>
+ <includehint>tqwidget.h</includehint>
</includehints>
</UI>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallmynetworkwidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallmynetworkwidget.ui
index cd639d9..9b6f06f 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallmynetworkwidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallmynetworkwidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallMyNetworkWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallMyNetworkWidget</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QSplitter" row="0" column="0">
+ <widget class="TQSplitter" row="0" column="0">
<property name="name">
<cstring>splitter1</cstring>
</property>
@@ -107,11 +107,11 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QWidgetStack">
+ <widget class="TQWidgetStack">
<property name="name">
<cstring>m_wsEdit</cstring>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>ws_pageHostProperties</cstring>
</property>
@@ -146,7 +146,7 @@
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>ws_pageZoneProperties</cstring>
</property>
@@ -177,10 +177,10 @@
</widget>
</grid>
</widget>
-<slots>
- <slot>m_lv_zones_itemRenamed( QListViewItem *, int, const QString &amp; )</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+<Q_SLOTS>
+ <slot>m_lv_zones_itemRenamed( TQListViewItem *, int, const QString &amp; )</slot>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>klistview.h</includehint>
<includehint>ktabwidget.h</includehint>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallnethostproperties.ui b/kmyfirewall/kmfwidgets/kmyfirewallnethostproperties.ui
index bf025a8..ff0d977 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallnethostproperties.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallnethostproperties.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallNetHostProperties</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallNetHostProperties</cstring>
</property>
@@ -22,15 +22,15 @@
<property name="margin">
<number>2</number>
</property>
- <widget class="QLayoutWidget" row="0" column="1">
+ <widget class="TQLayoutWidget" row="0" column="1">
<property name="name">
- <cstring>layout16</cstring>
+ <cstring>tqlayout16</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel1_2_2</cstring>
</property>
@@ -46,7 +46,7 @@
<string>Host Documentation:</string>
</property>
</widget>
- <widget class="QTextEdit">
+ <widget class="TQTextEdit">
<property name="name">
<cstring>m_host_desc</cstring>
</property>
@@ -67,15 +67,15 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget" row="0" column="0">
+ <widget class="TQLayoutWidget" row="0" column="0">
<property name="name">
- <cstring>layout10</cstring>
+ <cstring>tqlayout10</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QFrame">
+ <widget class="TQFrame">
<property name="name">
<cstring>m_frameAddress</cstring>
</property>
@@ -94,7 +94,7 @@
<enum>Plain</enum>
</property>
</widget>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>m_gb_host_protocol_option</cstring>
</property>
@@ -113,7 +113,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>m_cb_host_log</cstring>
</property>
@@ -124,15 +124,15 @@
<string>Log packets from/for this host</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="1" column="0">
+ <widget class="TQLayoutWidget" row="1" column="0">
<property name="name">
- <cstring>layout9_2</cstring>
+ <cstring>tqlayout9_2</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>m_cb_host_limit</cstring>
</property>
@@ -140,7 +140,7 @@
<string>Limit matches</string>
</property>
</widget>
- <widget class="QSpinBox">
+ <widget class="TQSpinBox">
<property name="name">
<cstring>m_sb_host_rate</cstring>
</property>
@@ -151,7 +151,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>m_lbl_slash</cstring>
</property>
@@ -170,7 +170,7 @@
<string>/</string>
</property>
</widget>
- <widget class="QComboBox">
+ <widget class="TQComboBox">
<item>
<property name="text">
<string>second</string>
@@ -230,5 +230,5 @@
<slot>setEnabled(bool)</slot>
</connection>
</connections>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui
index 0926fbd..8491039 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallNetworkWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallNetworkWidget</cstring>
</property>
@@ -22,23 +22,23 @@
<property name="margin">
<number>2</number>
</property>
- <widget class="QLayoutWidget" row="1" column="0">
+ <widget class="TQLayoutWidget" row="1" column="0">
<property name="name">
- <cstring>layout7</cstring>
+ <cstring>tqlayout7</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout27</cstring>
+ <cstring>tqlayout27</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel3</cstring>
</property>
@@ -54,7 +54,7 @@
<string>Network:</string>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel3_2</cstring>
</property>
@@ -72,17 +72,17 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout22</cstring>
+ <cstring>tqlayout22</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout19</cstring>
+ <cstring>tqlayout19</cstring>
</property>
<hbox>
<property name="name">
@@ -99,7 +99,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4</cstring>
</property>
@@ -114,7 +114,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -129,7 +129,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_4</cstring>
</property>
@@ -144,7 +144,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -159,7 +159,7 @@
<number>255</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4_3</cstring>
</property>
@@ -174,7 +174,7 @@
<property name="text">
<string>.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignBottom</set>
</property>
</widget>
@@ -191,9 +191,9 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout21</cstring>
+ <cstring>tqlayout21</cstring>
</property>
<hbox>
<property name="name">
@@ -201,7 +201,7 @@
</property>
<widget class="KIntSpinBox">
<property name="name">
- <cstring>m_sb_mask</cstring>
+ <cstring>m_sb_tqmask</cstring>
</property>
<property name="enabled">
<bool>false</bool>
@@ -228,14 +228,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>19</width>
<height>2</height>
</size>
</property>
</spacer>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel3_2_2</cstring>
</property>
@@ -250,13 +250,13 @@
<property name="text">
<string>Mask:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
- <cstring>lbl_mask</cstring>
+ <cstring>lbl_tqmask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -286,19 +286,19 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>45</height>
</size>
</property>
</spacer>
- <widget class="QTextEdit" row="1" column="1" rowspan="2" colspan="1">
+ <widget class="TQTextEdit" row="1" column="1" rowspan="2" colspan="1">
<property name="name">
<cstring>m_txt_desc</cstring>
</property>
</widget>
- <widget class="QLabel" row="0" column="1">
+ <widget class="TQLabel" row="0" column="1">
<property name="name">
<cstring>textLabel2</cstring>
</property>
@@ -306,20 +306,20 @@
<string>Zone Documentation:</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>textLabel1</cstring>
</property>
<property name="text">
<string>Zone Properties:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
</grid>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>knuminput.h</includehint>
<includehint>knuminput.h</includehint>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallnewdocument.ui b/kmyfirewall/kmfwidgets/kmyfirewallnewdocument.ui
index 3da2b6c..6d8c8d6 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallnewdocument.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallnewdocument.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallNewDocument</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallNewDocument</cstring>
</property>
@@ -12,13 +12,13 @@
<height>330</height>
</rect>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>580</width>
<height>330</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>580</width>
<height>330</height>
@@ -47,7 +47,7 @@
<property name="spacing">
<number>0</number>
</property>
- <widget class="QFrame" row="0" column="0">
+ <widget class="TQFrame" row="0" column="0">
<property name="name">
<cstring>frame3</cstring>
</property>
@@ -71,7 +71,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>l_pic</cstring>
</property>
@@ -93,22 +93,22 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout20</cstring>
+ <cstring>tqlayout20</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QSplitter">
+ <widget class="TQSplitter">
<property name="name">
<cstring>splitter3</cstring>
</property>
<property name="orientation">
<enum>Horizontal</enum>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel3</cstring>
</property>
@@ -129,11 +129,11 @@
<property name="text">
<string>&lt;h3&gt;New/Open Document&lt;/h3&gt;</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_close</cstring>
</property>
@@ -145,7 +145,7 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>25</width>
<height>25</height>
@@ -175,7 +175,7 @@
</property>
</widget>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel1</cstring>
</property>
@@ -190,7 +190,7 @@
<string>Please choose how you would like to start your new firewall configuration.
</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
@@ -204,14 +204,14 @@
<property name="sizeType">
<enum>Minimum</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>50</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_empty</cstring>
</property>
@@ -244,7 +244,7 @@
<string>&lt;b&gt;Empty Ruleset&lt;/b&gt; lets you start with an completely empty ruleset.</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_load_saved</cstring>
</property>
@@ -277,7 +277,7 @@
<string>Open a save KMyFirewall Ruleset</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_template</cstring>
</property>
@@ -320,22 +320,22 @@
<property name="sizeType">
<enum>Minimum</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout6</cstring>
+ <cstring>tqlayout6</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -362,7 +362,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel</cstring>
</property>
@@ -405,5 +405,5 @@
<data format="XPM.GZ" length="189236">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</data>
</image>
</images>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallobjectinfo.ui b/kmyfirewall/kmfwidgets/kmyfirewallobjectinfo.ui
index a39c64a..dc76d30 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallobjectinfo.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallobjectinfo.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallObjectInfo</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallObjectInfo</cstring>
</property>
@@ -19,17 +19,17 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>m_header</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -49,11 +49,11 @@
<property name="text">
<string>Rule Documentation</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignCenter</set>
</property>
</widget>
- <widget class="QTextEdit">
+ <widget class="TQTextEdit">
<property name="name">
<cstring>te_desc</cstring>
</property>
@@ -67,15 +67,15 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout3</cstring>
+ <cstring>tqlayout3</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel</cstring>
</property>
@@ -93,14 +93,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>21</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -118,14 +118,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>21</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_apply</cstring>
</property>
@@ -157,10 +157,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>reject()</slot>
<slot>accept()</slot>
<slot>slotHelp()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallportwidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallportwidget.ui
index cb76884..440e31a 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallportwidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallportwidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallPortWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallPortWidget</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel3</cstring>
</property>
@@ -41,7 +41,7 @@
<string>Port:</string>
</property>
</widget>
- <widget class="QSpinBox" row="0" column="1">
+ <widget class="TQSpinBox" row="0" column="1">
<property name="name">
<cstring>sb_port1</cstring>
</property>
@@ -52,7 +52,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QLabel" row="1" column="0">
+ <widget class="TQLabel" row="1" column="0">
<property name="name">
<cstring>l_to</cstring>
</property>
@@ -71,7 +71,7 @@
<string>to:</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="2">
+ <widget class="TQCheckBox" row="0" column="2">
<property name="name">
<cstring>c_port_name</cstring>
</property>
@@ -87,7 +87,7 @@
<string>Service name:</string>
</property>
</widget>
- <widget class="QComboBox" row="0" column="3" rowspan="1" colspan="2">
+ <widget class="TQComboBox" row="0" column="3" rowspan="1" colspan="2">
<property name="name">
<cstring>cb_port_name</cstring>
</property>
@@ -95,7 +95,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QSpinBox" row="1" column="1">
+ <widget class="TQSpinBox" row="1" column="1">
<property name="name">
<cstring>sb_port2</cstring>
</property>
@@ -109,7 +109,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="2" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="1" column="2" rowspan="1" colspan="2">
<property name="name">
<cstring>c_portrange</cstring>
</property>
@@ -125,7 +125,7 @@
<string>Use port range</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="4">
+ <widget class="TQCheckBox" row="1" column="4">
<property name="name">
<cstring>c_inv</cstring>
</property>
@@ -173,5 +173,5 @@
<slot>setEnabled(bool)</slot>
</connection>
</connections>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallprotocollistview.ui b/kmyfirewall/kmfwidgets/kmyfirewallprotocollistview.ui
index c83583d..17e2a05 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallprotocollistview.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallprotocollistview.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallProtocolListView</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallProtocolListView</cstring>
</property>
@@ -48,7 +48,7 @@
<verstretch>1</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>150</width>
<height>0</height>
@@ -63,7 +63,7 @@
</widget>
</grid>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>klistview.h</includehint>
</includehints>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallprotocolpropertieswidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallprotocolpropertieswidget.ui
index 55dc297..00eecb3 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallprotocolpropertieswidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallprotocolpropertieswidget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallProtocolPropertiesWidget</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallProtocolPropertiesWidget</cstring>
</property>
@@ -22,7 +22,7 @@
<property name="margin">
<number>2</number>
</property>
- <widget class="QGroupBox" row="0" column="1">
+ <widget class="TQGroupBox" row="0" column="1">
<property name="name">
<cstring>m_gb_protocol_option</cstring>
</property>
@@ -33,7 +33,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>m_cb_log</cstring>
</property>
@@ -44,15 +44,15 @@
<string>Log packets maching this protocol</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="1" column="0">
+ <widget class="TQLayoutWidget" row="1" column="0">
<property name="name">
- <cstring>layout9</cstring>
+ <cstring>tqlayout9</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>m_cb_limit</cstring>
</property>
@@ -60,7 +60,7 @@
<string>Limit matches</string>
</property>
</widget>
- <widget class="QSpinBox">
+ <widget class="TQSpinBox">
<property name="name">
<cstring>m_sb_limit_rate</cstring>
</property>
@@ -71,7 +71,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>m_lbl_slash</cstring>
</property>
@@ -90,7 +90,7 @@
<string>/</string>
</property>
</widget>
- <widget class="QComboBox">
+ <widget class="TQComboBox">
<item>
<property name="text">
<string>second</string>
@@ -126,7 +126,7 @@
</widget>
</grid>
</widget>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>m_gb_protocol_description</cstring>
</property>
@@ -137,11 +137,11 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>m_l_protocol_desc</cstring>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
@@ -169,5 +169,5 @@
<slot>setEnabled(bool)</slot>
</connection>
</connections>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallselectactivetarget.ui b/kmyfirewall/kmfwidgets/kmyfirewallselectactivetarget.ui
index 622bf93..ba4d937 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallselectactivetarget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallselectactivetarget.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallSelectActiveTarget</class>
-<widget class="QDialog">
+<widget class="TQDialog">
<property name="name">
<cstring>KMyFirewallSelectActiveTarget</cstring>
</property>
@@ -29,14 +29,14 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>339</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QLabel" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>textLabel2</cstring>
</property>
@@ -44,7 +44,7 @@
<string>Current Selected Target:</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="0" rowspan="1" colspan="5">
+ <widget class="TQLabel" row="1" column="0" rowspan="1" colspan="5">
<property name="name">
<cstring>m_lbl_message</cstring>
</property>
@@ -87,14 +87,14 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>178</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QLabel" row="2" column="2">
+ <widget class="TQLabel" row="2" column="2">
<property name="name">
<cstring>m_lbl_currentTarget</cstring>
</property>
@@ -172,7 +172,7 @@
</widget>
</grid>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kpushbutton.h</includehint>
<includehint>kpushbutton.h</includehint>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallselectinterface.ui b/kmyfirewall/kmfwidgets/kmyfirewallselectinterface.ui
index ac46984..f39f45a 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallselectinterface.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallselectinterface.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallSelectInterface</class>
-<widget class="QDialog">
+<widget class="TQDialog">
<property name="name">
<cstring>KMyFirewallSelectInterface</cstring>
</property>
@@ -42,7 +42,7 @@
<property name="spacing">
<number>0</number>
</property>
- <widget class="QFrame" row="0" column="0">
+ <widget class="TQFrame" row="0" column="0">
<property name="name">
<cstring>frame5</cstring>
</property>
@@ -63,17 +63,17 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel" row="1" column="1">
+ <widget class="TQLabel" row="1" column="1">
<property name="name">
<cstring>m_pic_screenshot</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>400</width>
<height>300</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>400</width>
<height>300</height>
@@ -86,9 +86,9 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QLayoutWidget" row="1" column="0">
+ <widget class="TQLayoutWidget" row="1" column="0">
<property name="name">
- <cstring>layout6</cstring>
+ <cstring>tqlayout6</cstring>
</property>
<vbox>
<property name="name">
@@ -118,7 +118,7 @@
</font>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>m_lbl_descripton</cstring>
</property>
@@ -130,19 +130,19 @@
<property name="text">
<string>Description</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignTop</set>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout2</cstring>
+ <cstring>tqlayout2</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>m_cmd_help</cstring>
</property>
@@ -179,7 +179,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>101</width>
<height>20</height>
@@ -190,15 +190,15 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout9</cstring>
+ <cstring>tqlayout9</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>m_lbl_header</cstring>
</property>
@@ -220,19 +220,19 @@
&lt;p&gt;KMyFirewall provides two different inerfaces for setting up your firewall. Please select the Interface you like to use.&lt;/p&gt;</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout8</cstring>
+ <cstring>tqlayout8</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_close</cstring>
</property>
@@ -244,7 +244,7 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>25</width>
<height>25</height>
@@ -283,7 +283,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>0</width>
<height>0</height>
@@ -304,22 +304,22 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>0</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QLayoutWidget" row="3" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="3" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout1</cstring>
+ <cstring>tqlayout1</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>m_opt_showOnStartup</cstring>
</property>
@@ -384,7 +384,7 @@
<data format="XPM.GZ" length="55092">789cccbd47b7eb38b2ef397f9fa2d6e5ecae5e7cf266d0035266cb6da7ed77af1ed07b2f1aa9bf7c83883f704c56d5cd7c75bb5f95d6c9ca5f8a22114044202200f0fccffffcdbe7d3fddffef37ffe8fea625c02eb6f966f947ffb4fbb4e92ebfff57fff9fffcffff88fe160f0b7fecf68389bfe6df41fffc7fff80febf96fd6df9401ff5fcff64232ffde36244f7a762ac953fefd56f29cf35cf2a267f3072ff9f733c906e7836493f35eb2c59fd74ab6797b1f243bfcfb46b2cb7fef0a1e72799c5af2907f7f94cce5732cc963fefd483297cf3a8387d43f992999ffde0c25f3dfb79a64de5f662099dfcfe924cf386f24f3fe4a44ff0fd17e5b327f9e772799dfcfb8078fa87d662499cbebbb9249de6fc9bcbd9d2f99dab795ccc7b31a48e6e3b71a4ae6e315ed25f3f1b04f82a93f0dc1636a9ff32999daf32599f757a54ae6fde17e48e6fae23892b97e78a2bd63ea1f438cef849e97e892f9f7652b99b76f3d91cce53763f0947e6f08fd9c1137b664de5e43c83fc7f53bf0022cf475499c8be719c4f113d824de5cc01671fd0eb6895dbaff50d8ab174ae6f2ad3ac9a47f63c924df4832d73f732a99f777f324998fb73993ccfb5f7f96ccc7df3a49e6e3514592b9bd3aa664ae1fd6bd646eaf9a2b98f4ddf52573fdb58e60d89f6d49e6df9b13c97c3c1d45326fbf634826ffb2934cfee40086fdf88164de7ff65232d9eb9b646e1fa607867e9bbe641a8f816092cf14f2423f4d070c7d8b9f25f3e7bbaf60e89fb791ccfb3b15df43ffe22f30f42f13f240ffea1b18fab716bf877ee967b043dc92bf1f0ea16fdd9af3a8f740bc3dbe64f2f70bc9bcbfcd2fc9bcbfbd4432f90b4730f5cff55e3297bfc9c0187f732899f4772099c6e35b321f7f6b0fc6f8daa6649aff7692f9f3724d32d7f7cb4932ef6ffb4e32e9b302c6f86723c9dcdefc50326f9ff32e99f7975382a10fd75c32d7e795906742fdd3bd49e6df67a2bdd09ff20886beb89164fefcd54932ef9ffa2c98fca72bda0b7d6a9f25f3feb0c4f842bf9a07b0d02fd13fd0afe2090cffd6c660e85b24ae87be05a40f63e1df8277c9bc7debab643e5e575732efef6e2799cb1bfcf89ecbdbed2573fd5cfd781e1fcf952d98fa3b91cf277f74cd24f3fe0f3ec08807ba8d64ae9fc54232e98f27993faff9f13df787ae680ff4d57995cce57103c95c7fac3bc97c7c7c5f308d67b8028bf9f72299cbd3dc49e6f2981f92797fd69664de5f7e2499dbb33b92ccdb6f2dc1d067772099fca72e99b7ff6a49a6f946f437f4b9bd48267934b0d0ef77c9bc7dad68df9cee9fee25f3fe69447fcc31df88f1843eaf6e92f9f3da89649a0fee25f3f1cb85be41ff0331bed07f5f8ca7f0a7d43f13a1df9d2a99f777f32899dfffea80111faeae92b93cee41f090f7effa0c463ce77f48a6f9ee51321fafeb4930f547bb01433fecb164fe7cff5b321f2f2f92ccfb3f93d793bd745b30f421ae2593bfd94be6fd1b2692b93cde4e32b79fda164ced8ddec1d017e74332f9dbb564de5e772899e299140c7dcaa692b93db8df92797fe61d18fe3117e303fd59b792e979b164de3f8918ff05f5cf46f40ff4c715e301fdb9bd80e13f57f792797fad4a30fce906bf17f3f51ae331c4fc19a13d43f89780e693a9f0a7ed028cebfd4e321fafe6198c7cc00b2473f9bc77c95cdf4a4ff0908fc75a5c8f78bfb52553fcf02999ebbfdf08a6f10e5ec1c2bfdc49a6f97c2b99e6ff27c9642f3fbee7fab416f2407fc299643efe912f99ec692099cbd3b492b9bc9ab8ff94c63711fd0bfdb2a792c93e2ac9140f689229df5125f3feed5660e85ffd2a99fce34432efdfee00867e5e14c9941f8ec0d0bfcc904cf9572a99b7a76e25f3fe73c760a1afaa646ebf99e85fe86f2ec61bfaea0b79e11f0ba12f2eda8bfb4b7d267b98897c64dd81a1cfeb503297afbd934cf1d45e30fc93f81ef363b896ccefbf3a4a26793dc1149fae7d30f247ff2a99ea1d3fbee7fed68b05a31eb1924cf9c2083ca5f6076bc9542fd948e6fa900e2473fdbbbc09463d630246be1a6692f9f84481643edef95532b73f5df01cfd7993ccdb7be92453beb5924cf3c14432efbf5cfc7e01fffa2999e6bfb1646e5f9b022ce2cba364de3e37114cfec132c0d047f74d32f9e37b30f26b2f05431f5763c9bc7f42c1d04797e6cf99d0c71be41fc21fa52a18fe24207d9f0bfd5a1d04d3f8570fe009d573dca3642e7fbb054f697ca237c1246f3a944cf53a5b32c5a72f60f81bd796ccaf4f2bc994af2d2593be6f2453bea682e7345eed4e32d5ff14c9bcbf2f57c95cff7dd15ef8a35097ccdb93cd25537e2bfa6b3124fffd055ec2bfcc24537c548045fe518331decda7647ebd2eda6ba37fc478c01f6d44ffb8d43e1ded17e3af3960cc97f5022cf481e257a6dd149fd96bf08cc6ffe64aa6f92604c35eec4032b7efab2799e2375b30e94b2aae5f50ff58aa642e6fe148a67ce1065e927fb80d2553bd2494cc9fdf3e49a6fc45c863c07e1dc97cfcd3a3606a5f7d05633e887682497faf4bb08df8e2030cfb2bc9de17a2ff4bf49f886762f4cf10f666bd80618f3e8dff92f5177f5e914be6ed2f36e005c91b5f24533cf22598ecafeec04be467ae64f28757b041bfaf5f040f29fe68c0268d9726da63917e14a2bdd0c7f424998f5f44fdb314fd91bf83a18f8105467fdc4660e86783e789fee94a30e215e3118c78a3a0f9dc60fd45fa34072f491fc329d8a0f685a964aae7dfc0265d5f2f05537f568f60d86bb091ccfbe36248e6fad988dfbba85f8e24533e48f66f88fe892b30fa67634ba6f97508467f6d1cb0a827435ed11f35fa6388f9c9a7f8c814f157fd065e92fe5f6e6083e42f5cb0897ac417d8227dca3fc036f55fb305431fba77c1747f3b02bba4df3ad9ab29e42f669229df46fb647fe460d8d3aa0243fecd2758d4bbefc0a21eb403a33f2a8a772c263f6fff35055ba827d1f85aa2bf2f1a58f4f70a8cfb252a18febdf1c0f02701f58f2dda7f5d48a6fe9b8071fff21d2cfc83603caf51c1b87fb106433f4b1a1f87fd17eebf1b17ec903efbd43e46b0f71a0c79cb2d58c4e72d18cf2f1bb078be0dc6f3339abf5cd11f8906c6f5de1a8cf846e3f6c1cbe724df068cf6548964ae3f1b130c7f9096608c7f7603a3bde90e8ce7bb2f60b4d77e00c39f075c9f98f639e47fa34832d7e7f84c2c9eb7ba80216ffb08c6f3cc042cd64f1a30e42f9760d88fe382d19e1ced19c11e42aebf0cf17cd306435ecb04a33d610e16f20b16f1470a16ed3981457cf9443c82bdae2660e19f79bc341c8be7d70e18cfd71ec022df8ac178feaa05e379d72bf108e3df70ff369cc8fe1d8345bc9c81d1fe60452cfaeb7a03c3be74ba7e2adbd382f1fbcb3b18e3910dc1689f4df24e657fd4603cafb2c168bffb0cc6f32b1ebf0c67e2fe01e9d34cdcef1283e12faa6f30ee67f860e1ffe660a1efdc7f0ee7e2fed58c58b6e70cc6ef8d002cd6173db0a83f2dc0d0b78edbf77021e5bd078bf6aec1f87d41fabd14f2155bb0f8fd108cdfeb2330da93de83f1fc8ac6d310f2ac1a309ed772ff3734c5fdb48d64ee0fb72e58d4e75ec0f87d7202a33f0d713df4a5237bb7e4782a60b11ee681d15eed112cee1782a1cf158f4f86b6b8bf6581c5fa2af5a733823f762d30eed7d2efdd11f2efcd1d18d76bdc5e468311f2a3c007e379f5082cea75f760e8fbfa8d782cf49dfba3d150fcbebc030b7bdc83a17f099faf472371ffe64c2ceed73460e883cefb6b3416f7ab4fc463e10f2c30e46b8927e279b94b2cee6f6cc1d087ec092cec4930c6f342f24f85fc46442caef75660e8cf85fb93d18cfd9ec783f1162ceaa37cfe19cdc5fd3ceabfb990d79d80d13eeb152cd64fe9fa85f8de7c05a33df9188cf66cbec0d0c7f50d0c7df3b8ff1f2d85bcce002ce227078ceb1d0f2cfca54e3c41fb6f74bd21ef5780f17c5d058bf53beeaf46e618ebd77a2299c77f5bba9f25c6b7f4c1c2bfbd80d19eeb07f104fda1933cb678de2603e37eba01c6ef6f57b0a8ff71ff3d72c6a8b7e8d47faee88fb507c6effd188cdf3bdc1ec67d38c739e2e3c5a63393e21723269e60fde4f22c99d677b93e307577285eb7b8fd8f27ecfe9cf50e0c7d8a79ff8ca7ec7bfefb6b412cc627db81c57e823730ead9eb1158d43fb8bce399b8fe7a0716eb5d7330c663c3fb733c67eda1fa484d2cc6c39a83a11fed193ca57a651282b13e16f3f96ebc9860bdc8d880c5fe810c2cf21bae8fe3e544d4cb23c93c5ed30a30ea071b170cff92d0f81813d443d71730eaed9a07c6f53eb7b7b1c9bee7fa117c49a6f5024b30c5b3760cb6b19ec9e3adb13331e8face93ccfbaf3883f13c23013ba8a72e05d3fd0d1b8c7c734df23b53d8df86facf9da03e7e1b80f1fc82f7e76430813e6d63e229fa3be5e333194e4cd40b52b04ded31b8fe4e4653110ff2fa0a73a736f28d9a788afd67fa180cfd6a1db0588fe3fe7f32610accfb77c3f59721f2c77c493cc5fe0aaf00e37eb731788afa4e059ed1f8361f60d48f6dde1f93d914ebc7460a46bd2fe4fd37994fc7940f6cbec1e89f98cf5f93a578def5013c433d86da6f4c51bf09b9bd4dcce982f2b39cebcbc49a22fff6b83e4dec29ea15d95932adb704c433acffebf43c776ad1fd039d7886f5d315bf3f5356f09acf77d3d1d4a5fa65734f3cc3fe035d134cf7372c30ec355b824dc413dc3fb0e9906574dcdf79c4e2f74501c6fa5b74104cdfb73c3e9d4ea6d6887f7fdb10b3e791bef1f9940ddf1ceb078fe005f5b7c5e7e3e96c86f58f8d0246fd3a76c1f311f9b377b043e31bf07c693a9fa1de19df816dec07f804bb584fa3fe5accc47a86069e517b82002cd6f775b043f39bc6e3dde9923d8eeb7332035bd47f3705ec60ff824d3cc7fecf84ebefd498c19e2faf609bfa2be6f9f0d49c2d51cff5c016e5fb2b176c8f78fb8b15d8a5fa99c9e7d7a93543fdab1b831dfafde6287844f5d10e8cf1af49bfac39c63bff024f499e98ee6fb3fb937f7d023bd4fed407bb435aafb124d37e2d5d30b53f03cf87d43eeb0d8cf5dd7803c67cb7e1f63d75587f707df1e9fece7c30a2fd5d7b30f6b3469f9269fdc792cce5594dc1587fba52ffb84c1edebecd5e326f7f41faebceb19f2cda8271bfa6133ca2e727e0118d4fb2164cfa9c2892f978af4c30eca1f1c19321d7bf2bff7e3660e34ff5e53bb043cfaf5dc174bf6c0076a97fdb929805acfcfb6d0446bdbee4ed9f0d857eddd660f89b6e2298da5f05c4ac3f687e6bc0c311ad87e07a263f9f0fda77f094da537f8067245fc5f569369a1963d29f2b31eb5fdabfe20ba6e7a777e0d188ff3eb9815906c29fa78227d04f053ca3f6b65c3f6663260fd553a93d2cfca4fec91bc95cfeea041e517f5fb8fece2662fcdd023c86ff33c1d31167cd06cf21cf5c308d679d8017d41f0df72fb3e9cc1ef3ebab14ec8c69bfc05432ed47d38885fe5d4cc9b4fe37028fc8fecb37c9649f25784cf6ebbf82e7f47dbc042fe87e05f5cf4ce8936b82e7f4fb36113ca6f17a002fe8f986b8de80fe8bef4dd28fc292cce52fa68269fc4d1effb0db2f49decd0c0c7fdc92fe2ce6131a3f6d2d98fcb7bf02cf49bf370330d68fea5a30fdde38831dfabea3fe59b2fea178b0009bd41e4f03db23aeff37713decb5f00593fc2df5a7c1ee47eb6f2330eadd17156c8ea87ff7609bfc45590b267f78d5c02e714bfa6ab2f1207ff80136c87ef22918f34dfe06c67cd186c48b018dafcee3cd99c5ee47faa48217647f99609bf4c7a0f1b2160392afa3f6da6cfc68bcd69279ff949f6093daef4ec1f067f5817831a4e76de8f70ebb9ece177c806d6abfb3235ec0dfba2bc9b4df9bc6d7ed1376ae5f5c3fe703263f6f4f520a1e53fc99102f66d4be8cf7cf7cc8e4e3d7673e784c7cdd82a7d4de5a03c3fe751e9f3265c2fca09be009d94fc2e397394b87c99f186bf08cfa4fe3fd3b9fb0e7717dacc792e97c0b8f5f58f8bb20d6793d613e5f2cc7b49fc5005bd49e35b56fb1c4fcecf1fe9e2fd9f7743dfdde582ca83f8267b049ed59f3f9686eb2eb69fd782699d62fa83de67244f67de1fa3eb79643b237ef2698f4ab9e8347d4feb0008fc99e1c6a8fbd70d05f4762261e6f9f46e3e730a6f3160618fdbbe6f9c6dc5d0ea8bd0df5bf6b88f89aebdfa25f00a5f8ff4e32edd749c0636aff66019ee17939780e7de2f92a73f643e8bb031e537b7c133c237bf5dec073ba7f44f71f1a225ea3e78f447f79dfe011ddcfe3f22dc68c29feff06e379ba0e9ed2ef0b1effb1747d44f3b1fd0d5ed2f78d0236c65cdf367c7e5fb0009858bf07cfd15f7bf082f4a3492473f96f19d8257b6df8f82e66cb05f55fbe223630ff6f797cbc98b3f67079527afe82319d17e1f6b7581a03fafdc693ccc7d7a0fb194b97da7bbb111b63f2af1bae9f0bd31810eb7cbd61612d1dd2bf94da671943c8cfe7af856d8c69be6e0563be594f2573fdd7b8bd2c1c763ded0f53c01392c7bb4ae6fdd3717d5db8c684fa4bbb134cdfa767f094e28180fba3e5c080fff15fc0b309f5ef9764d24ff13dfc43cae7a3e5d0807d6cf8782d47acbdfcfeed0b783ea1fad50ebca0ef6f3ed82079a32f30f2c5644f6c627f5acce7df655fd0e1e3930460a662dc3f1cc14beaaf40133ca178a8069bf47cdf90ccc74ff3c10e8de78dfa676c8afd09b564daff5982b1ff36a6f64c58ffd2fed40b7836a1fac504bc9c50fd6101c6fc97abc426e2b3700fc67911f3018cf33ac99d643e1edd198cf3176e07463da4fa0063bf8826be47bd53e7fe773965e345fded806db217eb1d8c78f29612b3f6923ea9603cbffb0663bf4949d7b38083c663b3022f68fceb7bb043f6118682a9ff8c02ec92bfcbe9fe7dba49f5c30d18fb636c9e2f2ce7ecf7144f2a6097e4bbe5c4ecf7140fcdc0b0b734018bfde03a784af3c53504cfb15f47dc0ffb0bbb8160ecbffc002fa95e58edc1d8bf1a4dc1163d2f36c1a8575495609c5f1a4aa6f3a134febd83e2ed2f376093faafa3e72fcc01f1f50b3c217ddd5660ac37ad63f00cfe5407cf69beef5230ea35c6026c60bfe55532e55b39d8a4eb6f73b0d8df20ee6f637fe04a32cdff03b043fd757b904cf9d9168c7ae7ed2299ce7b3692697fc898d8c2f99ddb128cf3b317f49f85fa6348f75f1a06d9afb604c37ff817b04dfa1c0ec10ee9bb4ef22ecd015d7fdd8047345eb5079e907e598e60d2d7b40363ffe3762598e2d5750e16e703d692297ffc128cf35768af897afb36108cfaee5c32d56b0f9269fe2e24f3f61731d880ff5125d37ed80558ac974c25d37ec09d64de7fe64132f73fea27d8a2f15732c9b4bea008a6f655a23fb1dfb28c24d3fe470d8c7ae1ed5132e95b2099cf8fa6e82fd4e3c32fc9b4bee3125b38ef7723ff641816d99b7d03dbe48fc22bd8a1f9f95a825d9adf4af28706eb1ede5eaf060fe97aaf133ca1fc5605237e6d8ee009e5bbd5198cf58b4efc1efb6fb71730f67bae66e025c5df8a09c6fecae020998fafd248a6f3ba909fd93b6f4f71025bb0af52329ddf9849e6cf533fc036e993924ba6f96726993f2fcec00ef57ff12e99e2c34a32ed7f0cc1f017d5bb649aef7cc9bc3f22f13c97fa4fc3f859388f5a6d25f3f69443c1d86f3b06e37c4be54ae6edd354c9bc7dd791643aefdc4aa67acf2b18e7f134f13dced325a4ef26d3379affc95f9826e2cb952a99c6f7153ca57835fd0463ff691108267fb579028b78c2001b34dee14532bf7f62814df88b4832d52f2ab085f59d0118eba3752899ecff2699eae307c9b43fb405431f9454329d2fbb97ccdb938cc02ee95b2adaebd2f8b590dfc279e448974ce3f12998e67b4d30ce074713c934ff403e0be72d2dba9fc5e607defeca014fc85f5413f094e2313b954cfea0114cfe467901233fd41792a99e6a49a6f527c198afd71bc9549fb9822dea8fba944cf9502799dad782b17e6d7592c9be6782495fea42321fdff8c7f77cbcb477b043fa1deb9229ff4904e37cc697641a7f0decd27828aa647abfc45032ade7b982495f13b25fcbc2fb0c944032d9cb93606abf5949a6f314cf60bc4fc00a24f3f6b79960d29f5a914cf11dfa53d87bf82999d6df303e16ceb755a4cf369b3fc8ff7660ec3f57de04933ff0f760ac5f665bc114df2b67c1a44f57156c507f5f1cc9b49ff3198cfdc69bab60aac7ac4f601be7fd22c1781fc95132ddaf95ccdbabd492b93e794f60e883229e87fd9ef959326fbf3a964cf9e00318fe5d9d4be6fda192fed916ce83a92f92a93dbe64ca8fd11f229e4c6f92f9f3938164ca1f4f82b1fe994ae6df871f60acf79a6bc9bc7f62f49785f3b1b75230d95775914cf30bfacfc279b22df90f47c413a621995f9f7be011f99b6d2b98e2136d021e4f683d63059e4cb83e7ae2fa19dd4f3b83e734df943118f581f22099cba33c8397549f592dc026d69b8f9279fb6f9f60e453d6156c537f5a63c9644f8160aa47695330fc8dee0aa6e7c5b964f28791648a6fe692297e580aa6fa6628da8bf8c3bc974cf9642118fa38954cf58f89649acf1692e93c27e9936361ffbdd149e6df2b9e609c1f7d96ccf549ad24d37974e887d0676721998f8fba924cf1fa9364b247713df687754f92e9fc672399ea45a23d581f35af92f9f7b9f81eef13885ac1181f4b32d5dfa10f16f6a3044bc974dee9158cfd3f892399fcbb2d993fff26fa6786fd3ba23f711ef146d7bbcc7e283f7b944ce7995ec0639aafab25784af671db0a9e52feb200cfc9fe320f2cec650f5e52beae7d49a6f319e2fe4bd457766083f453bf80b11fa878154cf6b2adc1585f37c4fde0af235530f251717fc45b9e90d7c17ca848a67add5530ad1f74a160aa8f76e279c8e7c34630f97f3b174cf2379a645abf247fe35a781f90ff2818f3c1443297571d49a67cfd4930cd87da1b58e8ff5630ece74b32cd1fa564aaef7982697dc87900633f73694ae6faa0be4aa6fd789a648aa724637fd25a32ed3f79924ceb3d3330f6f325ad64de1fd98364927f2598facbd42553fd3594ccafcf311e16cecbdf22c95c5e652a99de7f267e8ff3c9e1bb641a6f4732bf3efb008bfd812f92297eb32473794b31bec87fa30a2ccea3ee0493ff30f79269bfe23718f53e6b2099ea0377609c7f34be2453fc7b914cf91c1f2f63c0e6478a0fb6e019d58be207c1538aff8fe039e503712b99e6eb5c3297a750c04b1afff22618fb1922c1347fc73bc9b47f4630f2f9eda360b2efab2e98fcd1ea158cfd83452598f47f6b48e6cf8feec1a8b7a40bc1f05f3bc9bcffb61918f596f85d32d5e3447fbaa48ff94030f6ffdc24737bf267c416f6a7ac3f2453fe580bc67e99122cceeb9c24533d6b2299f4ad108cfce30773fd500cc9341f7792a9fe6b0ba6f5da6b2399ce372ec1d85f1d9d25f3efd59b60f89f3bc9bc3fd4a364f22f6f60ec97543792797fa8a960d8c74d32f9932918f61ed49269ff832d99e44d24f3f61a23c1d43f96fc1ef1fe1c8cf763448e645a3f16cfc3fe3d632899e2955832cdafd01f0be7d5ad4a32ad9f3792b9fcc64030ced3d792b93e9723c9b41feb02c6fe67732b99f68b7c4aa6faa3180f9c17f6499ffa032dc46bf098ec5d8f24d3fe08133ca1f530ed049e527eb7f50593ffb83c48a6fd570a7846f7d36b30e6fff25b32d5ab73c1145f28ef82299ed1e660d473b64f92a9def92698fcdd5a3cdf46fd24914cfbcd74c9b43e21e445fda611f7437cb1fe124cf65edcc02edd3f7225d3fb001e05d3fc5ebd108b7879bb93ccfbc72f05937e66a9605abf538e92493f56e021d99f6249a6fa5b2b98fc9f72914cedc3785a789f52f12698e42943c964ef17c9e40fe792697e1849e6f2648e60ac470660bc9f243b4aa6fd3fa1647ebda20826f9d24c32ef0ff55e32d5d7447f60fe2f9f25933f5a4aa6f8e62c18f9502299f40ffa61e1fd4b4a2899f6279492495ed19e29e297028cf795048d64dedef05530e29137c9e47fe4efb19f740cc6fed152134ced0f55c9fcfb488c17dedf74b9934cf64dfa3c326754ffab0cc1643f510ac67a78ba04633e77466083ecb309c026cdffa921998f476582b19fa7ba0aa6f93e5e0ba6fca6188051bf4b447bb1bf4aff00237ff60f92e9fd41f792e9bc7d2599e6f717c1d8cf247e8f7a5d160ba6fecf23c1b4bf21a0f86264e13c72f82499f2fd57c1f06727c954bfcec098df755b30d9ef7a2e98ecdf78974cf54cb447d47b3d5330e2cb0fc9b4df47dc0ffbd12ea9647a9fec1e2cde07f92e99f60b1c05239e3e4ba6f9df974cf9d74932ed9ffff17b2e5f70014f90ef288261df8664b25f5332bd6f0ae36be1fc4ef92499f22d4b3297ff593c0fefb7525dc9e4df3c30de5fa53a9229feb12553bc2ec66f46f2565f92c97f37609ca7b4df25d37e825a32adff89fba39eaafb92293fea24f3ebb7627cb13ebbfd944cfbadbf2453fe37154cf287a664d257d15e715e80fa6fcce673f2af117846f94076075e503d2188c1d88f9a9b82c91f2457c954cf38832df2279ba9647adfe70a8cfaecf62098e2ef6e2699ce27ed04533cb2d5c0d8efaa3c09a6fa46f12199ec5d3c0feba51dcd9f63517f5dbd0886bd3f4be6d76f7f30d59b62c164afde5432d5271f2453bdf0118c7abd77124ced4f1ac914afae2553bd5edc0ff3b9f32498ec6d1308a6f66c55c9341fdd83313f9ba23da8ef46a564dabf664aa6fd21f27b8a37e291643abfe249a6f9ce174cfb13a2028cf78b25b9647a1fd4a364f20fdf92c97f0c25d37a512599d607a03f22bf375ac994ffa49229ff78944cf94a2618fe48fe1ef59e4632bd3f270163becf2ac994bf8beb71fe4b0d2453bd27964cf552d13fa807da2f9269ff612499e627d13ed40f424330b55f13d763bfc6ed4332c50f37c1f0f78a64daff3d964cfb43c578637daf7a138cfd39429f719e6745fa30314df21f590ec6fedd32134cfbb10c5d30f98bcb8b64da2f3c01dbd87fbc174cf5c92001e37c4d25eee760fff1b7605a0fc8b792e9fc81b8bf43f149740263ff68fe2a989eb722fb9c8878201849a6f75f9e25d3f37cc974fee15532bdaf752898ecdd0904d37a475080512faf7e30e9432e18e7f56e82914f5482c91e0bf13ce4ff7e2698c627fb924cebcfe2f7d8ff1b3e80719eaa934cfaee3992491e717ff80f6f2699f22ff13dcecfa753c9e4bf0e92293f394aa6fd139660b2cfc8904cf9df4230e68b4a32add78bf1c0feda740ec6fbebcab3648a8f2792c95fd492299e1848a67ccd164cf25b2d58f887ab64f2379d64de3fea4132bd6f4efc7e8e7827944cfb7f1e2553bd4f134cfa6c799269ffb6781eea8df14432b57f2718ebe591645a2f8b05231f15bfc77e0f652699e229f13cbc7faa9a4ba6f361427fb03f5013fa8cf5e2c495ccbfd73dc924af180fec0fd33e24737922f17c9c6f6cc91ea626f69b5e13f082fccfe64d32d547bfc0385f565ec0886fba1cecd07a663394ccfb237b05633d627b144cf6779949a6f75fd682c93f06349f4dc5fa433d154cfaace982697d721b4aa6f3c11918f585742299fce5bd64aa67958229be5ac560ac27ac12c178bfd79b64da0ff1e37b7adf95fc3dcef70592a95ebb174cfe3a10cf47fda01c08c67e1b5f32bdcfb0134cfde12a92493ed17f585fc81f25d378dc49a6f8e253308d57249e3f417c7a904cfbcd7e30c5d382b11e982592797f24df82b1de954ba67aa6907f4af69baec138af6c8d24533d692f99ea733bc1e4ff3c0b2cde37be944cfe712499f2b1b964b2675732c52bd0670bfb45d54832e58fba64da0fb301e3fd8d4a2499d67f857ee0fc72f82d99be5f81713e3e194aa6fd49e27e588fb89ec1884fae13c9d4ffa27fb0bff0229e67537fae481f66e612fb2d776083ec3debc026eaa53618f18a3b0323fe580f04d3f5c98b64da7f63825df217852e99ce77907c33113f6c4dc134df6f1f24d37c9982b17ee04f05537b9a77c9148f88dfa3deb07a92ccfb7f73168cf365778229be48bf25537d19f28bf501e55e309d4fc94f92c97fcec158cf2b12c1e41fbb4fc9b43e3d104cf3f7f6158cf87ebb170cffe448267942c1e47fba05187f1f455049a6f5614330f4ff0d8cf3b88ab83fde3770d94ba6fafc12bca0f6a557c1c80f6dc9644fb964aa7f1492a99eb1934cf3f718bc44fd632199f2ab67c914bfd782518f16e389f78346a23dd8bfa58c25d379ba4030c95b5f2453fc5c824deacfec2299f6eb6c25d37ae74630e2b94632ad170bf9b13fb87b964cf514713df61bd4aa643a9f0f7bb31cecbf10fa28f6e3f89269bd83e2adb9399f52bd33032fa6fcfef9086cd07e8d95f81eeb1b97a964b2bf0dd8a2f958ff02dbb41fbbbb825d9a3f2eb5608a3fe28560caafb6141fcd45fdb11a83b11e180f05d37e5c5f114cfe669d8051ef6f3dc1a40fab108cf3d9e55a30ce3b1a60d4d78bab649a5fe5f7645f978364dededbb360f247452899ea616730d6e7d6779269fdfb4330f9bbd4148cf8e7058cf5b8e44932bdffe25e30f6835c24d3f9d1b964b27f713decdd16ed9b937fd2f792a99ed2082679a247b0380f33964cf3ab18af05c52f57d1df381f5baf2453bcff0046fcacfe60daaf6a4aa6f9ed4b30ce7fce25d3fedd1918f65f8af1c37e6d4f954cf9cf5a32c927fa17fbede254326faf22aec77c1bd582a9fd971d58ecef3524d3fe5ea1bfd84f97d1f82ec47a83be124cf5c8ca07dba4efbab8de9df2dffba44f0b51afeb5cc1747d32154cf61eecc043ccf74f9269ffd3098cf7495c1e25d3f9c14a30ad9f281f92693de2001ee3bcf34430e94f71114cfe259883f17ef6b52599de2f36144cfaa23c4aa6fafd188cfa79d60a267de832c1345f1786649a3f7e30cd97a2bdc86ff55232c54fb9648a6fc4f367e44fbaa1649a5f669269ffb7f87e4ef6915f2453beaf4ba6f9443c1feb655a2c99e47b944cfb532493ff6bef25d3f86ec1e2bc532318ef1712fa82f3cdc55e32b5ff1b0c7b5acd25d3df9fa04ba67ac25e32bd0f44b4cfc0f95ad13f787f759c08c6fb8f34c9141f6e2453fee80b46fe22fac7c2fbafef24933f17fa8efdf9590dc6fb8d4a8a079626ceb3d513b04bfa5a527cb664f645eb65067848f359fd8369bfec063cc27ae45532d5e31f25f3f15c3d83315f5d12c9544f740553fe1e6592a93f3dc158bfb88127145ffb9560b2873a96cce5d75f25537ce90ba6fa62f283a95e2ae49bd2f82b0f82c93ef385645a6f17ed453d39984aa6fac04c32fdfd5607c1a42ff14a30cdb7b74232e5a76f60e483fe5132cdafb960c4fb5f60c4aba52218ebaf7b30d69fb6e27b9c1f0ceec1d82f962b92c95f1d24537da7148cf93d05239f534f92e9bc8bb81fcefb1547c9544fabc1383fe68af1c67e92f807d3fe43213ff6af7662fcb19fdaa37cc410f5ebfc5e30cd1f6b07ecd2f85a347e06332faa8f1cc0d0efdb17784cf6e91a82499ff44ff004eb318f92693fdebd649adf5f05937efa67c1347fe91618e7bb6e7782112faa60ac8736a1601a8fac00a31ee98c05e37d155bc1347ff8aa647a1fc009bca0f1f21682c99f9ae2fe0b6acf360763fd62bb168cfcb0148cf7790879f1be9ad4954cf53cd17fd8bfe49f24533db1164cfdbd7d07e33cd346fc1efb17b789643a4f300423bf303760bcdfec42f669b27885ee47f38169e1bc977e124cf18d3706e3fd11fa163c22fdda9482a7b43e7805c3ff058660ba9f2b9e87f364d14632d5fb4792e9ef37fe02e33cd926028bf364efe039c9b712f747fdd9ad24d3f58231fee58b601affdb9b648a6f7230dedfe12d25d3fa760a467d3817f218145fd99f9269bda1924cefdf93df23fe7e009b349f98623c2c1a5ffb2298ee97d8609c3f32e6609c3f8b2cc9646f0bc914cf3f4aa6786607c6fe958ee20f8bcdafb43f81e20b165e93fe5c3e25d37e30f13dea3ddd093cc27ede2d18f5983804e3fd1d9a25989ed7168269ff61fa089e223f9e8167d47f862699d6f39e25d3fe68152ce2b70318e7c9ec67c9f4fe12138cf70f252918f1932b9e67507caf08f9f1be9938069b648fc15e308dbf32108cf7df88e7637f627c150cff7a0163ff42f000c6f99c88ec9b4d37a867d1fc62b3f1a3fd3c743f5b8c5ff102463cb2da82117fb4df9269bde12498ec510f25d3fef01c8cfcb8b425d37eaa5232bd5f2506235ed85a9269bda4154ce31d89f6cef17ea8037841f76b447b17d84fb6012fa9fd6b211fea49978b608a4f0c156c423f3bc9b49f3602c31e6f7bc1d0bf4a32c50fe44f6c1bfb3be22918e7e93a6287d907adb70ec063eacfd51b784afdb3d1c0c85f8a5232cd97afe0398ddf652d99fcf75130e5879d09c67c961482c97eae7bb049f74b3ac9349e86649a4f2692b93cb978be8df749b88229be509660eca7f39f24d3f922713dd6afaedf8269bcd690c7c6f9d755001e52bc5b533ceb5a63d29fab2199ce63edc1139a9f82083c25f9f5068cf745dd2cf082c6238d25d3fb1d378229bf503ec178dfce6a0946fce9bd0aa6fe5ccf04e37d0af27aca77ac1bd8a2e747df9229fe2dc136f98ffc4530e9f34a934cf9f10fa6e78be739387f48fde9daa8f7273c3e310716f67b260f9269ffde1318efefb91e24537dcd06e3fd79f6156ca0deb1904cf6a080d1fe6a2199e67b5f303d4fbb801dd8fb0a8cf8f9a611db78ff5dac8211df745f60d413133e7e2c389be17ccc183c27ff97459279ffac4b30de27947e0826f94c4532bd7f5d032fa9fd6d2a784af58e21d8a0f9e1aa48a6f53f5b30d58ffd6730de5f94ad89ed01d9ef86eb2b0b2eb0feac6fc04b92af7525d3fbcd8f6093fccde64532d9cb4d30c57fe1128cfd33eb77c1a41feb028cf7355a1f82e9f9ee1cec62ffea9b60f227892918e785f0bd8dfdafe9b3601a4f270463fda81980f17ea59adbbf3966fd41ef472dc14bf2075b1b6c60fdec4132d50f0bc9944f1cc126c693dad7bf5e9ff2075c6f63bd6b45fd33b1e6549fb8adc0580fdc7682c97fdd5ab035a5f74309c67961e50bec523c1de2f736eaf7f11c3ca4feaba8bfa6d664467fffdc080c7f53b492a97e6f08a6f686776013fab4964cf69982717ed224ff30b5b15fe81608c6fbd3ce60c48b2d8dd78cdd8ff2eb5430c5839b5730f2dff60086be74a4af33d6ff148fdd8391ff6a74bf390b30693de808b6917f64c436ce8fdf1230f6bfb7345e0b6b3a27fbe9c0f319bdaf8bfcc782a5f7e43f0f60cc4705f99f256b3fedf71c826d92ef3625b627349f68dcdf9b2c9f9b927f237d3458ffd1fc5b8327f007241f530f1aaf6b00467cad51ffb2f8674efd41fed5b6711ed0e4fac192cf39b57733022fe97ecf977feda32abf7d8c9f3e26ffa7827fa74fcf0afb9da5daaac3fe58ff6a0be8f3df21cb2f72b9ecf3bb5c0afe9b90afff77f7df5116d62247f5d81ffad87ddba87590cbfd87bfb3f1f9779605f20899fa6be8cfffb79fff167b71e9f393743ffadc1663f4e33aa96fbdedf8eccf3f18b9ffff65e16dfbc90e6009240d1fa9bf2b3bc9439ee0df4d1661eb3f64f9313a3f24f3e4e717cbfa7791e5379fecfefa91d758f05a8e94457a8a7f2b590235542335561335553335570b364ea55aa917b5669f86e951ab76ec7365b2de544dd5d99f15ff9dc67eb1fe379365a3aed827652391a85bf6b963d2ecd43dfbec982c07464726dd91fdfb4e3da9f74cce7bf5817d0c76e53ff4daff5b6479e43dfdc446e699fddb597d515fb94ebda9efea87faa906ec9a9449f8c524f85607ea501da96375a24ed5993a67d2fc1bc9c25a7a5637ec9f91ba607f02d8fd92c9f2cafe6929aafaa4284cc7be15431d2ba662b18fad380af31a8aa7f8ff3d92fcf7cc954aa0844aa4c44aa2a44aa6e44ccf5ca63d2dfbf4b6622a059b45064aa954ca45a9954669954eb92a3745537465a5acffe8b5ff37cab251b6ca9db253cf8aa2ec95036bf1513929f7ca83f2a83c29cfca5979515e9537e55df9503e952ff6dfbf9581325446ca589928d37f23596c65a6cc9505d3b393b26413cd83f261288661b044c0b00dc7700dcff08dc0088dc8888dc4488dccc88dc2288dcab8a87746fddf23c99f9345b58ca6ff23a390df6677a3353ae36adc0ccdd08d95b13636c6d6b83376c69efd391847e364dcb3cf897d8e8c1fd8e7d178329e8db3f162bc1a6fc6bbf1c1b4b0cf02685e757f9b797f9aadfe999ff8af6561527c1a5feccfb7313086c6c818315fd4186363624c8d194b9916c6b2370ad3304dd3326de3683aa68b8fc73ebe19b04f684666c465eaa53a9a31936a6726666a66666e16666956e6c5accdc66ccdcebc9a375333757365aecdcd2f33b1f2eb1cfcd764311a736bde3169becd9db9e7b21ccc8379344fe6bdf9603e9a4fe6b379365fcc57f3cd7c373fcc4ff38b7dbecd8139c467648ed967c23e63736aceccb9b960992a3334e3de322cd3b22cdb722cd7f22cdf0aacd08aacd84aacd4caacdc2aac12b9dc2f91c5ffaa2c56655dac4b3f2e566d0cad5a3d5b8dd55a9d75b56e9666e9d6ca5a5b1bd6d3f7ccd96ead3bd6522689b5b3f61677bfd6019f2393666a9dac7beb817d1ead27ebd93ab351da592fd6abf566bd5b1fd6274b98bf5884b0601e3d61b3e9c0faeea3cf1fd1d1bfa2634cb31a8bfe82f001fff74a89aca135b2c6d6c49a5a336b6e2d7acdb196cc74fa4a9ed18f85b5b34d48f2439643bf4c614e6ddb766cd77ab03ddbb7033bb42326cfc178b4633bb1533bb37336abda766197ea935dd997de92fecce74fc932307756cdc6646055aa67d77663b776675fed9badd9ba71303fec95bdb6376c249ef9676fed9924625414662bcc5e602bf766681bf6d6beb377f6de3eb0cfde3eda27fb9e8debde7eb01fed27fbd93eb319d7b35fec57656fbfb1d1b07efffcafc9f27cb16a66274cb78cc6f8b4df992c1ff6a7fd657fdb037bc8faf3c47a7864bbe6dc1edb137b6a2db924bb7e64fab161ff9cb1f6ce85fd9b91bdb0972c485698ddcc1dc3311d662c8eed384cd2bde33a9ee33b8113b218f5dd89545df17fcdecfe155954d7183ab113333bb1edda499cd4c9ec2f27778a5e0ea7640ff0ed3d6b55653d3b17361acf4cc706cc6216dc6ed8ff3b356b6be3b44ca6b9d3998173756e8e66f7938feeac9cb5b3b1b7ecf78eb365d21c8d9d73e7ec9cbd73708ecec9b9771e7ec9107ecb7a7eb6a03f234b2f09f3c683fe7ecea3f3e43c3b67e7c58cadb33db1ced6b33d6656cc3ece2b6b5dc5dab5c0a7f765ec63cfe9e374f8bc39efbd24f6d20e9d0f66fd47e7d3f9ea7fe954ce379366dffff5f6cec8e9ff5acca933b3eb9fe4f8576599ab9db3b05f9c25fba1e21a6ce2b08c23f34accd3bab6ebb8aebd702a73e17ab66b1f5d9ff9a8931b981fccdacfaca5f76ec86c2ae673e6d18ddcd84d98bde0e3746e6a7acc73b02b594fbcd93336be67377373b7704bb7722f6e6d176e63356e6b358ae67656f3afe8987a70afaaeddeecd6d55cdd5db96b3626cfeec6dd9a43f7ceddb97b3622dbde86dd837bb4576e6031ed331df7e4debb0feea3fbe43e1b817b765fdc472195fbeabeb9efec5707f7c3f9703fdd2ff7db1db84377c474f1c0fe7dec4edca93b73e7eec25daabd2f6091b8a7aa81f70fbdda9f91c533d8f46d79b6e778ae937b9e71b2179eef055ec8e4601fdbf0222ff612e6030eb6d1eb8c977a99977b85577a9577f16aaff15aaff3aedecdd33cdd5b796b36e7c7c6c9db785befce7a70471ebb0b1b5d9dfd3ff36fde8e59cec1db7b07efe89dbc7bb5f01e58467af31ebcc71f5af5bb1ff853b23c79cfded97bf15ebd37a730637362dbde3bd32f2e099368cbe6f229b39ae7de76bd0fefd3fbf2bebd8137f446ded89b78536fe6cdbd85b76441d7a3aff8866ffa966ffb8e71f45ddfb31e7c9ff9e8ad6df8811ff663e547ee8069e4831ffb899ffa198bd6be51bffd523c9189fe75599e2f7eee177ee957fec5af0d6603e6d46f7a49fc967d3aff6acead27ffd6cf77bee6ebfeca5ffb1b7febdff93b7fef1ffca37f62f966a2bef8f78aea3ff88ffe93ffec9ffd17ffd57ff3df8da3bdf03ffc4fff8bf9f485bd30c74ee57ffb037fe88f8cbd3ff627fed49ff9737fa1382c27fd6679f70f597ea97dfc99d8d25f066aa004060b112da65f6aff97c0f7fae5b7811d38fe3570cd0fe31478811f04411844411c24411a64411e14411954c14509839a7d1afb3d68838ee59af3e06a3f07b7400bf460c5fc48ef0d9560ddeb99ad30d906f6c27a0e36ecaedbe02ed8057ba50e0e4a191c8353708f0af54f35ab3f2d8b1d3c048fc153f01c9ccdd829ad73f012bcf6da15bc05ef81137c049fccf38c83afe03b1804c360148c8309fb330d66c19c49b47016c1325443253442d3188416fbc39c71e8865ee88741188651c86cc73a8709f3cb4698f29881c50f61d6fbfc300f8bb00cabf012d661e32fd421d3b41fb2387f94e5e77af6cf63d25f1db661175ec39b19875aa8b3bbafac636f27e13a5c33795e8c7b2f0d37e136bc0b77e13e3c84c7f014de870fe163f8143e8767f52d7c095fc337ab08dfc38ff033fc62d2982c22f6d97ff90e07e1301c8563e3184ed82cb40dd6e1943d63e6ee99fd7c9b53f6dfe7e1225c466aa428456444e68fcacdaf5a46b288ff862c28f1d4c8525fd5d7c88e1c7f19b9e673e41987c8376751c02375a61351c8e2f7cf88e524511c25511a65c62dca8347ab65f369cafe3c4645f01895aa1255d125aaa3266a5910d345d7e8166966678ccc75d4467ab48ad6d126da4677c629da452c82f0039ef778d68ecdb40bf6bc7d74888ed129ba77d2e8217aecefcdabed866af4d1eeaff6f2932c068fb043b77516ca2e7a8a9ea373f4629ea357f6a437e6750d16a79ca37773c2e6e8aad7eae823fa8cbea2ef68a0ce153f1a2aea8f2a2c7f9e1b8da27134096d2b8ca6d1cc8aa379b48896b11a2b56111b319bac629b85166eccbc3d9f73962c7f93b29843e33ef6e3200ea3fb388ae3f081f554cadbcafc5a1f25fe2c0b7ff68f7131d4f8f9e22cd4f73889d3388bf3b888cbb86277bcb0f87111d7d6dedd5b4f7c2639b959dcc46ddcc557ff515dfdb4f662cb3bbaca5875e25bacc5ba3f8b57f13adec4dbf82edec57ba5890fea323ec6a7f83e7e881fe327e3143fb3d866c9bc7380b86e689de373fc120ce2d76011bfc5effd88736b3055a38fdeff992c0ad34726cb6b9cb8adba8a3f4c23fe649db7641ec6b09ee3da665ed3fc0c33f6dcaff83b1ec4c378a456eaca7e51ee94713c862c3c1eecff9dfdb7493c55f57816cfe345bc4c54e3c17e4894c448ccc44aecc449dcc44bfc24484263efde9b3e8bd8d887e7a42c3b65f3d6d17c4da2244e92244db2a84872b1baf07765b1c886f8155b36bbb2fe65914fa2b8499194e69b71f26fd69e8dc9d9b998dff6c13ad953e39054c925a99326d6d5f7beea9db4ccca52f40d55c1d97d95bb385332bb4abae49adc12cd38252ceb4956c93ad924dbe42eba26bb641f1c9243724cd82c657a8ec272014364d94c9b4b2f4dee9387e4d158264f09b34ab146d2e722ff4c96e499f5e198e50e2bf6efe7e4257935dfad3e3f3f276f56ff8afa7df26ece8dfb709c7c249fc957f29d0c143d192a8b64c4abe3bdc7b4fbac8dc9c264b2df93713231de9269324be6c63159d8c76469c6a99a2aa9919aa995daa9e3dfa76eeaa5bef1603a2cbfe1b2f45910cb54b769601cd3308dd2384dd294cbc2d76dfa7cc4180aaff6932c96b0fe3453466e6b97cc8e9d344f8bb4343fd22a4c98f75a5afdfe8687f4621becee75daa46ddaa5d7d451f4a04b6fa996ea91c9fd3f978549c3644957e93adda4dbf42eddb15fedd3837d4c8fe9c9d8a7f7e943fa18fae953642b7a344c9fd373fa92bed2c8902c2ca7db4681719fbea5efe947fa997ef5feb197a56f7f9f5bfd2acb8f91e17a78607dbb5412ff2139a7dfce9069eb673ae86da5f7c54ee5fa696f8f553a4ac7e9249da6b3a4b50b65c3f42c5177fe23ef31361a7d0edad724d379ba4897999a29c63163f971b4efb3e3ccecb3e2649559999d39ea57ea0475e6665ee66781e9fa81a3a06ab0eb675096e1c5599845599c25ce23b3172e8b6af5b9d52fb2889a9add3f99d14efd4a064ccf952c553eb2cc74cc2fe61b077dcecbf477613d982316e37efaeb2ccf8aaccc2a61e7e45b98b34db24b56678d5dc763f53b6bb32ebb662c62f343d6df6ff6c2fd66de9c652c99661ce3a74ccf56d93adb306bd3b36d76e74efa5999c53363a603cf76bfcd8445369691edb23d93e5901db313d31d85db7491ddff268bf28b2ca67a973d3032b24743c99eb82ccc37f67d642ebcc4661146f69c9db397ec357bcbde852c1855577d4bdaec23fb8c9e93419a655fd97736c8d8e866a36cec8eb24936355da7cc66d9bcf7ebacbf17d93257734509552b377233b7723b77d8377d3d6dc29edad74398b7cedddccbfdec900779a828ff4496be024a7dabf8bd36f63edacc23c330ee982cbd97efed70c024619219f7799c27fe364ff32c3c30597eac4172bf95e779919779a556f925aff3266f8d63dee5d75eb7dc613f1ef9cdfdeeb3e25cb316f153aee7ab7cad9eed32dfe4dbfcced67396c1b09879c8729a4bafd9feb7719f29f93e3fe4c73cc88e4c9b1392c52afe812cbd0f559209d332db2ed5263f1926f32baed05ca6678eed5877ecbfbce6f7fe5dfe104cf347a3fd690d92d97afe943f671725cecff94bfe9abfe5ef7dd4937ff49909af719cddaf6cca73628dcd8871fe997fe5dff9404d9cc833f3613ecac7f1579ff1997dbc4c51b4cfee30c9a7f92cc9988e1d59a699f47e377c0bdffe200bb75792259fab7b854d65ea77be302c63cfd2fb1dd5bc481673943bf9b2500b8545f5b3e8814547b6dcabc0575793b1fa919f0ba33059b7d9ac557d2cbfe8f312ebaeb7e4c2e96b1785cb62ad53e1157e111461112923d52ee22229d22233f67d5ec365611ac6aecdd98cb92f8aa22caa3c2459faf6b398f5f597f9e5375958c6b34f6fcc62be8b0b7be4ce74a97227646177ae8ba6688b2e288a6b714bf25f7684303d53fc645268855eac8ab5710835e7b597a5d8b06cabaf6a7ef4d5be60cd243916dbe2aed815fbe2a0d8c5317b284ec57df1503c16cc3efa1a279764614e0b268f7128cec54bf15abcfd248b1aaa7f57164fcab22bde59fe742a3ed894b5efa33c5420875c9645f1597c15dfc5a01806398ba2c90bffd8555114a3625c4c8a692f4931ebd72c989ea8c5bc8f467b5b6677e03163b12cd5ecbb544287c540d7d250c2d22cadd22e9dd2354ebc22c2ae36c7f6a1f498cdc6a55f06e1ae64290dd731f7efc822d654c40cf3adb665c472b053191b2ecbef852cfb5e16f3cb3a9749999659996749745f163f564a7824669465599597b22e9b5e92b2cd34661b565f3b6371dc985bb4e10ffaaca7ecca6b79b3be4acd0a4a9d8d67c4a45995eb72536e992cbabdeda326368e5bebbecf64cabb7257ee7b591425cd7a6d28b552fb45961fd13ef773ea8dcd103b75c56439183e1bebc81c5b7d3d2cb0674e63cfcb63792aefcb87f2b17c6271ce86e527a398c594ca9d5d97cfe5b97c295fcbb7f29d79d12eef32adafee9bb3bebec13f337b5f7eb079bc2c3fcbaff2bb1c985d392c47e5b89c94d3c42d67e5bc5c944be3c45c7d156a7c4c0f665f1939564a655466d06746a7e0d4ef2ab2aadf62fedefb3059d8b7663f36c8d834bbaa2c26cbbd19b2deec97483a264b6b06c6a1b22bc79bc5e3a00996e5c4dc562e538ba86236cfa29545e5574115329fca66bb3ea736471513d73a313946fd9a4515dbdb2aa9d22aabf2aaa84a2bacaaea52d55553b5556745c1b1ba062b362e5ba7a355b57ebda3aff254b74aabf42467b21c83a36ad9f51f641151a5cf6571d488e9e246bd315559556b264bc4662c268b193269f64c96a37bf65a6fae2e2387e9eb5bb5a9b6d55db5abf6cab53a54c7ea54f575e17be6c717d681c5d5233e26a3fe2ebd3d570f4c96c7eaa97af646d5b97ab1aaead5dc556fd57bf5517d565ff128afabef5e966ac07ac2e5f5cf678bddb11a56a36a9ce4ce23c6c5339adf627e4bca6270efba60d1ee539ac5a36a524db98e912c51af654c965335f33a8f656bca3c34ccae9a87af9eaac6ac3f17d5f2a26637f7f5a25cb81fb615f38349d17f26b406c3ee7570377d7e75312fd6c5be38e1cbc5bd78179f8d897f092e6134b8449798c9d2b91fccbadefb159cde673059946a7449823e47f6d9c7fea32ca859283c96225912f549bdbfa4ec9e593fc6fdfa9c6df523d4af3d18a774e75d2fb9925e8ad0c8eefbbcfd525eaacbe5525f9a4b6b9c2edde56a6fcdd1e5165f98bd93244764f10773e445d68e5da55df4cbeab2b6c2cbe6b2bddc5d7655a7b697fde57039ba2fbd2c173633b1d8cde27fd5d684fde2fef27079e4b2a0adfd5add3f95256071f24d29c2faf27479eeb585d61bfb95a07ecd81e9d8a377f35545b3df7975c88ca6feec72bebc5c5ecdc4383afae58daf136d8235f75dbd7e8db92c7c3d96f5f196c5dd5333bebc5f3e2e9f97afcb777cbcf06a13d388e16578195dc66c869ddb6c66cd466c967db5ee7adbbf4c2ed3cb8ccba2f0bcc2fe5d16392f4096545373b5cdcf97f9657159f6eb90bdcdb2d8b85fd50accc08d8c83a7298f8a1fb4c620fca8d55a49b6b5519bc98ac9f9565bb56def1cc38bfaf99ecd8d336ef74cc7b8341e9b3146e6dcdef82cdeac9ddaadbddaaf83484b46e9ad0eeba88eeb84e5ca9fcce3796c6e9db008f4c9dd32590e755a67756e325990875bfd0aeaeff9cbcfb2287eaa2b6e5dd4a5f25557c68149c0bc0fb3dfa8978569716cc69eee2b6aa9cc422bfc8caa9a4590ec7f0d6b5beb7eb84347cdaf2c63af9cd73063f67faa22f6ebdeaff7d27875c746f9cbfc626d5cd6d7fa566bb55eafea35d36ca77c8af27a536fcdd8b9b23cdceb6318d6239bdec2eabb7a57efcb3d932515759e3fe695d8112074cc55efd44370523ae5b13e184cb3597e7f6fdbbc12cfda581f599b4ff57dfde0b6a1556d13b77eac9fea67e3549feb17a65b8bfab59f159cd728b02d1691ceeb37bfb1b7fe376fd994b220ca89acbdfb5abfd71ff56738a8bfeaef7a500fcba01e992ed3c27db17077aec3f29881cb324b63578feb493de5b2507ef20f7264f6a797a59ffb13f6ff0d9bfda7f5ac9ed70b9657b2fc8bc52e5b7b592f9d779bcdc98dda288de13f5a35f3ca1f8dd958c64363db47f6d9374e3f438693be6ed3fbb2c665ff34a2d0def09a9af1cb1ae0d074eb5be3357e1334a1f3d4444ddc244dcafae291e54977eeaec9ac2dfb158b429bbc299ab2a9b8bdd09ca8f42b763fcb42732397c5e4b364aa8cd2cc99c77a7369eaa6316377c3eefb7039352d0b8359d6e186c6aee99a6b738badd0b48a466b74fbc18c9b557aecc7c57c6fd64cdfc76c2c3efa5cbdd9345bebdcdcb9dbbe8283d53fac9c9b5ebfb3a4d935fbe6604d9a63736aee9b0726c363f3d43c3799bbeb6be64c2fe3e6dcbc34afcd9b948559c51f65a1d95ecaa2f1959bb5faa138cd7bf3c1a22ac7ff609e89d973bfa6686f9b4fe3e0dbcd57f31dbae167ad3483669828d60b7bde283359ae356bc66c961b46611f41369366dacc9ab971b296eeb6e1e3815566167d9b9ed3354b63efad5bb5555aa3355bcbe8ebd581396efb15c45d9f2b87ba71689dd66dbdd6ef63181e7719aadfaf09ff365752a5cfa4bdc2fdfa937a8bc76de03dc65d1b1afd4afdb658703fbbed6dba8d8c531bb7499b865ef5de666d9e9fdaa22ddbcad8370fed85595585fce4beaddba66ddbaebd5e5876dfded8bcf3ddd70ee4eabfefed5aaddf1de36baddeaeda755bb35f6dda6df0dede056f5ec89eb7734a63d7eedb437b6c4f52163f38fd41161bd97abff39945bc2c951e313ddbe5b9a2b7f7ed43fbc8b4f7686ffa9d05b5d53ef55adf326fdf9edb97f6d518861f4e5c44ed5bb269df59ccb3cf3b7bc9645ef5f949fbd17eb65fed773b6887eda865b3068b697aed123b19f67e906bf6b69db0acf8d44edb593b6751cb397875ed76d12e3bb59fdbeace38754a67746667c571922779af472c8e39fe4116e75759d84c99a94967770e93e6dab99d67192cd770d89cb063be56ef7c7b5b9f7d3753baa00bbba8da767197746997b1b0b8e8ca7e6dc8db75157bfea5abbbc6df756dd775d7eed6699ddeadfaac8e723b5ec95b326b687b8fe2fb4e65dce75db7ee36eeaedb76776c02d875fbe6397aef0eddb13b75f7dd43f7f8ab2cbfc563b40fdae2fbb87b59fabdb76ef7d43de7cfddb97be95e6bc738b9ae7de8ff1a4166c38eb3eddeba77964f9cba8feeb3fbeabe9d85fad80dba6137eac6d19d195b0b33f6b56ed24dbb5937ef16ddf2aa5e95ab71358d9dfbca7763f9bd1ce6d00ffa99fd6ad97bc7bada4cbe73b7bb322bb18ee1cadd5d5deffdea3109dfaffe35b886d7280fa302b66ffe1d1d13eb0b72bf196a7fdcef5de36b52b2d65d53ebe19ab119ef6c9dddcf7eb5f79ab3ff5a5ccb6bc5e29897ebe55a5bfeb5b9b6d7ee7acd27d7db55bb321d5533b30bdf8da69c5c57d7f57573dde6937efe655aa8f4750ce623a2be06c6f7638dd87c74ecfd38d515ade7de5aaa8171bcde5d77d7bdda3847b5edab2c5993353c07367f9c07f8afd7f89ca7ebe17a8cd953afa7eb3d3dddbf998b6641d1eef5e1fa787dba3e5fcfd797eb6bad3069deaeefd78febe7f5ebfa5d75d74139bc0eafa3eb987d26d7e975769d7b6bd60b8bcccccceb92dba2f5f327f2dd7d73c7fc1c27ebcc52c3a79b7263f955348c4c36f3b9aa6dbf33591cbebef31764b99937eb66df1cd6379ecb66877edf8bad140b2fb9b139d0b8f7b51b0b346f8152ddc25b748bd5db2db9a5b7ec96df8a68d025e15755df4a7377ab6e97f0e3c626c65b5bac6e9db1ef772df0fd16d6af1f5eafb0d86cc4246aee7236b3dcaeb7db4d4bc6d133cb2d44fefb87ddf3ffb52ce6e34dbfad6eeb86c5860d1b0d663515f3f8ecff6d8fc5eecc9fe593dbe6b6bdddd5a5fa62d7cae2b65386b7fdeda0d4ea58dd869f55773bde4eb7fbcbddede1f6787bba3ddfce51623f180fb71733643e7af24759983454afa4fbbfdede54f7f67efb48068a226ac97f7d7d3f2a6e9fb7afdbf76dc02b565f2cb35c58776c86d89a73162f6d6e43e3741bddc6b7c96d9abab759eadce6f1241ef77bf56f8bc80a5fa2eab6d4d4a8d394a85202f5ac199aa9599aadb1b16e5acdedade4e78fbbef3396c82759cc58f3345f0bb4508bf242d1d20ce3f287d3597fc25e1eb5584bb454cbfad981dd7b617e7a119385f624cdedad96f733a75668a5566917ad564325615ed0b65fe289b25322add15aadd3aedacdf84c1dd573979aa6e9da4a5b6b1b7ba16da99af0ebc8b03f2a8bb1ad7667dada9db653bba0b9bddbef2c7f37642dcfa1f8f22fc8926a7beda01db59376af3db008efce9cfa1f2c3bda71eb6451633568f92e43ed517bd29eb5b3f6a2bd46b935d2de8c85f61e4fb40f36269f2c216e94246ccb2767e999da97f6ad0d3436a6edeeefd98bf5dcee2c35f2b59136d6260a8bd955d72eed525db37111f562ef2fcbf2a84db59936d716da52578d7da8318f79673d9993b86e6fecb363518056b6bac26c79a71bbad92a9dab5bc64db77527327457c97596ee844e7fe622ce597e32d4033dd4233dd6133dedc7e0d74f98f5b2447e2f95bbd7333dcfebb2d20bf6fbfe0c84266b797c86ff2b3a16157aa957fa45aff5466ff5aedf11c3f2de39af8f322fa45ffb798faffbfaa6ebbe66817ed3355dd757fa5adfe85bfdcef850bff59dbe77c6d5413fe847fda4dfeb0ffaa3fe14bd07aece722db28dde4ef86e0bf3e78fe9e8e764adbfe8af4aa36ead86cdca34abf4f6eff075c43fbd8724c9f537fdbdb8ea1ffaa7fea57febcc07588affed6ed3ca56a3f7beea637afd3a561f4733895c33d687fa888dd0589fe8537da6cff585be5ca92b6565accc95e5eddd3c7ded778d38d5ca5e39b6e1eec90f0b0ff68b2cae7170dc95bbf2567e3c535f56415f310a4e2cdeea57df6a5a7bfb73b2048fab701505b355bc4a56e92a5be5ed78555807166b6efa5ccb3afe248bc9b28265dee5ceed8565b4b755b9aa5697555dcd568d3e5ab5b1c7f7c23129dcddaaeb76abab395e752c5bbbe3f66e626ef955166f7533e3b261f9d270a5b1f178e335567efeafaf2afd9571311f57fa6ab55a6bb362b8daacb6abbbcbc76ad75767d2a05f79b0b67d0ecf64796372ec983c0adfc570cff7819ef85efea3d8cf6bdcbbdf76e87ff8cd6abf3aac8ead1d7cb84edffa7e9e679aa6b63b6627bfcae2af4eab7b9643ad570fcdfbea919fce727f3a052c4f69fca971795a3dafceab176db67ad5ebd5dbea7df5b1fa8cbff26ef595f615a31fbbddf98749f7c177bc0f9d57f6795b7daf06d17e35147b2cfbbdbccd9339ee7739b58bd5a8d72e173b9358e3acdf65b1ceab717d67ec5693d574355bcd51c3b7708ec1fdf3314c92af16abe55a5d2b6b439badcdb5b5b6d7ceda5d7bc69e45cffb1f7bdefb489eaffb32097a7b62b3105fc7e3fba9f9beea7e36627e6318266b7f1dacc3c0091cbecb91452c6431bd17f85d967e7473dbd8d7efeb681dab77e20c2d9745f9b16be9cff8b1f03198af933c5d5bc1789daeb375be2ed6e5ba5a5fd6b5b5b437741601fbf7fbd5b30fbe57a25f6bb15a16fc34ceba757416dfb3e83e9ce9d77ecd807df6ebceefd6cc62bc50c8d2eeb411f366bfd90bd7d26374b7beadb53573e4b2fee5fed5793f628aba5eaf37ebedfa6ebd5befd787f5717d5adfaf1fd68feba790c5fdd69eef5ac1b8b04fbf9ef76a7e704b3e584bbedb9f5950bffba8f7e2eb7e97fcb1df83b63eaf5f02d736cc28effa73246c8e1feb193f73d2e7373edfafe4b23c69bb7e5dbf35cafa7dfdc1e617c8f2f7f78ffdf38ff3283f69566595d196e7f5e7fa6bfdbd1eac87eb11d335bea38c568b980e4db0afbf8fa6c6acc7cffc04c6b2dfadd7cbe90f7a7bea77569a43967505d5e0a69a713e6171d79d36d1f3f5b8f776eb49bfa3b61f93cb389f38de7aba9eade7eabdd8d32b674be7afc8f2d3d9621ecf798f6a11dcaf179774bdcc5f36ea46d9181bb37faead164ebf368979c230a77db5439cb4602336661ab91436d3dc39174ba1fd0a2caa7f6511e4ae0f0b36569fdfacc6cce59f8ce3c6c9271b77e36dfc4d607da94f56f35b9bfed2b8fc7eb6381a2a9ee2da55972acd26dc449b78936cd24db6c9f9aa0bcb6eac27ffdbf68bbc782effdf76ae6549552488eee733a6f615fdba7dbb6356a899203e5a6db51f3b4444f0c14b1489987f9faa8202a4bd37b457331113b9d010943a661645669d93b6d9e37b5a6207f5ce54d90a7b630ee6244ed8f3c2d4532060d9afca32ad349d280e4d481246103617866ae8b10a11c3b2b36c86248e1fe983506f36cb7bd7f59cde1344592e9dd23decc91c0e90c0115250a0014d680104cf80a691efb672cf7c667bc1191af13a6a6c8d2ed758790ea8a041fba8a546ca6681e23a2c67047dffd9b4a1130fb9e20cbad0833e2ce34747a706bc2c0e85fef98baee722bfd4f4404187dc51957668dcd0c2d0b660004318c12b8c61025378f3347fb13bb0acbe5df0f8ab3a31cdd0e01d3ee0136ee036e9c2ddb1ed7437f7e95459c13d7169c0bcfd003fe0117eb2bb700a4ff08c94def1b9eef5e9337dca1557dfc052a8ea8aefae6ed98c216b9d45ef4ffa485524aebeeaa181333471eeaa5edbb7f71bff47100423b4421517519a70a1686ff7106f632dbe471b97ebe0a027b3a4874ec8a276354cdffc603e255ca59dee228325a4b8c2354b719e8d29bbca113774bcb961e319c8f15c1f6327bd3884873ca043ee1bdcda7dce35430f7d0c30740718e10e636fed2f7ddd7f0cc2861b3aa1161991827b3cecfa8d66ec6112bce2115354f693204dfadb96d559cd6ccab25f967cd21655d61b3627a2d61336b0892d72a03dc20e53978ef868d8fa229f5faee75a7fe935c07eb745b764495b08ec7d0311d5f514356ca3bffd70224ff774bfb3f1822818bb5ad8461d3bd8c5de6e837df6fe0507fb088787258ef015c7d68bd0fa1a7cc79ef3f0a8623d21573237714a0f6bb636061dba66de58d0211dac1b76bfe293ef6039b59ad281736c393795d713791dceebf80ee712f96e3009ddd07544a5d179e13613e6e4967d435ca3ec245389a0cad56bfd58aad7bf7aee9fc122ff178e852391e3f3ba9c7d9399eff23a234758aeb7d96b869def6fe7fb0f468e60216ac18678a2378b9890bd31a42ee18c42f1d27b720dcf09969c1fb0909d7904e76ec356026184f0baafc89d66956e3da5fecbf6f6f369d67545d6b5c5d924df135a7ec542cb5e26e49a7cbfc201afa191da8093df3604f79408ae9ab0ad576031ca9ca3caca1635c83935653d22cfb448ce3bcf6adc752c32e62a9eb9443352aa19aaaae7e288acea1ab4729f2cb50e052bf5d4871cf952b02732ae47d9db635ea9689b453c57bc2062244752ad5f5e84c592fcc3e1ee4c949995795bc152fdbea830d827ffc84c20e9088f91d2fb395e4b665b520152c3422492ebf27dce3a1163b10a2cc60916c11710bad85b6ed69a7320cdc09db863ceee0a1533e20c1ccef6c814cd995eb334f9fc9ecf4b7ebda988b5c23b67b1108e04dff03d63da7fc32f8b9a5f4caeec2fc7c9c7e6f5bc5e154b795ce2e596e3679fca7dd222b624e3bc58134fe3a1e0bbcd199677fcb81c4b3d6a7ea7d6aeb0fb7e71ceb9a3f5738b7cbeda2ba7de3ba79caf57e52fff15fb1fcbbfd3fefcfbaf3ffe0193cc32fd</data>
</image>
</images>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kcombobox.h</includehint>
<includehint>kpushbutton.h</includehint>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallsystemsettingslinux.ui b/kmyfirewall/kmfwidgets/kmyfirewallsystemsettingslinux.ui
index 4c45d9a..83071d8 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallsystemsettingslinux.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallsystemsettingslinux.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallSystemSettingsLinux</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallSystemSettingsLinux</cstring>
</property>
@@ -53,51 +53,51 @@
<cstring>m_cob_distribution</cstring>
</property>
</widget>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>textLabel1</cstring>
</property>
<property name="text">
<string>As Gentoo and Slackware are using non-standard SysV init system it is required to select your distibution in order to make the firewall install properly into your boot setup.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
- <widget class="QLabel" row="5" column="0">
+ <widget class="TQLabel" row="5" column="0">
<property name="name">
<cstring>TextLabel1_2</cstring>
</property>
<property name="text">
<string>Path to the defaul &lt;b&gt; runlevel&lt;/b&gt; directoy:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
- <widget class="QLabel" row="4" column="0">
+ <widget class="TQLabel" row="4" column="0">
<property name="name">
<cstring>m_lab_init_path</cstring>
</property>
<property name="text">
<string>Path to the &lt;b&gt;init&lt;/b&gt; directory:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
- <widget class="QLabel" row="3" column="0">
+ <widget class="TQLabel" row="3" column="0">
<property name="name">
<cstring>l_path_ipt_2_2_2</cstring>
</property>
<property name="text">
<string>Path to the &lt;b&gt;modprobe&lt;/b&gt; program:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
- <widget class="QLabel" row="2" column="0">
+ <widget class="TQLabel" row="2" column="0">
<property name="name">
<cstring>l_path_ipt_2_3</cstring>
</property>
@@ -112,7 +112,7 @@
<property name="text">
<string>Path to the &lt;b&gt;iptables&lt;/b&gt; binary:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
@@ -157,7 +157,7 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>51</height>
@@ -174,7 +174,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>41</height>
@@ -183,7 +183,7 @@
</spacer>
</grid>
</widget>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kcombobox.h</includehint>
<includehint>kurlrequester.h</includehint>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewalltemplatechooser.ui b/kmyfirewall/kmfwidgets/kmyfirewalltemplatechooser.ui
index 778a705..7347beb 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewalltemplatechooser.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewalltemplatechooser.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallTemplateChooser</class>
-<widget class="QDialog">
+<widget class="TQDialog">
<property name="name">
<cstring>KMyFirewallTemplateChooser</cstring>
</property>
@@ -12,7 +12,7 @@
<height>401</height>
</rect>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>580</width>
<height>400</height>
@@ -57,7 +57,7 @@
<property name="spacing">
<number>0</number>
</property>
- <widget class="QFrame" row="0" column="0">
+ <widget class="TQFrame" row="0" column="0">
<property name="name">
<cstring>frame5</cstring>
</property>
@@ -74,7 +74,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLayoutWidget" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>Layout1</cstring>
</property>
@@ -88,7 +88,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -131,14 +131,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_accept</cstring>
</property>
@@ -171,7 +171,7 @@
<bool>true</bool>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel</cstring>
</property>
@@ -206,15 +206,15 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget" row="1" column="1">
+ <widget class="TQLayoutWidget" row="1" column="1">
<property name="name">
- <cstring>layout8</cstring>
+ <cstring>tqlayout8</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel4</cstring>
</property>
@@ -230,7 +230,7 @@
<string>&lt;h3&gt;Description:&lt;/h3&gt;</string>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>lbl_description</cstring>
</property>
@@ -248,7 +248,7 @@
<property name="textFormat">
<enum>AutoText</enum>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
<property name="indent">
@@ -257,15 +257,15 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout10</cstring>
+ <cstring>tqlayout10</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel2</cstring>
</property>
@@ -284,7 +284,7 @@
<pixmap>image1</pixmap>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel1</cstring>
</property>
@@ -297,19 +297,19 @@
<string>&lt;h3&gt;Template Chooser&lt;/h3&gt;
&lt;p&gt;Select a ruleset template you like to use as the starting point for your firewall setup.&lt;/p&gt;</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout9</cstring>
+ <cstring>tqlayout9</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_close</cstring>
</property>
@@ -321,13 +321,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>25</width>
<height>25</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>25</width>
<height>25</height>
@@ -366,7 +366,7 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>31</height>
@@ -377,15 +377,15 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget" row="1" column="0">
+ <widget class="TQLayoutWidget" row="1" column="0">
<property name="name">
- <cstring>layout14</cstring>
+ <cstring>tqlayout14</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel3</cstring>
</property>
@@ -400,11 +400,11 @@
<property name="text">
<string>&lt;h3&gt;Available&amp;nbsp;Templates&lt;/h3&gt;</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
- <widget class="QListBox">
+ <widget class="TQListBox">
<property name="name">
<cstring>lb_templates</cstring>
</property>
@@ -470,5 +470,5 @@
<slot>reject()</slot>
</connection>
</connections>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/kmfwidgets/kmyfirewalltransactionlog.ui b/kmyfirewall/kmfwidgets/kmyfirewalltransactionlog.ui
index 7f50160..81b8a18 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewalltransactionlog.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewalltransactionlog.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.3" stdsetdef="1">
<class>KMyFirewallTransactionLog</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallTransactionLog</cstring>
</property>
@@ -25,11 +25,11 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QTabWidget" row="0" column="0">
+ <widget class="TQTabWidget" row="0" column="0">
<property name="name">
<cstring>tabWidget2</cstring>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab</cstring>
</property>
@@ -46,7 +46,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QSplitter" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQSplitter" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>splitter4</cstring>
</property>
@@ -62,15 +62,15 @@
<property name="childrenCollapsible">
<bool>false</bool>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout3</cstring>
+ <cstring>tqlayout3</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>m_lbl_lvUndoTransactions</cstring>
</property>
@@ -116,15 +116,15 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout2</cstring>
+ <cstring>tqlayout2</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>m_lbl_lvRedoTransactions</cstring>
</property>
@@ -189,7 +189,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>225</width>
<height>20</height>
@@ -198,7 +198,7 @@
</spacer>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab</cstring>
</property>
@@ -215,15 +215,15 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout4</cstring>
+ <cstring>tqlayout4</cstring>
</property>
<vbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>m_lbl__transactionLog</cstring>
</property>
@@ -231,7 +231,7 @@
<string>Transaction Log</string>
</property>
</widget>
- <widget class="QTextEdit">
+ <widget class="TQTextEdit">
<property name="name">
<cstring>m_txt_transactionLog</cstring>
</property>
@@ -262,7 +262,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>201</width>
<height>20</height>
@@ -271,7 +271,7 @@
</spacer>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>TabPage</cstring>
</property>
@@ -288,7 +288,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QTextBrowser" row="1" column="0" rowspan="1" colspan="2">
+ <widget class="TQTextBrowser" row="1" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>m_txt_stats</cstring>
</property>
@@ -301,7 +301,7 @@
<string></string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>textLabel1</cstring>
</property>
@@ -333,7 +333,7 @@
<includes>
<include location="local" impldecl="in implementation">kmyfirewalltransactionlog.ui.h</include>
</includes>
-<layoutdefaults spacing="6" margin="11"/>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>klistview.h</includehint>
<includehint>klistview.h</includehint>
diff --git a/kmyfirewall/kmyfirewall.cpp b/kmyfirewall/kmyfirewall.cpp
index 3af7c7c..22117a4 100644
--- a/kmyfirewall/kmyfirewall.cpp
+++ b/kmyfirewall/kmyfirewall.cpp
@@ -13,14 +13,14 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmyfirewall.h"
// QT includes
-#include <qmessagebox.h>
-#include <qtextstream.h>
-#include <qpixmap.h>
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qwidgetstack.h>
-#include <qvaluelist.h>
-#include <qlayout.h>
+#include <tqmessagebox.h>
+#include <tqtextstream.h>
+#include <tqpixmap.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqwidgetstack.h>
+#include <tqvaluelist.h>
+#include <tqlayout.h>
// KDE includes
#include <kapplication.h>
@@ -79,7 +79,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmfwidgets/kmftransactionlog.h"
#include "kmfconfigdialog.h"
namespace KMF {
-KMyFirewall::KMyFirewall( QWidget* parent, const char *name ) : KMFMainWindow( parent, name ) {
+KMyFirewall::KMyFirewall( TQWidget* tqparent, const char *name ) : KMFMainWindow( tqparent, name ) {
// // kdWarning() << "MyFirewall Starting up..." << endl;
// Initialize the document
parseCommandLineArgs();
@@ -97,11 +97,11 @@ KMyFirewall::KMyFirewall( QWidget* parent, const char *name ) : KMFMainWindow( p
/* childproc = new KProcess();
- connect( childproc, SIGNAL( processExited( KProcess* ) ), this, SLOT( slotProcessExited( KProcess* ) ) ) ;
+ connect( childproc, TQT_SIGNAL( processExited( KProcess* ) ), TQT_TQOBJECT(this), TQT_SLOT( slotProcessExited( KProcess* ) ) ) ;
- connect( childproc, SIGNAL( receivedStdout( KProcess*, char*, int ) ), this, SLOT( slotReceivedOutput( KProcess*, char*, int ) ) );
+ connect( childproc, TQT_SIGNAL( receivedStdout( KProcess*, char*, int ) ), TQT_TQOBJECT(this), TQT_SLOT( slotReceivedOutput( KProcess*, char*, int ) ) );
- connect( childproc, SIGNAL( receivedStderr( KProcess*, char*, int ) ), this, SLOT( slotReceivedError( KProcess*, char*, int ) ) );*/
+ connect( childproc, TQT_SIGNAL( receivedStderr( KProcess*, char*, int ) ), TQT_TQOBJECT(this), TQT_SLOT( slotReceivedError( KProcess*, char*, int ) ) );*/
@@ -110,8 +110,8 @@ KMyFirewall::KMyFirewall( QWidget* parent, const char *name ) : KMFMainWindow( p
// Initialize the settings dialog
m_configDlg = new KMFConfigDialog( this, "config" );
m_configDlg->setNetwork( network() );
- connect ( m_configDlg, SIGNAL( sigConfigChanged() ),
- this, SLOT( slotConfigChanged() ) );
+ connect ( m_configDlg, TQT_SIGNAL( sigConfigChanged() ),
+ TQT_TQOBJECT(this), TQT_SLOT( slotConfigChanged() ) );
// Initialize error object
m_err = new KMFError();
@@ -129,7 +129,7 @@ KMyFirewall::KMyFirewall( QWidget* parent, const char *name ) : KMFMainWindow( p
if ( checkRoot() ) {
if ( ! KMFConfig::configurationConverted() ) {
closeSplash();
- const QString & msg = i18n( "<qt><><h4>Compatibility Warning!</h4><p>"
+ const TQString & msg = i18n( "<qt><><h4>Compatibility Warning!</h4><p>"
"Since KMyFirewall 1.1.0 the configuration handling has changed to allow multi target rulesets. Because of this change all installation target dependent settings (paths, interfaces etc.) are stored within the ruleset document itself.</p>"
"<p>The file extention for the new configuration format is <b>*.kmfnet (KMyFirewall Network Configuration)</b>. To import your old configuration select <b>File -&gt; New -&gt; New Empty Configuration</b> and use the <b>File -&gt; Import... -&gt; Import Target Config</b> menu entry and select a <b>*.kmfrs (IPTables interface)</b> or <b>*.kmfgrs (Generic interface)</b> file. If you allready defined several targets (e.g. different firewalled computers) in your configuration the application will show you a dialog to select the target that should use the configuration.</p>"
"<p>All configuration setting you have allready made for your local computer using an older version of KMyFirewall will be imported and applied to the localhost target.</p>"
@@ -152,7 +152,7 @@ KMyFirewall::KMyFirewall( QWidget* parent, const char *name ) : KMFMainWindow( p
setActiveWindow(); // Make sure this window gets keyboard focus
raise(); // Make sure the window is now on top of other windows
statusBar() ->changeItem( "Ready", 0 );
- checkStatus();
+ checktqStatus();
} else {
close(); // User indicated an abort is needed, so close the main window
}
@@ -173,7 +173,7 @@ void KMyFirewall::parseCommandLineArgs() {
- QString curr = "";
+ TQString curr = "";
kdDebug() << "Args count: " << args->count() << endl;
// kdDebug() << "Open File: " << args->arg( 0 ) << " passed from commandLine " << endl;
if ( args->count() == 1 ) {
@@ -184,8 +184,8 @@ void KMyFirewall::parseCommandLineArgs() {
m_fileToOpen = curr;
} else {
closeSplash();
- const QString & msg = i18n( "<qt><p>Open File %1 failed</p>"
- "</qt>" ).arg( curr ) ;
+ const TQString & msg = i18n( "<qt><p>Open File %1 failed</p>"
+ "</qt>" ).tqarg( curr ) ;
KMessageBox::error( this, msg, i18n( "Error" ) );
// Show interface select if open file failed when requested
if ( KMFConfig::showSelInterface() ) {
@@ -194,7 +194,7 @@ void KMyFirewall::parseCommandLineArgs() {
}
}
} else if ( args->isSet("i") ) {
- QString interface = args->getOption("i");
+ TQString interface = args->getOption("i");
kdDebug() << "Found interface option: " << interface << endl;
if ( interface == XML::IPTablesGUIInterface_Value ) {
KMFConfig::setUseGenericInterface( false );
@@ -218,7 +218,7 @@ void KMyFirewall::parseCommandLineArgs() {
//############ Start Init Methods ####################
void KMyFirewall::initView() {
kdDebug() << "KMyFirewall::initView()" << endl;
- m_widgetStack = new QWidgetStack( this, "stack" );
+ m_widgetStack = new TQWidgetStack( this, "stack" );
setCentralWidget( m_widgetStack );
// Load the main editor widget
KParts::ReadWritePart* mainView = KMFPluginFactory::KMFMainView( this, m_err );
@@ -233,7 +233,7 @@ void KMyFirewall::initView() {
m_widgetStack->addWidget( m_editorWidget );
m_widgetStack->raiseWidget( m_editorWidget );
createGUI( mainView );
- m_outputWidget = new QWidget( this, "output" );
+ m_outputWidget = new TQWidget( this, "output" );
m_widgetStack->addWidget( m_outputWidget );
emit sigEnableActions( false );
}
@@ -250,7 +250,7 @@ void KMyFirewall::updateView() {
kapp->quit();
}
m_editorWidget = mainView->widget();
- QWidget* wid = m_widgetStack->widget( m_widgetStack->id( m_editorWidget ) );
+ TQWidget* wid = m_widgetStack->widget( m_widgetStack->id( m_editorWidget ) );
wid = m_editorWidget;
createGUI( mainView );
@@ -278,18 +278,18 @@ void KMyFirewall::slotShowTransactionLog() {
KMFTransactionLog::instance()->raise();
}
-void KMyFirewall::setOutputWidget( QWidget* wid ) {
+void KMyFirewall::setOutputWidget( TQWidget* wid ) {
m_widgetStack->removeWidget( m_outputWidget );
- QWidget* widget = new QWidget( this , "output" );
- QGridLayout *layout = new QGridLayout( widget, 1, 1 );
- wid->reparent( widget, ( unsigned int ) 0 , *( new QPoint( 0, 0 ) ) );
- layout->addWidget( wid, 0, 0 );
+ TQWidget* widget = new TQWidget( this , "output" );
+ TQGridLayout *tqlayout = new TQGridLayout( widget, 1, 1 );
+ wid->reparent( widget, ( unsigned int ) 0 , *( new TQPoint( 0, 0 ) ) );
+ tqlayout->addWidget( wid, 0, 0 );
kdDebug() << "Adding outputwidget: " << wid->className() << endl;
if ( strcmp(wid->className(), "KMFObjectInfo") ) {
KPushButton * close = new KPushButton( i18n( "Return to Editor View" ), widget );
- connect( close, SIGNAL( clicked() ),
- this, SLOT( slotShowEditor() ) );
- layout->addWidget( close, 1, 0 );
+ connect( close, TQT_SIGNAL( clicked() ),
+ TQT_TQOBJECT(this), TQT_SLOT( slotShowEditor() ) );
+ tqlayout->addWidget( close, 1, 0 );
}
m_outputWidget = widget;
m_widgetStack->addWidget( widget );
@@ -299,50 +299,50 @@ void KMyFirewall::initActions() {
kdDebug() << "Init Actions..." << endl;
// Custom Actions
- actionEditDocInfo = new KAction( i18n( "&Edit Document Information" ), "edit", 0 , this, SLOT( slotEditDocInfo() ), actionCollection(), "edit_doc_info" );
+ actionEditDocInfo = new KAction( i18n( "&Edit Document Information" ), "edit", 0 , TQT_TQOBJECT(this), TQT_SLOT( slotEditDocInfo() ), actionCollection(), "edit_doc_info" );
// KStdAction
- actionNew = KStdAction::openNew( this, SLOT( slotFileNew() ),
+ actionNew = KStdAction::openNew( TQT_TQOBJECT(this), TQT_SLOT( slotFileNew() ),
actionCollection(), "new" );
- actionClose = KStdAction::close( this, SLOT( slotFileClose() ),
+ actionClose = KStdAction::close( TQT_TQOBJECT(this), TQT_SLOT( slotFileClose() ),
actionCollection(), "close" );
- actionOpen = KStdAction::open( this, SLOT( slotFileOpen() ),
+ actionOpen = KStdAction::open( TQT_TQOBJECT(this), TQT_SLOT( slotFileOpen() ),
actionCollection(), "open" );
- actionSave = KStdAction::save( this, SLOT( slotFileSave() ),
+ actionSave = KStdAction::save( TQT_TQOBJECT(this), TQT_SLOT( slotFileSave() ),
actionCollection(), "save" );
- actionSaveAs = KStdAction::saveAs( this, SLOT( slotFileSaveAs() ),
+ actionSaveAs = KStdAction::saveAs( TQT_TQOBJECT(this), TQT_SLOT( slotFileSaveAs() ),
actionCollection(), "save_as" );
actionSaveAs->setEnabled( false );
- actionQuit = KStdAction::quit( this, SLOT( slotQuitApp() ),
+ actionQuit = KStdAction::quit( TQT_TQOBJECT(this), TQT_SLOT( slotQuitApp() ),
actionCollection(), "quit" );
- actionUndo = KStdAction::undo( this, SLOT( slotUndo() ),
+ actionUndo = KStdAction::undo( TQT_TQOBJECT(this), TQT_SLOT( slotUndo() ),
actionCollection(), "undo" );
- actionRedo = KStdAction::redo( this, SLOT( slotRedo() ),
+ actionRedo = KStdAction::redo( TQT_TQOBJECT(this), TQT_SLOT( slotRedo() ),
actionCollection(), "redo" );
- actionExportTargetConfig = new KAction( i18n( "&Export Target Configuration..." ), "wizard", 0 , this, SLOT( slotExportTargetConfig() ),
+ actionExportTargetConfig = new KAction( i18n( "&Export Target Configuration..." ), "wizard", 0 , TQT_TQOBJECT(this), TQT_SLOT( slotExportTargetConfig() ),
actionCollection(), "export_tagret_config" );
- actionImportTargetConfig = new KAction( i18n( "&Import Target Configuration..." ), "wizard", 0 , this, SLOT( slotImportTargetConfig() ),
+ actionImportTargetConfig = new KAction( i18n( "&Import Target Configuration..." ), "wizard", 0 , TQT_TQOBJECT(this), TQT_SLOT( slotImportTargetConfig() ),
actionCollection(), "import_tagret_config" );
- actionShowTransactionLog = new KAction( i18n( "&Show Transaction Log..." ), "wizard", 0 , this, SLOT( slotShowTransactionLog() ),
+ actionShowTransactionLog = new KAction( i18n( "&Show Transaction Log..." ), "wizard", 0 , TQT_TQOBJECT(this), TQT_SLOT( slotShowTransactionLog() ),
actionCollection(), "show_transaction_log" );
- actionLoadTemplate = new KAction( i18n( "&Load Template..." ), "wizard", 0 , this, SLOT( slotLoadTemplate() ),
+ actionLoadTemplate = new KAction( i18n( "&Load Template..." ), "wizard", 0 , TQT_TQOBJECT(this), TQT_SLOT( slotLoadTemplate() ),
actionCollection(), "load_template" );
-// KStdAction::showToolbar( this, SLOT( toggleToolBar() ) , actionCollection() );
- KStdAction::showStatusbar( this, SLOT( toggleStatusBar() ), actionCollection() );
- KStdAction::preferences( this, SLOT( slotConfigureKMF() ), actionCollection() );
- KStdAction::configureToolbars( this, SLOT( slotConfigureToolbars() ), actionCollection() );
+// KStdAction::showToolbar( TQT_TQOBJECT(this), TQT_SLOT( toggleToolBar() ) , actionCollection() );
+ KStdAction::showStatusbar( TQT_TQOBJECT(this), TQT_SLOT( toggleStatusBar() ), actionCollection() );
+ KStdAction::preferences( TQT_TQOBJECT(this), TQT_SLOT( slotConfigureKMF() ), actionCollection() );
+ KStdAction::configureToolbars( TQT_TQOBJECT(this), TQT_SLOT( slotConfigureToolbars() ), actionCollection() );
}
@@ -354,7 +354,7 @@ void KMyFirewall::slotExportTargetConfig() {
if ( ! tg ) {
return;
}
- QString s = tg->doc()->getXMLRuleset();
+ TQString s = tg->doc()->getXMLRuleset();
kdDebug() << "Got XML: " << s << endl;
tg->doc()->exportXMLRuleset( true, false );
}
@@ -362,7 +362,7 @@ void KMyFirewall::slotExportTargetConfig() {
void KMyFirewall::slotConfigureToolbars() {
saveMainWindowSettings( KGlobal::config(), "KMyFirewall" );
KEditToolbar dlg( factory() );
- connect( &dlg, SIGNAL( newToolbarConfig() ), this, SLOT( slotNewToolbarConfig() ) );
+ connect( &dlg, TQT_SIGNAL( newToolbarConfig() ), TQT_TQOBJECT(this), TQT_SLOT( slotNewToolbarConfig() ) );
dlg.exec();
}
@@ -375,7 +375,7 @@ bool KMyFirewall::checkRoot() {
// Is application started as root?
if ( getuid() != 0 ) {
closeSplash();
- const QString & msg = i18n( "<qt><p><b>KMyFirewall was not started as user <i>root</i>.</b><br>"
+ const TQString & msg = i18n( "<qt><p><b>KMyFirewall was not started as user <i>root</i>.</b><br>"
"You will be prompted for the root password when you try to do something that requires root access.</p>"
"<p><b>Do you still want to continue?</b></p></qt>" );
int choise = KMessageBox::warningYesNo( NULL, msg, i18n( "Warning" ), KStdGuiItem::yes(), KStdGuiItem::no(), "not_root_warning" );
@@ -391,13 +391,13 @@ bool KMyFirewall::checkRoot() {
}
}
- const QString& msg = i18n( "<qt><b>Compatibility Warning</b>.<p> "
+ const TQString& msg = i18n( "<qt><b>Compatibility Warning</b>.<p> "
"As the file format used to save the rulesets has changed, "
"rulesets created with KMyFirewall &lt; 1.0beta1 <b>WILL NOT</b> work, don't even try it!"
"</p></qt>" );
KConfig* _config = kapp->config();
_config->setGroup( "Notification Messages" );
- QString warn = "";
+ TQString warn = "";
warn = _config->readEntry( "compatibility_warning" );
if ( warn != "false" )
closeSplash();
@@ -407,8 +407,8 @@ bool KMyFirewall::checkRoot() {
bool KMyFirewall::saveQuit() {
if ( ! KMFUndoEngine::instance()->isSaved() && !network()->currentDoc()->isEmpty() ) {
- const QString & msg = i18n( "<p>Do you want to save the changes before you quit?" );
- const QString& title = i18n( "Quit" );
+ const TQString & msg = i18n( "<p>Do you want to save the changes before you quit?" );
+ const TQString& title = i18n( "Quit" );
int doit = KMessageBox::questionYesNoCancel ( this , msg, title );
kdDebug() << "Message Box returned: " << doit << endl;
if ( doit == 3 ) { // OK clicked
@@ -438,7 +438,7 @@ KMFNetwork* KMyFirewall::network() {
return m_network;
}
-void KMyFirewall::closeEvent( QCloseEvent* ) {
+void KMyFirewall::closeEvent( TQCloseEvent* ) {
slotQuitApp();
}
@@ -476,7 +476,7 @@ void KMyFirewall::updateCaption(){
if ( ! network() || ! network()->currentTarget() ) {
return;
}
- QString s = network()->url().fileName() + i18n(" Configuring Target %1").arg( network()->currentTarget()->toFriendlyString() );
+ TQString s = network()->url().fileName() + i18n(" Configuring Target %1").tqarg( network()->currentTarget()->toFriendlyString() );
if ( ! KMFUndoEngine::instance()->isSaved() ) {
s += i18n( "[modified]" );
}
@@ -491,14 +491,14 @@ void KMyFirewall::slotEnableSave() {
void KMyFirewall::slotEditDocInfo() {
KMFDocumentInfo * dlg = new KMFDocumentInfo( this, "KMFObjectInfo", true );
dlg->loadDoc( network()->currentDoc() );
- connect( dlg,SIGNAL( sigSaveAsTemplate() ) , this, SLOT( slotFileSaveAsTemplate() ) );
+ connect( dlg,TQT_SIGNAL( sigSaveAsTemplate() ) , TQT_TQOBJECT(this), TQT_SLOT( slotFileSaveAsTemplate() ) );
dlg->exec();
}
void KMyFirewall::slotSelectInterface() {
- KMFSelectInterface * m_sel = new KMFSelectInterface( 0, "KMFSelectInterface", true, QWidget::WDestructiveClose | QWidget::WStyle_Customize | QWidget::WStyle_NoBorder );
+ KMFSelectInterface * m_sel = new KMFSelectInterface( 0, "KMFSelectInterface", true, TQWidget::WDestructiveClose | TQWidget::WStyle_Customize | TQWidget::WStyle_NoBorder );
closeSplash();
- if ( m_sel->exec() == QDialog::Rejected ) {
+ if ( m_sel->exec() == TQDialog::Rejected ) {
kdDebug() << "Wante to exit now..." << endl;
kapp->quit();
; // FIXME: Doe not work - kapp->quit();
@@ -508,9 +508,9 @@ void KMyFirewall::slotSelectInterface() {
void KMyFirewall::slotUndo() {
kdDebug() << "KMyFirewall::slotUndo()" << endl;
- QValueList< NetfilterObject* >& aff = KMFUndoEngine::instance()->undo();
+ TQValueList< NetfilterObject* >& aff = KMFUndoEngine::instance()->undo();
- QValueList< NetfilterObject* >::iterator it;
+ TQValueList< NetfilterObject* >::iterator it;
for ( it = aff.begin(); it != aff.end(); ++it ) {
emit sigUpdateView( *it );
}
@@ -518,9 +518,9 @@ void KMyFirewall::slotUndo() {
void KMyFirewall::slotRedo() {
kdDebug() << "KMyFirewall::slotRedo()" << endl;
- QValueList< NetfilterObject* >& aff = KMFUndoEngine::instance()->redo();
+ TQValueList< NetfilterObject* >& aff = KMFUndoEngine::instance()->redo();
- QValueList< NetfilterObject* >::iterator it;
+ TQValueList< NetfilterObject* >::iterator it;
for ( it = aff.begin(); it != aff.end(); ++it ) {
emit sigUpdateView( *it );
}
@@ -531,9 +531,9 @@ void KMyFirewall::slotRedo() {
void KMyFirewall::slotFileOpen() {
kdDebug() << "KMyFirewall::slotFileOpen()" << endl;
KURL url;
- url = KFileDialog::getOpenURL( ":", QString( "%1" ).arg( network()->getFileDialogFilter() ) );
+ url = KFileDialog::getOpenURL( ":", TQString( "%1" ).tqarg( network()->getFileDialogFilter() ) );
- QString xmlfile = url.path();
+ TQString xmlfile = url.path();
if ( url.path().isEmpty() ) {
return ;
}
@@ -546,8 +546,8 @@ void KMyFirewall::slotFileOpen() {
emit sigUpdateView();*/
}
-void KMyFirewall::slotLoadFile( const QString& file ) {
- kdDebug() << "void KMyFirewall::slotLoadFile( const QString& " << file << " )" << endl;
+void KMyFirewall::slotLoadFile( const TQString& file ) {
+ kdDebug() << "void KMyFirewall::slotLoadFile( const TQString& " << file << " )" << endl;
KURL url( file );
@@ -561,9 +561,9 @@ void KMyFirewall::slotLoadFile( const QString& file ) {
void KMyFirewall::slotImportTargetConfig() {
kdDebug() << "KMyFirewall::slotImportTragetConfig()" << endl;
KURL url;
- url = KFileDialog::getOpenURL( ":", QString( "%1" ).arg( network()->currentDoc()->getFileDialogFilter() ) );
+ url = KFileDialog::getOpenURL( ":", TQString( "%1" ).tqarg( network()->currentDoc()->getFileDialogFilter() ) );
- QString xmlfile = url.path();
+ TQString xmlfile = url.path();
if ( url.path().isEmpty() ) {
return ;
}
@@ -576,13 +576,13 @@ void KMyFirewall::slotImportTargetConfig() {
}
void KMyFirewall::slotLoadTemplate() {
- KMFTemplateChooser * dlg = new KMFTemplateChooser( 0 , "KMyFirewall - Load Template", true, QWidget::WDestructiveClose | QWidget::WStyle_Customize | QWidget::WStyle_NoBorder );
+ KMFTemplateChooser * dlg = new KMFTemplateChooser( 0 , "KMyFirewall - Load Template", true, TQWidget::WDestructiveClose | TQWidget::WStyle_Customize | TQWidget::WStyle_NoBorder );
// dlg->parseTemplates();
- connect( dlg, SIGNAL( sigLoadTemplate( const QString& ) ),
- this, SLOT( slotLoadFile( const QString& ) ) );
-/* connect( dlg, SIGNAL( sigLoadEmptyDocument() ),
- this, SLOT( slotLoadFile( const QString& ) ) );*/
+ connect( dlg, TQT_SIGNAL( sigLoadTemplate( const TQString& ) ),
+ TQT_TQOBJECT(this), TQT_SLOT( slotLoadFile( const TQString& ) ) );
+/* connect( dlg, TQT_SIGNAL( sigLoadEmptyDocument() ),
+ TQT_TQOBJECT(this), TQT_SLOT( slotLoadFile( const TQString& ) ) );*/
dlg->exec();
}
@@ -591,7 +591,7 @@ void KMyFirewall::slotFileClose() {
bool choose_save = false;
if ( KMFAppState::upAndRunning() && ! KMFUndoEngine::instance()->isSaved() /*&& ! network()->isEmpty()*/ /*&& KMFAppState::hasOpenDoc()*/ ) {
- switch ( QMessageBox::warning( this, i18n( "Save Changed Data?" ),
+ switch ( TQMessageBox::warning( this, i18n( "Save Changed Data?" ),
i18n( "This firewall configuration has been changed since it was last saved.\n\n"
"What do you want to do with these changes?\n" ),
i18n( "&Cancel" ), i18n( "&Discard" ), i18n( "&Save" ),
@@ -626,7 +626,7 @@ void KMyFirewall::slotFileClose() {
bool KMyFirewall::prepareForFileOpen( const KURL& url ) {
kdDebug() << "void KMyFirewall::prepareForFileOpen( const KURL&" << url.fileName() << " )" << endl;
- QString xmlfile;
+ TQString xmlfile;
if ( KMFAppState::upAndRunning() ) {
kdDebug() << "ERROR: calling KMyFirewall::prepareForFileOpen(--) after application startup" << endl;
return false;
@@ -638,24 +638,24 @@ bool KMyFirewall::prepareForFileOpen( const KURL& url ) {
}
if ( !xmlfile.isEmpty() ) {
- QFile kmfrsFile( xmlfile );
+ TQFile kmfrsFile( xmlfile );
if ( !kmfrsFile.open( IO_ReadOnly ) ) {
return false;
}
- QDomDocument doc;
+ TQDomDocument doc;
if ( !doc.setContent( &kmfrsFile ) ) {
kmfrsFile.close();
return false;
}
kmfrsFile.close();
- QDomElement root = doc.documentElement();
+ TQDomElement root = doc.documentElement();
- QString version = "";
- QString minVersion = "";
- QString maxVersion = "";
- QString interface = "";
+ TQString version = "";
+ TQString minVersion = "";
+ TQString maxVersion = "";
+ TQString interface = "";
if ( root.hasAttribute( XML::Version_Attribute ) ) {
version = root.attribute( XML::Version_Attribute );
@@ -707,39 +707,39 @@ bool KMyFirewall::prepareForFileOpen( const KURL& url ) {
KMFDoc* KMyFirewall::getDocumentLoaderForUrl( const KURL& url, KMFError* err ) {
kdDebug() << "void KMyFirewall::getDocumentLoaderForUrl( const KURL&" << url.fileName() << " )" << endl;
err->setErrType( KMFError::OK );
- QString xmlfile;
+ TQString xmlfile;
if ( ! KIO::NetAccess::download( url, xmlfile, KApplication::kApplication()->mainWidget() ) ) {
kdDebug() << "Could not download file." << endl;
err->setErrType( KMFError::NORMAL );
- err->setErrMsg( i18n( "<qt>Could not download file %1</qt>" ).arg( url.url() ) );
+ err->setErrMsg( i18n( "<qt>Could not download file %1</qt>" ).tqarg( url.url() ) );
return 0;
}
if ( !xmlfile.isEmpty() ) {
- QFile kmfrsFile( xmlfile );
+ TQFile kmfrsFile( xmlfile );
if ( !kmfrsFile.open( IO_ReadOnly ) ) {
err->setErrType( KMFError::NORMAL );
- err->setErrMsg( i18n( "<qt>Could not read file %1.</qt>" ).arg( url.url() ) );
+ err->setErrMsg( i18n( "<qt>Could not read file %1.</qt>" ).tqarg( url.url() ) );
return 0;
}
- QDomDocument doc;
+ TQDomDocument doc;
if ( !doc.setContent( &kmfrsFile ) ) {
kmfrsFile.close();
err->setErrType( KMFError::NORMAL );
- err->setErrMsg( i18n( "<qt>File %1 in not a vaild XML file.</qt>" ).arg( url.url() ) );
+ err->setErrMsg( i18n( "<qt>File %1 in not a vaild XML file.</qt>" ).tqarg( url.url() ) );
return 0;
}
kmfrsFile.close();
kdDebug() << "Find Opener For file: " << xmlfile << endl;
- QDomElement root = doc.documentElement();
+ TQDomElement root = doc.documentElement();
- QString version = "";
- QString minVersion = "";
- QString maxVersion = "";
+ TQString version = "";
+ TQString minVersion = "";
+ TQString maxVersion = "";
if ( root.hasAttribute( XML::Version_Attribute ) ) {
version = root.attribute( XML::Version_Attribute );
@@ -753,10 +753,10 @@ KMFDoc* KMyFirewall::getDocumentLoaderForUrl( const KURL& url, KMFError* err ) {
maxVersion = root.attribute( XML::MaxVersion_Attribute );
}
- QPtrList<KMFTarget> *list = new QPtrList<KMFTarget>;
+ TQPtrList<KMFTarget> *list = new TQPtrList<KMFTarget>;
network()->netzone()->getAllTargets( network()->netzone(), list );
- const QString& selTargetDialogMessage = i18n("<qt><p>Please select the Target host that should load the selected configuration.</p></qt>");
+ const TQString& selTargetDialogMessage = i18n("<qt><p>Please select the Target host that should load the selected configuration.</p></qt>");
if ( root.nodeName() == XML::IPTDoc_DocumentElement ) {
if ( ! KMFConfig::useGenericInterface() ) {
KMFTarget* tg = KMFSelectActiveTarget::selectTarget( network(), selTargetDialogMessage );
@@ -786,7 +786,7 @@ KMFDoc* KMyFirewall::getDocumentLoaderForUrl( const KURL& url, KMFError* err ) {
return network()->currentDocAsGenericDoc();
}
} else if ( root.nodeName() == XML::KMFNetwork_DocumentElement ) {
- QString interface = root.attribute( XML::Interface_Attribute );
+ TQString interface = root.attribute( XML::Interface_Attribute );
if ( interface == XML::GenericGUIInterface_Value && ! KMFConfig::useGenericInterface() ) {
kdDebug() << "Invalid Document type: " << interface << " found " << endl;
err->setErrType( KMFError::NORMAL );
@@ -813,19 +813,19 @@ KMFDoc* KMyFirewall::getDocumentLoaderForUrl( const KURL& url, KMFError* err ) {
}
KIO::NetAccess::removeTempFile( xmlfile );
err->setErrType( KMFError::NORMAL );
- err->setErrMsg( i18n( "<qt>Could not download file %1.</qt>" ).arg( url.url() ) );
+ err->setErrMsg( i18n( "<qt>Could not download file %1.</qt>" ).tqarg( url.url() ) );
return 0;
}
KMFError* KMyFirewall::parseDocument( const KURL& url ) {
- kdDebug() << "void KMyFirewall::parseDocument(QString& file)" << endl;
+ kdDebug() << "void KMyFirewall::parseDocument(TQString& file)" << endl;
KIO::UDSEntry f_props;
if ( ! KIO::NetAccess::stat( url , f_props, KApplication::kApplication()->mainWidget() ) ) {
closeSplash();
- const QString msg = i18n( "<qt><p>The file <b>%1</b> could not be loaded.</p>"
+ const TQString msg = i18n( "<qt><p>The file <b>%1</b> could not be loaded.</p>"
"<p>If you are working with files stored on remote computers "
- "make sure that the network is up and the fileserver running.</qt>" ).arg( url.url() );
+ "make sure that the network is up and the fileserver running.</qt>" ).tqarg( url.url() );
m_err->setErrType( KMFError::NORMAL );
m_err->setErrMsg( msg );
return m_err;
@@ -833,7 +833,7 @@ KMFError* KMyFirewall::parseDocument( const KURL& url ) {
KFileItem *props = new KFileItem( f_props, url );
kdDebug() << "Found file permissions: " << props->permissionsString() << endl;
if ( !props->isReadable() ) {
- const QString msg = i18n( "<qt><p>You don't have the permissions to read file: <b>%1</b></p></qt>" ).arg( url.url() );
+ const TQString msg = i18n( "<qt><p>You don't have the permissions to read file: <b>%1</b></p></qt>" ).tqarg( url.url() );
m_err->setErrType( KMFError::NORMAL );
m_err->setErrMsg( msg );
return m_err;
@@ -845,7 +845,7 @@ KMFError* KMyFirewall::parseDocument( const KURL& url ) {
}
if ( ! loader ) {
- const QString msg = i18n( "<qt><p>No loader found for file: <b>%1</b></p></qt>" ).arg( url.url() );
+ const TQString msg = i18n( "<qt><p>No loader found for file: <b>%1</b></p></qt>" ).tqarg( url.url() );
m_err->setErrType( KMFError::NORMAL );
m_err->setErrMsg( msg );
return m_err;
@@ -854,7 +854,7 @@ KMFError* KMyFirewall::parseDocument( const KURL& url ) {
slotFileClose();
}
- QStringList *errors = new QStringList();
+ TQStringList *errors = new TQStringList();
loader->parseDocument( url, *errors );
if ( loader == m_network ) {
@@ -869,24 +869,24 @@ KMFError* KMyFirewall::parseDocument( const KURL& url ) {
slotEnableRedo( false );
if ( network()->currentDoc() == 0 ) {
- kdDebug() << "void KMyFirewall::parseDocument(QString& file)\nkmfdoc == 0" << endl;
+ kdDebug() << "void KMyFirewall::parseDocument(TQString& file)\nkmfdoc == 0" << endl;
KMFConfig::setCurrentConfiguration( "" );
network()->currentDoc()->clear();
m_err->setErrType( KMFError::NORMAL );
- const QString msg = i18n( "<qt>Unable to load file %1.</qt>" ).arg( url.url() );
+ const TQString msg = i18n( "<qt>Unable to load file %1.</qt>" ).tqarg( url.url() );
m_err->setErrMsg( msg );
return m_err;
}
- const QString filename = url.fileName();
+ const TQString filename = url.fileName();
toggleActions( true );
actionSave->setEnabled( true );
- checkStatus();
+ checktqStatus();
updateCaption();
m_err->setErrType( KMFError::OK );
- const QString msg = "";
+ const TQString msg = "";
m_err->setErrMsg( msg );
return m_err;
}
@@ -906,7 +906,7 @@ void KMyFirewall::slotRestoreSession() {
worked = false;
}
- checkStatus();
+ checktqStatus();
if ( ! worked ) {
KMFConfig::setCurrentConfiguration( "" );
}
@@ -918,12 +918,12 @@ void KMyFirewall::slotRestoreSession() {
void KMyFirewall::slotFileNew() {
kdDebug() << "KMyFirewall::slotFileNew()" << endl;
slotFileClose();
- KMFNewDocDlg *dlg = new KMFNewDocDlg( 0, "KMyFirewall - New Document", QWidget::WDestructiveClose | QWidget::WStyle_Customize | QWidget::WStyle_NoBorder );
+ KMFNewDocDlg *dlg = new KMFNewDocDlg( 0, "KMyFirewall - New Document", TQWidget::WDestructiveClose | TQWidget::WStyle_Customize | TQWidget::WStyle_NoBorder );
dlg->show() ;
dlg->raise();
- connect( dlg, SIGNAL( sigNewDocLoadTemplate() ), this, SLOT( slotLoadTemplate() ) );
- connect( dlg, SIGNAL( sigNewDocLoadEmpty() ), this, SLOT( slotLoadEmptyRuleset() ) );
- connect( dlg, SIGNAL( sigNewDocLoadSaved() ), this, SLOT( slotFileOpen() ) );
+ connect( dlg, TQT_SIGNAL( sigNewDocLoadTemplate() ), TQT_TQOBJECT(this), TQT_SLOT( slotLoadTemplate() ) );
+ connect( dlg, TQT_SIGNAL( sigNewDocLoadEmpty() ), TQT_TQOBJECT(this), TQT_SLOT( slotLoadEmptyRuleset() ) );
+ connect( dlg, TQT_SIGNAL( sigNewDocLoadSaved() ), TQT_TQOBJECT(this), TQT_SLOT( slotFileOpen() ) );
}
void KMyFirewall::slotLoadEmptyRuleset() {
@@ -932,7 +932,7 @@ void KMyFirewall::slotLoadEmptyRuleset() {
// slotLoadDocument( network() );
toggleActions( true );
actionSave->setEnabled( true );
- checkStatus();
+ checktqStatus();
toggleActions( true );
// m_configDlg->slotAutoConf();
@@ -1002,11 +1002,11 @@ void KMyFirewall::slotConfigureKMF() {
m_configDlg->exec();
}
-//################ Check Status #############//
+//################ Check tqStatus #############//
// FIXME: Implement iptables active check
-void KMyFirewall::checkStatus() {
- kdDebug() << "checkStatus()" << endl;
+void KMyFirewall::checktqStatus() {
+ kdDebug() << "checktqStatus()" << endl;
bool isInstalled = false;
if ( network()->currentTarget()->isLocalExecuteTarget() ) {
@@ -1027,9 +1027,9 @@ void KMyFirewall::checkStatus() {
if ( isInstalled ) {
- statusBar() ->changeItem( i18n( "Firewall is installed on %1" ).arg( network()->currentTarget() ->toFriendlyString() ), 1 );
+ statusBar() ->changeItem( i18n( "Firewall is installed on %1" ).tqarg( network()->currentTarget() ->toFriendlyString() ), 1 );
} else {
- statusBar() ->changeItem( i18n( "Firewall is not installed on %1" ).arg( network()->currentTarget() ->toFriendlyString() ), 1 );
+ statusBar() ->changeItem( i18n( "Firewall is not installed on %1" ).tqarg( network()->currentTarget() ->toFriendlyString() ), 1 );
}
diff --git a/kmyfirewall/kmyfirewall.h b/kmyfirewall/kmyfirewall.h
index 919d461..3e08fcb 100644
--- a/kmyfirewall/kmyfirewall.h
+++ b/kmyfirewall/kmyfirewall.h
@@ -20,8 +20,8 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#endif
// QT includes
-#include <qwidget.h>
-#include <qguardedptr.h>
+#include <tqwidget.h>
+#include <tqguardedptr.h>
// KDE includes
#include <kapplication.h>
@@ -41,9 +41,9 @@ class KAction;
class KActionMenu;
class KDockWidget;
class KTempFile;
-class QCloseEvent;
-class QStringList;
-class QWidgetStack;
+class TQCloseEvent;
+class TQStringList;
+class TQWidgetStack;
namespace KMF {
@@ -67,16 +67,17 @@ class KMFTarget;
/** KMyFirewall is the base class of the project */
class KMyFirewall : public KMFMainWindow {
Q_OBJECT
+ TQ_OBJECT
public:
- KMyFirewall( QWidget* parent = 0, const char *name = 0 );
+ KMyFirewall( TQWidget* tqparent = 0, const char *name = 0 );
~KMyFirewall();
// KMFDoc* doc();
KMFNetwork* network();
virtual void showEditor();
virtual void showOutput();
- virtual void setOutputWidget( QWidget* );
- virtual void checkStatus();
+ virtual void setOutputWidget( TQWidget* );
+ virtual void checktqStatus();
virtual void updateCaption();
public slots: // Public slots
@@ -95,7 +96,7 @@ public slots: // Public slots
void slotConfigureKMF();
void slotLoadEmptyRuleset();
void slotLoadTemplate();
- void slotLoadFile( const QString& );
+ void slotLoadFile( const TQString& );
void toggleActions( bool );
void slotEnableUndo( bool );
void slotEnableRedo( bool );
@@ -134,10 +135,10 @@ private: // member functions
//++++++++++++++
private: // data
- QWidget* m_editorWidget;
+ TQWidget* m_editorWidget;
// KProcess* childproc;
-// KProcess &operator<<( const QString& arg );
-/* QString m_processName;
+// KProcess &operator<<( const TQString& arg );
+/* TQString m_processName;
KTempFile *m_iptables_saveOutput;*/
KMFError *m_err;
KMFErrorHandler *m_err_handler;
@@ -161,18 +162,18 @@ private: // data
KAction* actionShowTransactionLog;
bool saveQuit();
- void closeEvent ( QCloseEvent * );
- QWidgetStack* m_widgetStack;
- QWidget *m_outputWidget;
+ void closeEvent ( TQCloseEvent * );
+ TQWidgetStack* m_widgetStack;
+ TQWidget *m_outputWidget;
- QString m_fileToOpen;
+ TQString m_fileToOpen;
signals:
void documentChanged( KMFIPTDoc * );
// void processExited( KProcess * );
void sigSplashShow( bool );
- void sigSplashShowMsg( const QString& );
+ void sigSplashShowMsg( const TQString& );
};
}
#endif
diff --git a/kmyfirewall/main.cpp b/kmyfirewall/main.cpp
index 4dfd845..d923428 100644
--- a/kmyfirewall/main.cpp
+++ b/kmyfirewall/main.cpp
@@ -15,9 +15,9 @@
#include "kmyfirewall.h"
// QT includes
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qlistview.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqlistview.h>
// KDE includes
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp
index 3edabc9..949aef0 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp
@@ -19,11 +19,11 @@
#include <klocale.h>
// QT includes
-#include <qpushbutton.h>
-#include <qlineedit.h>
-#include <qlabel.h>
-#include <qstring.h>
-#include <qcheckbox.h>
+#include <tqpushbutton.h>
+#include <tqlineedit.h>
+#include <tqlabel.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
// Project includes
#include "../../core/xmlnames.h"
@@ -36,7 +36,7 @@
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditCustomOpt::KMFRuleEditCustomOpt( QWidget *parent, const char *name ) : KMyFirewallRuleEditorCustomRule( parent, name ) {
+KMFRuleEditCustomOpt::KMFRuleEditCustomOpt( TQWidget *tqparent, const char *name ) : KMyFirewallRuleEditorCustomRule( tqparent, name ) {
c_options->setChecked( false );
c_target_options->setChecked( false );
t_target->clear();
@@ -58,8 +58,8 @@ void KMFRuleEditCustomOpt::loadRule( IPTRule * rule ) {
t_target_options->clear();
t_options->clear();
IPTRuleOption *opt;
- QStringList vals;
- QString val = "";
+ TQStringList vals;
+ TQString val = "";
opt = m_rule->getOptionForName("custom_opt");
vals = opt->getValues();
@@ -84,19 +84,19 @@ void KMFRuleEditCustomOpt::loadRule( IPTRule * rule ) {
void KMFRuleEditCustomOpt::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Custom Rule: %1 Option").arg( m_rule->name() )
+ i18n("Edit Custom Rule: %1 Option").tqarg( m_rule->name() )
);
- QString target = "";
+ TQString target = "";
target = t_target->text();
- QString option = "";
+ TQString option = "";
if ( c_options->isChecked() )
option = t_options->text();
- QString target_option = "";
+ TQString target_option = "";
if ( c_target_options->isChecked() )
target_option = t_target_options->text();
- QString* op = new QString( "custom_opt" );
- QString *tg_opt = new QString( "target_custom_opt" );
- QPtrList<QString>* values = new QPtrList<QString>;
+ TQString* op = new TQString( "custom_opt" );
+ TQString *tg_opt = new TQString( "target_custom_opt" );
+ TQPtrList<TQString>* values = new TQPtrList<TQString>;
kdDebug() << "target: " << target << endl;
kdDebug() << "option: " << option << endl;
@@ -112,20 +112,20 @@ void KMFRuleEditCustomOpt::accept() {
m_rule->setCustomRule( true );
if ( !target.isEmpty() )
- m_rule->setTarget( *( new QString( target ) ) );
+ m_rule->setTarget( *( new TQString( target ) ) );
if ( !option.isEmpty() ) {
- values->append( new QString( option ) );
+ values->append( new TQString( option ) );
} else {
- values->append( new QString( XML::BoolOff_Value ) );
+ values->append( new TQString( XML::BoolOff_Value ) );
}
m_rule->addRuleOption( *op, *values );
values->clear();
if ( !target_option.isEmpty() ) {
- values->append( new QString( target_option ) );
+ values->append( new TQString( target_option ) );
} else {
- values->append( new QString( XML::BoolOff_Value ) );
+ values->append( new TQString( XML::BoolOff_Value ) );
}
m_rule->addTargetOption( *tg_opt, *values );
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h
index 1ed3b86..e12b633 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h
@@ -15,22 +15,23 @@
#define KMFRULEEDITCUSTOMOPT_H
#include "kmyfirewallruleeditorcustomrule.h"
-#include <qwidget.h>
-#include <qptrlist.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
/**
*@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
class IPTRule;
class KMFRuleEditCustomOpt : public KMyFirewallRuleEditorCustomRule {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditCustomOpt(QWidget *parent=0, const char *name=0);
+ KMFRuleEditCustomOpt(TQWidget *tqparent=0, const char *name=0);
~KMFRuleEditCustomOpt();
void loadRule( IPTRule * );
@@ -43,8 +44,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp
index fb7b357..4fdf61c 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp
@@ -26,7 +26,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -39,32 +39,32 @@
#include "kmfruleeditcustomopt.h"
namespace KMF {
-KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(QObject *parent, const char *name,const QStringList& )
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(TQObject *tqparent, const char *name,const TQStringList& )
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditCustomOpt( 0 , "Edit" );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditCustom::~KMFRuleOptionEditCustom() {}
void KMFRuleOptionEditCustom::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditCustom::optionEditName() const {
- return *( new QString( i18n("Custom Option") ) );
+const TQString& KMFRuleOptionEditCustom::optionEditName() const {
+ return *( new TQString( i18n("Custom Option") ) );
}
-const QString& KMFRuleOptionEditCustom::description() const {
- return *( new QString( i18n("This plugin manages the Custom options.") ) );
+const TQString& KMFRuleOptionEditCustom::description() const {
+ return *( new TQString( i18n("This plugin manages the Custom options.") ) );
}
void KMFRuleOptionEditCustom::loadRule( IPTRule* rule ) {
@@ -78,7 +78,7 @@ void KMFRuleOptionEditCustom::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditCustom::editWidget() {
+TQWidget* KMFRuleOptionEditCustom::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditCustom::editWidget() - m_edit == 0" << endl;
return 0;
@@ -98,14 +98,14 @@ QWidget* KMFRuleOptionEditCustom::editWidget() {
// // KInstance* KMFRuleOptionEditCustomFactory::s_instance = 0L;
// // KAboutData* KMFRuleOptionEditCustomFactory::s_about = 0L;
-KMFRuleOptionEditCustomFactory::KMFRuleOptionEditCustomFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditCustomFactory::KMFRuleOptionEditCustomFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// // s_instance = new KInstance( "KMFRuleOptionEditCustomFactory" );
}
-QObject* KMFRuleOptionEditCustomFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditCustom( parent, name );
+TQObject* KMFRuleOptionEditCustomFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditCustom( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h
index c86fb43..948c910 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h
@@ -27,9 +27,9 @@
#include "../../core/kmfruleoptioneditinterface.h"
// QT includes
-#include <qobject.h>
-#include <qptrlist.h>
-#include <qstring.h>
+#include <tqobject.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
// KDE includes
#include <kparts/part.h>
@@ -46,14 +46,15 @@ class KMFRuleEditCustomOpt;
*/
class KMFRuleOptionEditCustom : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditCustom(QObject *parent = 0, const char *name = 0, const QStringList& = QString::null);
+ KMFRuleOptionEditCustom(TQObject *tqparent = 0, const char *name = 0, const TQStringList& = TQString());
~KMFRuleOptionEditCustom();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
static KAboutData *createAboutData();
private slots:
@@ -68,14 +69,15 @@ private:
class KMFRuleOptionEditCustomFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditCustomFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditCustomFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditCustomFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui b/kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui
index dc447e5..396b319 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.1" stdsetdef="1">
<class>KMyFirewallRuleEditorCustomRule</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorCustomRule</cstring>
</property>
@@ -22,7 +22,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel8</cstring>
</property>
@@ -34,13 +34,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -60,11 +60,11 @@
<property name="text">
<string>Custom Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
</widget>
- <widget class="QButtonGroup">
+ <widget class="TQButtonGroup">
<property name="name">
<cstring>buttonGroup3</cstring>
</property>
@@ -75,7 +75,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_options</cstring>
</property>
@@ -95,7 +95,7 @@
<string>Use custom options</string>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel14</cstring>
</property>
@@ -114,7 +114,7 @@
<string>&lt;p&gt;Define the options for you rule here. You may use any option that your current iptbales installation supports.&lt;/p&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_options</cstring>
</property>
@@ -132,7 +132,7 @@
</widget>
</vbox>
</widget>
- <widget class="QButtonGroup">
+ <widget class="TQButtonGroup">
<property name="name">
<cstring>buttonGroup2</cstring>
</property>
@@ -143,7 +143,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLineEdit" row="0" column="0">
+ <widget class="TQLineEdit" row="0" column="0">
<property name="name">
<cstring>t_target</cstring>
</property>
@@ -161,7 +161,7 @@
</widget>
</grid>
</widget>
- <widget class="QButtonGroup">
+ <widget class="TQButtonGroup">
<property name="name">
<cstring>buttonGroup1</cstring>
</property>
@@ -172,7 +172,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLineEdit" row="2" column="1">
+ <widget class="TQLineEdit" row="2" column="1">
<property name="name">
<cstring>t_target_options</cstring>
</property>
@@ -188,7 +188,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="2" column="0">
+ <widget class="TQLabel" row="2" column="0">
<property name="name">
<cstring>textLabel13</cstring>
</property>
@@ -204,7 +204,7 @@
<string>Target options:</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_target_options</cstring>
</property>
@@ -216,7 +216,7 @@
<string>Enable target options</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="1" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>textLabel7</cstring>
</property>
@@ -234,21 +234,21 @@
<property name="text">
<string>Here you may define the target option for the rule. Please keep in mind that not all targets have options to set. </string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
</grid>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout61</cstring>
+ <cstring>tqlayout61</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel</cstring>
</property>
@@ -266,14 +266,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>80</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -291,14 +291,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>141</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_apply</cstring>
</property>
@@ -360,13 +360,13 @@
<slot>setEnabled(bool)</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>reject()</slot>
<slot>accept()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
- <includehint>qwidget.h</includehint>
+ <includehint>tqwidget.h</includehint>
</includehints>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp
index 9b8ee73..0c808c8 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp
@@ -15,12 +15,12 @@
#include "kmfruleeditorinterface.h"
// QT includes
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qcheckbox.h>
-#include <qmessagebox.h>
-#include <qcombobox.h>
-#include <qgroupbox.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqcheckbox.h>
+#include <tqmessagebox.h>
+#include <tqcombobox.h>
+#include <tqgroupbox.h>
// KDE includes
#include <kcombobox.h>
@@ -42,7 +42,7 @@
#include "../../core/kmfundoengine.h"
#include "../../core/xmlnames.h"
namespace KMF {
-KMFRuleEditorInterface::KMFRuleEditorInterface( QWidget *parent, const char *name, WFlags fl /*,IPTRule* cr */ ) : KMyFirewallRuleEditorInterface( parent, name, fl ) {
+KMFRuleEditorInterface::KMFRuleEditorInterface( TQWidget *tqparent, const char *name, WFlags fl /*,IPTRule* cr */ ) : KMyFirewallRuleEditorInterface( tqparent, name, fl ) {
}
KMFRuleEditorInterface::~KMFRuleEditorInterface() {}
@@ -60,9 +60,9 @@ void KMFRuleEditorInterface::loadRule( IPTRule * rule ) {
IPTRuleOption* opt = 0;
opt = m_rule->getOptionForName("interface_opt");
if ( opt ) {
- QStringList vals = opt->getValues();
- QString in = *vals.at(0);
- QString out = *vals.at(1);
+ TQStringList vals = opt->getValues();
+ TQString in = *vals.at(0);
+ TQString out = *vals.at(1);
if ( ! in.isEmpty() && in != XML::Undefined_Value && in != XML::BoolOff_Value ) {
c_in_int->setChecked( true );
if ( in.startsWith( "! " ) ) {
@@ -93,23 +93,23 @@ void KMFRuleEditorInterface::loadRule( IPTRule * rule ) {
/** No descriptions */
void KMFRuleEditorInterface::slotOk() {
- // KMyFirewallRuleEditor* ed = (KMyFirewallRuleEditor*)parentWidget();
+ // KMyFirewallRuleEditor* ed = (KMyFirewallRuleEditor*)tqparentWidget();
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Interface Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Interface Option").tqarg( m_rule->name() )
);
- QString out = cb_out_int->currentText();
- QString in = cb_in_int->currentText();
- QString* option_name = new QString( "interface_opt" );
- QPtrList<QString>* args = new QPtrList<QString>;
+ TQString out = cb_out_int->currentText();
+ TQString in = cb_in_int->currentText();
+ TQString* option_name = new TQString( "interface_opt" );
+ TQPtrList<TQString>* args = new TQPtrList<TQString>;
if ( c_in_int->isChecked() && !in.isEmpty() ) {
bool inv = c_inv_in_int->isChecked();
if ( inv ) {
in.prepend( "! " );
}
- QString* opt = new QString( in );
+ TQString* opt = new TQString( in );
args->append( opt );
}
if ( c_out_int->isChecked() && !out.isEmpty() ) {
@@ -117,12 +117,12 @@ void KMFRuleEditorInterface::slotOk() {
if ( inv ) {
out.prepend( "! " );
}
- QString* opt = new QString( out );
+ TQString* opt = new TQString( out );
args->append( opt );
}
while ( args->count() < 2 ) {
- args->append( new QString( XML::BoolOff_Value ) );
+ args->append( new TQString( XML::BoolOff_Value ) );
}
m_rule->addRuleOption( *option_name, *args );
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h
index f641637..4616b64 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h
@@ -16,9 +16,9 @@
#define KMFRULEEDITORINTERFACE_H
#include "kmyfirewallruleeditorinterface.h"
-#include <qwidget.h>
-#include <qptrlist.h>
-#include <qstring.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
/**Dialog for setting up interface
@@ -31,8 +31,9 @@ class IPTRule;
class KMFRuleEditorInterface : public KMyFirewallRuleEditorInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorInterface( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorInterface( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorInterface();
void loadRule( IPTRule* );
@@ -48,8 +49,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
};
}
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp
index df0e3ec..5d71f3e 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp
@@ -13,7 +13,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -25,36 +25,36 @@
#include "kmfruleeditorinterface.h"
namespace KMF {
-KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorInterface( 0 , "Edit", 0 );
m_edit->hide();
-/* connect( m_edit,SIGNAL(sigAddRuleOpt(QString*, QPtrList< QString >* ) ),
- this,SLOT( slotAddRuleOption(QString*, QPtrList< QString >* ) ) );
- connect( m_edit,SIGNAL(sigAddTargetOpt(QString*, QPtrList< QString >* ) ),
- this,SLOT( slotAddTargetOption(QString*, QPtrList< QString >* ) ) );*/
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+/* connect( m_edit,TQT_SIGNAL(sigAddRuleOpt(TQString*, TQPtrList< TQString >* ) ),
+ this,TQT_SLOT( slotAddRuleOption(TQString*, TQPtrList< TQString >* ) ) );
+ connect( m_edit,TQT_SIGNAL(sigAddTargetOpt(TQString*, TQPtrList< TQString >* ) ),
+ this,TQT_SLOT( slotAddTargetOption(TQString*, TQPtrList< TQString >* ) ) );*/
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditorInterface::~KMFRuleOptionEditorInterface() {}
void KMFRuleOptionEditorInterface::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditorInterface::optionEditName() const {
- return *( new QString( i18n("Interface Option") ) );
+const TQString& KMFRuleOptionEditorInterface::optionEditName() const {
+ return *( new TQString( i18n("Interface Option") ) );
}
-const QString& KMFRuleOptionEditorInterface::description() const {
- return *( new QString( i18n("This plugin manages the Interface based options of iptables.") ) );
+const TQString& KMFRuleOptionEditorInterface::description() const {
+ return *( new TQString( i18n("This plugin manages the Interface based options of iptables.") ) );
}
void KMFRuleOptionEditorInterface::loadRule( IPTRule* rule ) {
@@ -68,7 +68,7 @@ void KMFRuleOptionEditorInterface::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditorInterface::editWidget() {
+TQWidget* KMFRuleOptionEditorInterface::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditorInterface::editWidget() - m_edit == 0" << endl;
return 0;
@@ -88,14 +88,14 @@ QWidget* KMFRuleOptionEditorInterface::editWidget() {
// KInstance* KMFRuleOptionEditorInterfaceFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditorInterfaceFactory::s_about = 0L;
-KMFRuleOptionEditorInterfaceFactory::KMFRuleOptionEditorInterfaceFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditorInterfaceFactory::KMFRuleOptionEditorInterfaceFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditorInterfaceFactory" );
}
-QObject* KMFRuleOptionEditorInterfaceFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditorInterface( parent, name );
+TQObject* KMFRuleOptionEditorInterfaceFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditorInterface( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h
index cb5bb64..695e9d4 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h
@@ -30,14 +30,15 @@ class KMFRuleEditorInterface;
*/
class KMFRuleOptionEditorInterface : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditorInterface(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditorInterface(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditorInterface();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -52,14 +53,15 @@ private:
class KMFRuleOptionEditorInterfaceFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditorInterfaceFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditorInterfaceFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditorInterfaceFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui b/kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui
index e99685f..a099765 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorInterface</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorInterface</cstring>
</property>
@@ -25,17 +25,17 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -59,30 +59,30 @@
<property name="text">
<string>Interface Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
<property name="text">
<string>&lt;b&gt;ATTENTION: &lt;/b&gt;Not All options are not always allowed! The program will attempt to check your settings, but as usual options may be accepted even if the configuration is not valid. If you get error messages at firewall startup, make sure that your configuration is valid. Have a look at the help or the "iptables" man page for more details.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QTabWidget">
+ <widget class="TQTabWidget">
<property name="name">
<cstring>tabWidget5</cstring>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab</cstring>
</property>
@@ -93,7 +93,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_in_int</cstring>
</property>
@@ -110,20 +110,20 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="4">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="4">
<property name="name">
<cstring>TextLabel4</cstring>
</property>
<property name="text">
<string>The incoming interface is only valid in the INPUT and FORWARD chains, and chains that are fed only by them.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QCheckBox" row="1" column="3">
+ <widget class="TQCheckBox" row="1" column="3">
<property name="name">
<cstring>c_inv_in_int</cstring>
</property>
@@ -142,7 +142,7 @@
<string>Invert</string>
</property>
</widget>
- <widget class="QComboBox" row="1" column="2">
+ <widget class="TQComboBox" row="1" column="2">
<property name="name">
<cstring>cb_in_int</cstring>
</property>
@@ -159,7 +159,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_in_int</cstring>
</property>
@@ -185,7 +185,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>0</height>
@@ -196,7 +196,7 @@
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab</cstring>
</property>
@@ -207,7 +207,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_out_int</cstring>
</property>
@@ -224,20 +224,20 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="4">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="4">
<property name="name">
<cstring>TextLabel3</cstring>
</property>
<property name="text">
<string>Checking for the outgoing interface is only possible in the OUTPUT and FORWARD chains, and chains that are fed only by them.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QCheckBox" row="1" column="3">
+ <widget class="TQCheckBox" row="1" column="3">
<property name="name">
<cstring>c_inv_out_int</cstring>
</property>
@@ -256,7 +256,7 @@
<string>Invert</string>
</property>
</widget>
- <widget class="QComboBox" row="1" column="2">
+ <widget class="TQComboBox" row="1" column="2">
<property name="name">
<cstring>cb_out_int</cstring>
</property>
@@ -283,14 +283,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_out_int</cstring>
</property>
@@ -311,9 +311,9 @@
</grid>
</widget>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout5</cstring>
+ <cstring>tqlayout5</cstring>
</property>
<hbox>
<property name="name">
@@ -337,14 +337,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>80</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -362,14 +362,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>130</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -425,14 +425,14 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>slotOk()</slot>
<slot>slotReadConfig()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kpushbutton.h</includehint>
</includehints>
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp
index ae19d92..6c8c7e4 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp
@@ -12,16 +12,16 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmfruleeditip.h"
// qt includes
-#include <qcheckbox.h>
-#include <qframe.h>
-#include <qgroupbox.h>
-#include <qlabel.h>
-#include <qlineedit.h>
-#include <qpushbutton.h>
-#include <qlayout.h>
-#include <qvariant.h>
-#include <qtooltip.h>
-#include <qwhatsthis.h>
+#include <tqcheckbox.h>
+#include <tqframe.h>
+#include <tqgroupbox.h>
+#include <tqlabel.h>
+#include <tqlineedit.h>
+#include <tqpushbutton.h>
+#include <tqlayout.h>
+#include <tqvariant.h>
+#include <tqtooltip.h>
+#include <tqwhatsthis.h>
// KDE includes
#include <kdebug.h>
@@ -44,14 +44,14 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
namespace KMF {
/*
- * Constructs a KMFRuleEditIP which is a child of 'parent', with the
+ * Constructs a KMFRuleEditIP which is a child of 'tqparent', with the
* name 'name' and widget flags set to 'f'
*
* The dialog will by default be modeless, unless you set 'modal' to
* TRUE to construct a modal dialog.
*/
-KMFRuleEditIP::KMFRuleEditIP( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallRuleEditorIP ( parent, name, fl ) {
+KMFRuleEditIP::KMFRuleEditIP( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallRuleEditorIP ( tqparent, name, fl ) {
m_CheckInput = new KMFCheckInput();
m_ErrorHandler = new KMFErrorHandler( "KMFRuleEditIP" );
m_err = new KMFError();
@@ -61,16 +61,16 @@ KMFRuleEditIP::KMFRuleEditIP( QWidget* parent, const char* name, WFlags fl )
* Destroys the object and frees any allocated resources
*/
KMFRuleEditIP::~KMFRuleEditIP() {
- // no need to delete child widgets, Qt does it all for us
+ // no need to delete child widgets, TQt does it all for us
}
/*
* Main event handler. Reimplemented to handle application
* font changes
*/
-bool KMFRuleEditIP::event( QEvent* ev ) {
- bool ret = QWidget::event( ev );
- if ( ev->type() == QEvent::ApplicationFontChange ) {}
+bool KMFRuleEditIP::event( TQEvent* ev ) {
+ bool ret = TQWidget::event( ev );
+ if ( ev->type() == TQEvent::ApplicationFontChange ) {}
return ret;
}
@@ -87,8 +87,8 @@ void KMFRuleEditIP::loadRule( IPTRule * rule ) {
IPTRuleOption* opt = 0;
opt = m_rule->getOptionForName("ip_opt");
if ( opt ) {
- QStringList args = opt->getValues();
- QString src, dest;
+ TQStringList args = opt->getValues();
+ TQString src, dest;
src = *args.at(0);
dest = *args.at(1);
@@ -120,28 +120,28 @@ void KMFRuleEditIP::accept() {
kdDebug() << "KMFRuleEditIP::slotOk()" << endl;
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 IP Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 IP Option").tqarg( m_rule->name() )
);
- QString* src_ip = new QString( t_src_ip->text() );
- QString* dest_ip = new QString( t_dest_ip->text() );
+ TQString* src_ip = new TQString( t_src_ip->text() );
+ TQString* dest_ip = new TQString( t_dest_ip->text() );
bool en_c_src_ip = c_src_ip->isChecked();
bool en_c_dest_ip = c_dest_ip->isChecked();
bool is_inv_src_ip = c_inv_src_ip->isChecked();
bool is_inv_dest_ip = c_inv_dest_ip->isChecked();
- QString* option_name = new QString( "ip_opt" );
- QPtrList<QString>* args = new QPtrList<QString>;
- QPtrList<QString>* empty_args = new QPtrList<QString>;
- empty_args->append( new QString(XML::BoolOff_Value) );
- empty_args->append( new QString(XML::BoolOff_Value) );
+ TQString* option_name = new TQString( "ip_opt" );
+ TQPtrList<TQString>* args = new TQPtrList<TQString>;
+ TQPtrList<TQString>* empty_args = new TQPtrList<TQString>;
+ empty_args->append( new TQString(XML::BoolOff_Value) );
+ empty_args->append( new TQString(XML::BoolOff_Value) );
m_rule->addRuleOption( *option_name, *empty_args );
// emit sigAddRuleOpt( option_name, empty_args );
if ( en_c_src_ip && !src_ip->isEmpty() ) {
- QString cmd = *src_ip;
+ TQString cmd = *src_ip;
// Sanity checks +++++++++++++++++
- m_CheckInput->checkInput( cmd, "IP/NETWORK/FQHN", m_err );
+ m_CheckInput->checkInput( cmd, "IP/NETWORK/FTQHN", m_err );
if ( !m_ErrorHandler->showError( m_err ) ) {
KMFUndoEngine::instance()->abortTransaction();
return ;
@@ -153,14 +153,14 @@ void KMFRuleEditIP::accept() {
}
args->append( src_ip );
} else {
- args->append( new QString(XML::BoolOff_Value) );
+ args->append( new TQString(XML::BoolOff_Value) );
}
if ( en_c_dest_ip && !dest_ip->isEmpty() ) {
kdDebug() << "Add new dest_ip option" << endl;
- QString cmd = *dest_ip;
+ TQString cmd = *dest_ip;
// Sanity checks +++++++++++++++++
- m_CheckInput->checkInput( cmd, "IP/NETWORK/FQHN", m_err );
+ m_CheckInput->checkInput( cmd, "IP/NETWORK/FTQHN", m_err );
if ( !m_ErrorHandler->showError( m_err ) ) {
KMFUndoEngine::instance()->abortTransaction();
return ;
@@ -171,7 +171,7 @@ void KMFRuleEditIP::accept() {
}
args->append( dest_ip );
} else {
- args->append( new QString(XML::BoolOff_Value) );
+ args->append( new TQString(XML::BoolOff_Value) );
}
m_rule->addRuleOption( *option_name, *args );
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h
index a2131d5..cb2c7ee 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h
@@ -15,9 +15,9 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmyfirewallruleeditorip.h"
// QT includes
-#include <qvariant.h>
-#include <qdialog.h>
-#include <qptrlist.h>
+#include <tqvariant.h>
+#include <tqdialog.h>
+#include <tqptrlist.h>
namespace KMF {
class IPTRule;
@@ -26,12 +26,13 @@ class KMFCheckInput;
class KMFError;
class KMFRuleEditIP : public KMyFirewallRuleEditorIP /*, virtual public KMFRuleOptionEditInterface */{
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditIP( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFRuleEditIP( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFRuleEditIP();
-// QPtrList<QString>* options;
+// TQPtrList<TQString>* options;
void loadRule( IPTRule * );
public slots:
@@ -40,11 +41,11 @@ public slots:
void slotHelp();
protected:
- QVBoxLayout* KMyFirewallRuleEditorIPLayout;
- QGridLayout* Layout85;
- QGridLayout* GroupBox16Layout;
- QHBoxLayout* Layout50;
- bool event( QEvent* );
+ TQVBoxLayout* KMyFirewallRuleEditorIPLayout;
+ TQGridLayout* Layout85;
+ TQGridLayout* GroupBox16Layout;
+ TQHBoxLayout* Layout50;
+ bool event( TQEvent* );
private:
KMFCheckInput *m_CheckInput;
@@ -53,8 +54,8 @@ private:
KMFError *m_err;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigDelRuleOpt( QString * );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigDelRuleOpt( TQString * );*/
void sigDocumentChanged();
void sigHideMe();
// void sigAddUndo();
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp
index 3c32fc4..e97cdc0 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,32 +37,32 @@
#include "kmfruleeditip.h"
namespace KMF {
-KMFRuleOptionEditIP::KMFRuleOptionEditIP(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditIP::KMFRuleOptionEditIP(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditIP::KMFRuleOptionEditIP(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditIP::KMFRuleOptionEditIP(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditIP( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditIP::~KMFRuleOptionEditIP() {}
void KMFRuleOptionEditIP::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditIP::optionEditName() const {
- return *( new QString( i18n("IP Option") ) );
+const TQString& KMFRuleOptionEditIP::optionEditName() const {
+ return *( new TQString( i18n("IP Option") ) );
}
-const QString& KMFRuleOptionEditIP::description() const {
- return *( new QString( i18n("This plugin manages the IP based options of iptables.") ) );
+const TQString& KMFRuleOptionEditIP::description() const {
+ return *( new TQString( i18n("This plugin manages the IP based options of iptables.") ) );
}
void KMFRuleOptionEditIP::loadRule( IPTRule* rule ) {
@@ -76,7 +76,7 @@ void KMFRuleOptionEditIP::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditIP::editWidget() {
+TQWidget* KMFRuleOptionEditIP::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditIP::editWidget() - m_edit == 0" << endl;
return 0;
@@ -96,14 +96,14 @@ QWidget* KMFRuleOptionEditIP::editWidget() {
// KInstance* KMFRuleOptionEditIPFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditIPFactory::s_about = 0L;
-KMFRuleOptionEditIPFactory::KMFRuleOptionEditIPFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditIPFactory::KMFRuleOptionEditIPFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditIPFactory" );
}
-QObject* KMFRuleOptionEditIPFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditIP( parent, name );
+TQObject* KMFRuleOptionEditIPFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditIP( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h
index 67cd6f1..19ccfd5 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h
@@ -40,14 +40,15 @@ class KMFRuleEditIP;
*/
class KMFRuleOptionEditIP : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditIP(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditIP(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditIP();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -62,14 +63,15 @@ private:
class KMFRuleOptionEditIPFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditIPFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditIPFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditIPFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui b/kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui
index 1b82fea..b158b31 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorIP</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorIP</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -37,13 +37,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -67,11 +67,11 @@
<property name="text">
<string>IP Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout10</cstring>
</property>
@@ -85,7 +85,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel" row="2" column="0" rowspan="1" colspan="3">
+ <widget class="TQLabel" row="2" column="0" rowspan="1" colspan="3">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
@@ -100,11 +100,11 @@
<property name="text">
<string>NOTE: By checking the "Invert" checkbox the rule will only match if the specified address is not one of the values you defined.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="2">
+ <widget class="TQCheckBox" row="1" column="2">
<property name="name">
<cstring>c_inv_dest_ip</cstring>
</property>
@@ -115,7 +115,7 @@
<string>Invert</string>
</property>
</widget>
- <widget class="QLineEdit" row="0" column="1">
+ <widget class="TQLineEdit" row="0" column="1">
<property name="name">
<cstring>t_src_ip</cstring>
</property>
@@ -123,7 +123,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QLineEdit" row="1" column="1">
+ <widget class="TQLineEdit" row="1" column="1">
<property name="name">
<cstring>t_dest_ip</cstring>
</property>
@@ -131,7 +131,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="2">
+ <widget class="TQCheckBox" row="0" column="2">
<property name="name">
<cstring>c_inv_src_ip</cstring>
</property>
@@ -142,7 +142,7 @@
<string>Invert</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_src_ip</cstring>
</property>
@@ -150,7 +150,7 @@
<string>Source IP/network:</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_dest_ip</cstring>
</property>
@@ -170,16 +170,16 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
</size>
</property>
</spacer>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout3</cstring>
+ <cstring>tqlayout3</cstring>
</property>
<hbox>
<property name="name">
@@ -203,14 +203,14 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>60</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -228,14 +228,14 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>100</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -291,12 +291,12 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kpushbutton.h</includehint>
</includehints>
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp
index 217e191..1d8c9f0 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp
@@ -16,11 +16,11 @@
#include "kmfruleeditorlimit.h"
// qt includes
-#include <qstring.h>
-#include <qptrlist.h>
-#include <qspinbox.h>
-#include <qcombobox.h>
-#include <qcheckbox.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
+#include <tqspinbox.h>
+#include <tqcombobox.h>
+#include <tqcheckbox.h>
// kde includes
#include <klocale.h>
@@ -39,7 +39,7 @@
#include "../../core/kmfundoengine.h"
#include "../../core/xmlnames.h"
namespace KMF {
-KMFRuleEditorLimit::KMFRuleEditorLimit( QWidget *parent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorLimit( parent, name, fl ) {}
+KMFRuleEditorLimit::KMFRuleEditorLimit( TQWidget *tqparent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorLimit( tqparent, name, fl ) {}
KMFRuleEditorLimit::~KMFRuleEditorLimit() {}
void KMFRuleEditorLimit::loadRule( IPTRule * rule ) {
kdDebug() << "void KMFRuleEditorLimit::loadRule( IPTRule * rule )" << endl;
@@ -57,20 +57,20 @@ void KMFRuleEditorLimit::readRuleConfig() {
IPTRuleOption *opt = 0;
opt = m_rule->getOptionForName("limit_opt");
if (opt) {
- QStringList vals = opt->getValues();
- QString limit = "";
- QString burst = "";
+ TQStringList vals = opt->getValues();
+ TQString limit = "";
+ TQString burst = "";
limit = *vals.at(1);
burst = *vals.at(2);
if ( limit != XML::Undefined_Value ) {
c_use_limit->setChecked( true );
c_limit->setChecked( true );
- int i = limit.find( "/" );
- QString str_rate = limit.left( i );
+ int i = limit.tqfind( "/" );
+ TQString str_rate = limit.left( i );
kdDebug() << "Found Rate: " << str_rate << endl;
int rate = str_rate.toInt();
sb_limit->setValue( rate );
- QString interval = limit.right( limit.length() - i - 1 );
+ TQString interval = limit.right( limit.length() - i - 1 );
kdDebug() << "Found Limit: " << str_rate << "/" << interval << endl;
//cb_interval->setEnabled(true);
if ( interval == "second" )
@@ -92,36 +92,36 @@ void KMFRuleEditorLimit::readRuleConfig() {
void KMFRuleEditorLimit::slotOk() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Limit Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Limit Option").tqarg( m_rule->name() )
);
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "limit_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "limit_opt" );
if ( c_use_limit->isChecked() ) {
- QString* opt = new QString( "" );
+ TQString* opt = new TQString( "" );
if ( !c_limit->isChecked() && !c_burst->isChecked() ) {
KMessageBox::sorry( this, i18n( "You cannot enable a limit without at least the rate." ), i18n( "Limit Matches" ) );
KMFUndoEngine::instance()->abortTransaction();
return ;
}
if ( c_limit->isChecked() ) {
- QString str_rate = sb_limit->text();
- QString interval = cb_interval->currentText();
+ TQString str_rate = sb_limit->text();
+ TQString interval = cb_interval->currentText();
opt->append( str_rate );
opt->append( "/" );
opt->append( interval );
- options->append( new QString( XML::BoolOn_Value ) );
+ options->append( new TQString( XML::BoolOn_Value ) );
options->append( opt );
if ( c_burst->isChecked() ) {
str_rate = sb_burst->text();
- QString* burst_rate = new QString( str_rate );
+ TQString* burst_rate = new TQString( str_rate );
options->append( burst_rate );
} else {
- options->append( new QString( XML::BoolOff_Value ) );
- options->append( new QString( XML::BoolOff_Value ) );
+ options->append( new TQString( XML::BoolOff_Value ) );
+ options->append( new TQString( XML::BoolOff_Value ) );
}
} else {
- options->append( new QString( XML::BoolOff_Value ) );
- options->append( new QString( XML::BoolOff_Value ) );
+ options->append( new TQString( XML::BoolOff_Value ) );
+ options->append( new TQString( XML::BoolOff_Value ) );
}
}
m_rule->addRuleOption( *name, *options );
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h
index 27977bb..52bc87b 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h
@@ -17,7 +17,7 @@
#define KMFRULEEDITORLIMIT_H
#include "kmyfirewallruleeditorlimit.h"
-#include <qwidget.h>
+#include <tqwidget.h>
/**
*@author Christian Hubinger
@@ -27,8 +27,9 @@ class IPTRule;
class KMFRuleEditorLimit : public KMyFirewallRuleEditorLimit {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorLimit( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorLimit( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorLimit();
void loadRule( IPTRule* );
@@ -43,8 +44,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
};
}
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp
index 5424591..87537b1 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,34 +37,34 @@
#include "kmfruleeditorlimit.h"
namespace KMF {
-KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorLimit( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditLimit::~KMFRuleOptionEditLimit() {}
void KMFRuleOptionEditLimit::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditLimit::optionEditName() const {
- return *( new QString( i18n("Limit Option") ) );
+const TQString& KMFRuleOptionEditLimit::optionEditName() const {
+ return *( new TQString( i18n("Limit Option") ) );
}
-const QString& KMFRuleOptionEditLimit::description() const {
- return *( new QString( i18n("This plugin manages the Limit options of iptables.") ) );
+const TQString& KMFRuleOptionEditLimit::description() const {
+ return *( new TQString( i18n("This plugin manages the Limit options of iptables.") ) );
}
void KMFRuleOptionEditLimit::loadRule( IPTRule* rule ) {
@@ -78,7 +78,7 @@ void KMFRuleOptionEditLimit::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditLimit::editWidget() {
+TQWidget* KMFRuleOptionEditLimit::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditLimit::editWidget() - m_edit == 0" << endl;
return 0;
@@ -98,14 +98,14 @@ QWidget* KMFRuleOptionEditLimit::editWidget() {
// KInstance* KMFRuleOptionEditLimitFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditLimitFactory::s_about = 0L;
-KMFRuleOptionEditLimitFactory::KMFRuleOptionEditLimitFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditLimitFactory::KMFRuleOptionEditLimitFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditLimitFactory" );
}
-QObject* KMFRuleOptionEditLimitFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditLimit( parent, name );
+TQObject* KMFRuleOptionEditLimitFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditLimit( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h
index 037df8a..cc6be29 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h
@@ -40,14 +40,15 @@ class KMFRuleEditorLimit;
*/
class KMFRuleOptionEditLimit : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditLimit(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditLimit(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditLimit();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -62,14 +63,15 @@ private:
class KMFRuleOptionEditLimitFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditLimitFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditLimitFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditLimitFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui b/kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui
index 71a971b..3312e20 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.1" stdsetdef="1">
<class>KMyFirewallRuleEditorLimit</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorLimit</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -37,13 +37,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -67,13 +67,13 @@
<property name="text">
<string>Limit Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>gb_conntrack</cstring>
</property>
@@ -90,7 +90,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout17</cstring>
</property>
@@ -104,7 +104,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_use_limit</cstring>
</property>
@@ -114,7 +114,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout26</cstring>
</property>
@@ -128,7 +128,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_limit</cstring>
</property>
@@ -157,14 +157,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QSpinBox">
+ <widget class="TQSpinBox">
<property name="name">
<cstring>sb_limit</cstring>
</property>
@@ -175,7 +175,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel7</cstring>
</property>
@@ -191,7 +191,7 @@
<string>/</string>
</property>
</widget>
- <widget class="QComboBox">
+ <widget class="TQComboBox">
<item>
<property name="text">
<string>second</string>
@@ -225,7 +225,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout27</cstring>
</property>
@@ -239,7 +239,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_burst</cstring>
</property>
@@ -268,14 +268,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QSpinBox">
+ <widget class="TQSpinBox">
<property name="name">
<cstring>sb_burst</cstring>
</property>
@@ -303,16 +303,16 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
</size>
</property>
</spacer>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout10</cstring>
+ <cstring>tqlayout10</cstring>
</property>
<hbox>
<property name="name">
@@ -336,14 +336,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>60</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -361,14 +361,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>60</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -430,14 +430,14 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>slotOk()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
- <includehint>qwidget.h</includehint>
+ <includehint>tqwidget.h</includehint>
<includehint>kpushbutton.h</includehint>
</includehints>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp
index 3463562..66a4f2a 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp
@@ -16,10 +16,10 @@
#include "kmfruleedittargetlog.h"
// QT includes
-#include <qstring.h>
-#include <qcheckbox.h>
-#include <qcombobox.h>
-#include <qlineedit.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
+#include <tqcombobox.h>
+#include <tqlineedit.h>
// kde includes
#include <kapplication.h>
@@ -37,7 +37,7 @@
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditTargetLog::KMFRuleEditTargetLog( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetLog( parent, name, fl ) {}
+KMFRuleEditTargetLog::KMFRuleEditTargetLog( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetLog( tqparent, name, fl ) {}
KMFRuleEditTargetLog::~KMFRuleEditTargetLog() {}
void KMFRuleEditTargetLog::loadRule( IPTRule* rule ) {
@@ -53,12 +53,12 @@ void KMFRuleEditTargetLog::loadRule( IPTRule* rule ) {
IPTRuleOption *opt = 0;
opt = m_rule->getOptionForName("target_log_opt");
if (opt) {
- QStringList vals = opt->getValues();
- QString prefix = "";
- QString level = "";
- QString tcp_seq = "";
- QString tcp_opt = "";
- QString ip_opt = "";
+ TQStringList vals = opt->getValues();
+ TQString prefix = "";
+ TQString level = "";
+ TQString tcp_seq = "";
+ TQString tcp_opt = "";
+ TQString ip_opt = "";
prefix = *vals.at(0);
level = *vals.at(1);
tcp_seq = *vals.at(2);
@@ -101,46 +101,46 @@ void KMFRuleEditTargetLog::loadRule( IPTRule* rule ) {
void KMFRuleEditTargetLog::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Target Log Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Target Log Option").tqarg( m_rule->name() )
);
- QPtrList<QString>* args = new QPtrList<QString>;
- QString* name = new QString( "target_log_opt" );
+ TQPtrList<TQString>* args = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_log_opt" );
if ( c_log_prefix->isChecked() ) {
- QString val = t_log_prefix->text();
+ TQString val = t_log_prefix->text();
val.prepend("\"");
val.append("\"");
- args->append( ( new QString( val ) ) );
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
if ( c_log_level->isChecked() ) {
- QString val = cb_log_level->currentText();
- args->append( ( new QString( val ) ) );
+ TQString val = cb_log_level->currentText();
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
if ( c_log_tcp_seq->isChecked() ) {
- QString val = XML::BoolOn_Value;
- args->append( ( new QString( val ) ) );
+ TQString val = XML::BoolOn_Value;
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
if ( c_log_tcp_options->isChecked() ) {
- QString val = XML::BoolOn_Value;
- args->append( ( new QString( val ) ) );
+ TQString val = XML::BoolOn_Value;
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
if ( c_log_ip_options->isChecked() ) {
- QString val = XML::BoolOn_Value;
- args->append( ( new QString( val ) ) );
+ TQString val = XML::BoolOn_Value;
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
// emit sigAddTargetOpt(name,args);
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h
index 1d421c4..08c1a11 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h
@@ -17,8 +17,8 @@
#define KMFRULEEDITTARGETLOG_H
#include "kmyfirewallruleeditortargetlog.h"
-#include <qwidget.h>
-#include <qptrlist.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
namespace KMF {
class IPTRule;
/**
@@ -27,11 +27,12 @@ class IPTRule;
class KMFRuleEditTargetLog : public KMyFirewallRuleEditorTargetLog {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditTargetLog( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditTargetLog( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditTargetLog();
- QPtrList<QString>* options;
+ TQPtrList<TQString>* options;
void loadRule( IPTRule * );
public slots:
@@ -43,8 +44,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigDocumentChanged();
void sigHideMe();
};
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp
index 0ccea50..074e8ad 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp
@@ -13,7 +13,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -25,37 +25,37 @@
#include "kmfruleedittargetlog.h"
namespace KMF {
-KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(QObject *parent, const char *name)
- : KMFRuleTargetOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(QObject *parent, const char *name)" << endl;
+KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(TQObject *tqparent, const char *name)
+ : KMFRuleTargetOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(TQObject *tqparent, const char *name)" << endl;
m_managedTargets << "LOG";
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditTargetLog( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleTargetOptionEditLog::~KMFRuleTargetOptionEditLog() {}
void KMFRuleTargetOptionEditLog::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditLog::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditLog::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleTargetOptionEditLog::optionEditName() const {
- return *( new QString( i18n("NAT Option") ) );
+const TQString& KMFRuleTargetOptionEditLog::optionEditName() const {
+ return *( new TQString( i18n("NAT Option") ) );
}
-const QString& KMFRuleTargetOptionEditLog::description() const {
- return *( new QString( i18n("This plugin manages the NAT options of iptables.") ) );
+const TQString& KMFRuleTargetOptionEditLog::description() const {
+ return *( new TQString( i18n("This plugin manages the NAT options of iptables.") ) );
}
void KMFRuleTargetOptionEditLog::loadRule( IPTRule* rule ) {
@@ -69,7 +69,7 @@ void KMFRuleTargetOptionEditLog::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleTargetOptionEditLog::editWidget() {
+TQWidget* KMFRuleTargetOptionEditLog::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleTargetOptionEditLog::editWidget() - m_edit == 0" << endl;
return 0;
@@ -77,7 +77,7 @@ QWidget* KMFRuleTargetOptionEditLog::editWidget() {
return m_edit;
}
-bool KMFRuleTargetOptionEditLog::setTarget( const QString& target ){
+bool KMFRuleTargetOptionEditLog::setTarget( const TQString& target ){
if ( ! manageTarget( target ) ) {
return false;
}
@@ -94,14 +94,14 @@ bool KMFRuleTargetOptionEditLog::setTarget( const QString& target ){
// KInstance* KMFRuleTargetOptionEditLogFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditLogFactory::s_about = 0L;
-KMFRuleTargetOptionEditLogFactory::KMFRuleTargetOptionEditLogFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleTargetOptionEditLogFactory::KMFRuleTargetOptionEditLogFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditLogFactory" );
}
-QObject* KMFRuleTargetOptionEditLogFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleTargetOptionEditLog( parent, name );
+TQObject* KMFRuleTargetOptionEditLogFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleTargetOptionEditLog( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h
index f005c78..6f5c6fa 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h
@@ -28,15 +28,16 @@ class KMFRuleEditTargetLog;
*/
class KMFRuleTargetOptionEditLog : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditLog(QObject *parent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditLog(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleTargetOptionEditLog();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
- bool setTarget( const QString& );
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
+ bool setTarget( const TQString& );
private slots:
void slotShowOverview();
@@ -51,14 +52,15 @@ private:
class KMFRuleTargetOptionEditLogFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditLogFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditLogFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditLogFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui b/kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui
index 458c743..594edcf 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTargetLog</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTargetLog</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>gb_conntrack</cstring>
</property>
@@ -36,7 +36,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout9</cstring>
</property>
@@ -50,7 +50,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_prefix</cstring>
</property>
@@ -58,7 +58,7 @@
<string>Set log prefix:</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_log_prefix</cstring>
</property>
@@ -82,7 +82,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout26</cstring>
</property>
@@ -96,7 +96,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_level</cstring>
</property>
@@ -104,7 +104,7 @@
<string>Set log level:</string>
</property>
</widget>
- <widget class="QComboBox">
+ <widget class="TQComboBox">
<item>
<property name="text">
<string>info</string>
@@ -163,7 +163,7 @@
</widget>
</hbox>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_tcp_seq</cstring>
</property>
@@ -171,7 +171,7 @@
<string>Log TCP Sequence Numbers</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_tcp_options</cstring>
</property>
@@ -179,7 +179,7 @@
<string>Log TCP Options</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_ip_options</cstring>
</property>
@@ -189,15 +189,15 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout22</cstring>
+ <cstring>tqlayout22</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -205,7 +205,7 @@
<string>&amp;Discard</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -213,7 +213,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -257,11 +257,11 @@
<slot>accept()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>slotOk()</slot>
<slot>reject()</slot>
<slot>accept()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp
index f741055..232e73c 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp
@@ -12,15 +12,15 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmfruleeditmac.h"
-#include <qcheckbox.h>
-#include <qframe.h>
-#include <qlabel.h>
-#include <qlineedit.h>
-#include <qpushbutton.h>
-#include <qlayout.h>
-#include <qvariant.h>
-#include <qtooltip.h>
-#include <qwhatsthis.h>
+#include <tqcheckbox.h>
+#include <tqframe.h>
+#include <tqlabel.h>
+#include <tqlineedit.h>
+#include <tqpushbutton.h>
+#include <tqlayout.h>
+#include <tqvariant.h>
+#include <tqtooltip.h>
+#include <tqwhatsthis.h>
#include <kdebug.h>
#include <kmessagebox.h>
@@ -42,14 +42,14 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
namespace KMF {
/*
- * Constructs a KMFRuleEditMac which is a child of 'parent', with the
+ * Constructs a KMFRuleEditMac which is a child of 'tqparent', with the
* name 'name' and widget flags set to 'f'
*
* The dialog will by default be modeless, unless you set 'modal' to
* TRUE to construct a modal dialog.
*/
-KMFRuleEditMac::KMFRuleEditMac( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallRuleEditorMac( parent, name, fl ) {
+KMFRuleEditMac::KMFRuleEditMac( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallRuleEditorMac( tqparent, name, fl ) {
m_err_handler = new KMFErrorHandler( "KMFRuleEditMac" );
m_check_input = new KMFCheckInput();
m_err = new KMFError();
@@ -61,16 +61,16 @@ KMFRuleEditMac::KMFRuleEditMac( QWidget* parent, const char* name, WFlags fl )
* Destroys the object and frees any allocated resources
*/
KMFRuleEditMac::~KMFRuleEditMac() {
- // no need to delete child widgets, Qt does it all for us
+ // no need to delete child widgets, TQt does it all for us
}
/*
* Main event handler. Reimplemented to handle application
* font changes
*/
-bool KMFRuleEditMac::event( QEvent* ev ) {
- bool ret = QWidget::event( ev );
- if ( ev->type() == QEvent::ApplicationFontChange ) {}
+bool KMFRuleEditMac::event( TQEvent* ev ) {
+ bool ret = TQWidget::event( ev );
+ if ( ev->type() == TQEvent::ApplicationFontChange ) {}
return ret;
}
@@ -85,13 +85,13 @@ void KMFRuleEditMac::loadRule( IPTRule * rule ) {
t_src_mac5 ->clear();
t_src_mac6 ->clear();
m_rule = rule;
- QString line = "";
+ TQString line = "";
IPTRuleOption* opt = 0;
opt = m_rule->getOptionForName("mac_opt");
if ( opt ) {
- QStringList args = opt->getValues();
- QString src, dest;
+ TQStringList args = opt->getValues();
+ TQString src, dest;
line = *args.at(1);
if ( line.isEmpty() || line == XML::Undefined_Value )
return;
@@ -116,11 +116,11 @@ void KMFRuleEditMac::loadRule( IPTRule * rule ) {
}
int num = 1;
- QString part = "";
+ TQString part = "";
c_src_mac->setChecked( true );
while ( !line.isEmpty() ) {
int pos = -1;
- pos = line.find( ":" );
+ pos = line.tqfind( ":" );
if ( pos < 0 ) {
part = line;
kdDebug() << "Found last digit: " << part << endl;
@@ -162,23 +162,23 @@ void KMFRuleEditMac::accept() {
kdDebug() << "KMFRuleEditMac::accept()" << endl;
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 MAC Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 MAC Option").tqarg( m_rule->name() )
);
- QString tok1 = t_src_mac1->text().upper();
- QString tok2 = t_src_mac2->text().upper();
- QString tok3 = t_src_mac3->text().upper();
- QString tok4 = t_src_mac4->text().upper();
- QString tok5 = t_src_mac5->text().upper();
- QString tok6 = t_src_mac6->text().upper();
+ TQString tok1 = t_src_mac1->text().upper();
+ TQString tok2 = t_src_mac2->text().upper();
+ TQString tok3 = t_src_mac3->text().upper();
+ TQString tok4 = t_src_mac4->text().upper();
+ TQString tok5 = t_src_mac5->text().upper();
+ TQString tok6 = t_src_mac6->text().upper();
if ( c_src_mac->isChecked() && ( tok1.isEmpty() || tok2.isEmpty() || tok3.isEmpty() || tok4.isEmpty() || tok5.isEmpty() || tok6.isEmpty() ) ) {
- const QString & msg = i18n( "One ore more of the fields are empty. Please fill out all fields to define a valid MAC address." );
+ const TQString & msg = i18n( "One ore more of the fields are empty. Please fill out all fields to define a valid MAC address." );
KMessageBox::error( this, msg );
KMFUndoEngine::instance()->abortTransaction();
return ;
}
- QString mac = "";
+ TQString mac = "";
if ( c_src_mac->isChecked() ) {
mac = tok1 + ":" + tok2 + ":" + tok3 + ":" + tok4 + ":" + tok5 + ":" + tok6;
@@ -189,18 +189,18 @@ void KMFRuleEditMac::accept() {
}
}
- QPtrList<QString>* values = new QPtrList<QString>;
- QString* op = new QString( "mac_opt" );
+ TQPtrList<TQString>* values = new TQPtrList<TQString>;
+ TQString* op = new TQString( "mac_opt" );
if ( c_src_mac->isChecked() && !mac.isEmpty() ) {
kdDebug() << "Add new mac option" << endl;
- QString* src_mac = new QString( mac );
+ TQString* src_mac = new TQString( mac );
if ( c_inv_src_mac->isChecked() ) {
src_mac->prepend( "! " );
}
- values->append( new QString( XML::BoolOn_Value ) );
+ values->append( new TQString( XML::BoolOn_Value ) );
values->append( src_mac );
} else {
- values->append( new QString( XML::BoolOff_Value ) );
+ values->append( new TQString( XML::BoolOff_Value ) );
}
m_rule->addRuleOption( *op, *values );
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h
index 44182c9..781f21e 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h
@@ -16,9 +16,9 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmyfirewallruleeditormac.h"
-#include <qvariant.h>
-#include <qdialog.h>
-#include <qptrlist.h>
+#include <tqvariant.h>
+#include <tqdialog.h>
+#include <tqptrlist.h>
namespace KMF {
class IPTRule;
@@ -28,9 +28,10 @@ class KMFError;
class KMFRuleEditMac : public KMyFirewallRuleEditorMac {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditMac( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFRuleEditMac( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFRuleEditMac();
void loadRule( IPTRule* );
@@ -41,7 +42,7 @@ public slots:
void reject();
protected:
- bool event( QEvent* );
+ bool event( TQEvent* );
private:
KMFCheckInput *m_check_input;
@@ -50,8 +51,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
};
}
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp
index 14e48b8..7358606 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp
@@ -14,7 +14,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -26,33 +26,33 @@
#include "kmfruleeditmac.h"
namespace KMF {
-KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditMac( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditMAC::~KMFRuleOptionEditMAC() {}
void KMFRuleOptionEditMAC::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditMAC::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditMAC::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditMAC::optionEditName() const {
- return *( new QString( i18n("MAC Option") ) );
+const TQString& KMFRuleOptionEditMAC::optionEditName() const {
+ return *( new TQString( i18n("MAC Option") ) );
}
-const QString& KMFRuleOptionEditMAC::description() const {
- return *( new QString( i18n("This plugin manages the MAC address based options of iptables.") ) );
+const TQString& KMFRuleOptionEditMAC::description() const {
+ return *( new TQString( i18n("This plugin manages the MAC address based options of iptables.") ) );
}
void KMFRuleOptionEditMAC::loadRule( IPTRule* rule ) {
@@ -66,7 +66,7 @@ void KMFRuleOptionEditMAC::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditMAC::editWidget() {
+TQWidget* KMFRuleOptionEditMAC::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditMAC::editWidget() - m_edit == 0" << endl;
return 0;
@@ -86,14 +86,14 @@ QWidget* KMFRuleOptionEditMAC::editWidget() {
// KInstance* KMFRuleOptionEditMACFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditMACFactory::s_about = 0L;
-KMFRuleOptionEditMACFactory::KMFRuleOptionEditMACFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditMACFactory::KMFRuleOptionEditMACFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditMACFactory" );
}
-QObject* KMFRuleOptionEditMACFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditMAC( parent, name );
+TQObject* KMFRuleOptionEditMACFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditMAC( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h
index 9534c29..d790245 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h
@@ -32,8 +32,8 @@
#include <kparts/factory.h>
#include <kxmlgui.h>
-#include <qstring.h>
-#include <qptrlist.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
class KInstance;
namespace KMF {
@@ -44,14 +44,15 @@ class KMFRuleEditMac;
*/
class KMFRuleOptionEditMAC : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditMAC(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditMAC(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditMAC();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -66,14 +67,15 @@ private:
class KMFRuleOptionEditMACFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditMACFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditMACFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditMACFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui b/kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui
index c8cce9e..0c5c301 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorMac</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorMac</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -37,13 +37,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -67,11 +67,11 @@
<property name="text">
<string>MAC Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout3</cstring>
</property>
@@ -85,7 +85,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_src_mac</cstring>
</property>
@@ -93,20 +93,20 @@
<string>Source MAC:</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac1</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -116,11 +116,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_6</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -130,20 +130,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac2</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -153,11 +153,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_5</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -167,20 +167,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac3</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -190,11 +190,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_4</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -204,20 +204,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac4</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -227,11 +227,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_3</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -241,20 +241,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac5</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -264,11 +264,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_2</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -278,20 +278,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac6</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -301,7 +301,7 @@
<number>2</number>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_inv_src_mac</cstring>
</property>
@@ -322,7 +322,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
@@ -337,7 +337,7 @@
<property name="text">
<string>NOTE: By checking the "Invert" checkbox the rule will only match if the address found in the packet header is not one you defined.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
@@ -351,16 +351,16 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>16</width>
<height>22</height>
</size>
</property>
</spacer>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout13</cstring>
+ <cstring>tqlayout13</cstring>
</property>
<hbox>
<property name="name">
@@ -384,14 +384,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>80</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -409,14 +409,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>80</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -490,12 +490,12 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kpushbutton.h</includehint>
</includehints>
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp
index 213209f..2cc8d27 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp
@@ -16,9 +16,9 @@
#include "kmfruleedittargetmark.h"
// QT includes
-#include <qstring.h>
-#include <qcheckbox.h>
-#include <qspinbox.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
+#include <tqspinbox.h>
// KDE includes
#include <kdebug.h>
#include <kapplication.h>
@@ -36,7 +36,7 @@
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditTargetMark::KMFRuleEditTargetMark( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetMark( parent, name, fl ) {}
+KMFRuleEditTargetMark::KMFRuleEditTargetMark( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetMark( tqparent, name, fl ) {}
KMFRuleEditTargetMark::~KMFRuleEditTargetMark() {}
void KMFRuleEditTargetMark::loadRule( IPTRule* rule ) {
@@ -47,8 +47,8 @@ void KMFRuleEditTargetMark::loadRule( IPTRule* rule ) {
}
m_rule = rule;
IPTRuleOption *opt = m_rule->getOptionForName( "target_mark_opt" );
- QStringList vals = opt->getValues();
- QString val = "";
+ TQStringList vals = opt->getValues();
+ TQString val = "";
val = *vals.at(0);
if ( val != XML::Undefined_Value && !val.isEmpty() && val != XML::BoolOff_Value ) {
c_use_mark->setChecked( true );
@@ -61,16 +61,16 @@ void KMFRuleEditTargetMark::loadRule( IPTRule* rule ) {
void KMFRuleEditTargetMark::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Mark Target Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Mark Target Option").tqarg( m_rule->name() )
);
kdDebug() << "void KMFRuleEditTargetMark::accept()" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_mark_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_mark_opt" );
if ( c_use_mark->isChecked() ) {
int mark = sb_mark->value();
kdDebug() << "Will set mark" << mark << endl;
- QString* opt = new QString( "" );
- QString val = val.setNum( mark );
+ TQString* opt = new TQString( "" );
+ TQString val = val.setNum( mark );
opt->append( val );
options->append( opt );
}
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h
index eddefec..1b645c5 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h
@@ -17,20 +17,21 @@
#define KMFRULEEDITTARGETMARK_H
#include "kmyfirewallruleeditortargetmark.h"
-#include <qwidget.h>
-#include <qptrlist.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
/**
*@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
class IPTRule;
class KMFRuleEditTargetMark : public KMyFirewallRuleEditorTargetMark {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditTargetMark( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditTargetMark( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditTargetMark();
void loadRule( IPTRule* );
void accept();
@@ -43,9 +44,9 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );
- void sigDelTargetOpt( QString * );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );
+ void sigDelTargetOpt( TQString * );*/
void sigDocumentChanged();
void sigHideMe();
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp
index 967f3e4..fa38620 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp
@@ -13,7 +13,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -25,42 +25,42 @@
#include "kmfruleedittargetmark.h"
namespace KMF {
-KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(QObject *parent, const char *name)
- : KMFRuleTargetOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(QObject *parent, const char *name)" << endl;
+KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(TQObject *tqparent, const char *name)
+ : KMFRuleTargetOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(TQObject *tqparent, const char *name)" << endl;
m_managedTargets << "MARK";
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditTargetMark( 0 , "Edit", 0 );
m_edit->hide();
-/* connect( m_edit,SIGNAL(sigAddRuleOpt(QString*, QPtrList< QString >* ) ),
- this,SLOT( slotAddRuleOption(QString*, QPtrList< QString >* ) ) );
- connect( m_edit,SIGNAL(sigAddTargetOpt(QString*, QPtrList< QString >* ) ),
- this,SLOT( slotAddTargetOption(QString*, QPtrList< QString >* ) ) );*/
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+/* connect( m_edit,TQT_SIGNAL(sigAddRuleOpt(TQString*, TQPtrList< TQString >* ) ),
+ this,TQT_SLOT( slotAddRuleOption(TQString*, TQPtrList< TQString >* ) ) );
+ connect( m_edit,TQT_SIGNAL(sigAddTargetOpt(TQString*, TQPtrList< TQString >* ) ),
+ this,TQT_SLOT( slotAddTargetOption(TQString*, TQPtrList< TQString >* ) ) );*/
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleTargetOptionEditMark::~KMFRuleTargetOptionEditMark() {}
void KMFRuleTargetOptionEditMark::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditMark::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditMark::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleTargetOptionEditMark::optionEditName() const {
- return *( new QString( i18n("NAT Option") ) );
+const TQString& KMFRuleTargetOptionEditMark::optionEditName() const {
+ return *( new TQString( i18n("NAT Option") ) );
}
-const QString& KMFRuleTargetOptionEditMark::description() const {
- return *( new QString( i18n("This plugin manages the NAT options of iptables.") ) );
+const TQString& KMFRuleTargetOptionEditMark::description() const {
+ return *( new TQString( i18n("This plugin manages the NAT options of iptables.") ) );
}
void KMFRuleTargetOptionEditMark::loadRule( IPTRule* rule ) {
@@ -74,7 +74,7 @@ void KMFRuleTargetOptionEditMark::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleTargetOptionEditMark::editWidget() {
+TQWidget* KMFRuleTargetOptionEditMark::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleTargetOptionEditMark::editWidget() - m_edit == 0" << endl;
return 0;
@@ -82,7 +82,7 @@ QWidget* KMFRuleTargetOptionEditMark::editWidget() {
return m_edit;
}
-bool KMFRuleTargetOptionEditMark::setTarget( const QString& target ){
+bool KMFRuleTargetOptionEditMark::setTarget( const TQString& target ){
if ( ! manageTarget( target ) ) {
return false;
}
@@ -99,14 +99,14 @@ bool KMFRuleTargetOptionEditMark::setTarget( const QString& target ){
// KInstance* KMFRuleTargetOptionEditMarkFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditMarkFactory::s_about = 0L;
-KMFRuleTargetOptionEditMarkFactory::KMFRuleTargetOptionEditMarkFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleTargetOptionEditMarkFactory::KMFRuleTargetOptionEditMarkFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditMarkFactory" );
}
-QObject* KMFRuleTargetOptionEditMarkFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleTargetOptionEditMark( parent, name );
+TQObject* KMFRuleTargetOptionEditMarkFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleTargetOptionEditMark( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h
index 7b28003..9ccb602 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h
@@ -30,15 +30,16 @@ class KMFRuleEditTargetMark;
*/
class KMFRuleTargetOptionEditMark : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditMark(QObject *parent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditMark(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleTargetOptionEditMark();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
- bool setTarget( const QString& );
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
+ bool setTarget( const TQString& );
private slots:
@@ -54,14 +55,15 @@ private:
class KMFRuleTargetOptionEditMarkFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditMarkFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditMarkFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditMarkFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui b/kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui
index 902105f..6d0775d 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTargetMark</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTargetMark</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>groupBox3</cstring>
</property>
@@ -36,7 +36,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QSpinBox" row="0" column="1">
+ <widget class="TQSpinBox" row="0" column="1">
<property name="name">
<cstring>sb_mark</cstring>
</property>
@@ -44,7 +44,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_use_mark</cstring>
</property>
@@ -52,15 +52,15 @@
<string>Set MARK</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout24</cstring>
+ <cstring>tqlayout24</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -68,7 +68,7 @@
<string>&amp;Discard</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -76,7 +76,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -96,7 +96,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
@@ -133,10 +133,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp
index 9fc6d4c..aef3b39 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp
@@ -16,11 +16,11 @@ email : chubinger@irrsinnig.org
#include "kmfruleeditortargetnat.h"
// QT includes
-#include <qstring.h>
-#include <qspinbox.h>
-#include <qlineedit.h>
-#include <qcheckbox.h>
-#include <qmessagebox.h>
+#include <tqstring.h>
+#include <tqspinbox.h>
+#include <tqlineedit.h>
+#include <tqcheckbox.h>
+#include <tqmessagebox.h>
// KDE include
#include <kdebug.h>
@@ -42,7 +42,7 @@ email : chubinger@irrsinnig.org
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorTargetNat::KMFRuleEditorTargetNat( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetNat( parent, name, fl ) {
+KMFRuleEditorTargetNat::KMFRuleEditorTargetNat( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetNat( tqparent, name, fl ) {
m_CheckInput = new KMFCheckInput();
m_ErrorHandler = new KMFErrorHandler( "KMFRuleEditProtocol" );
m_err = new KMFError() ;
@@ -91,29 +91,29 @@ void KMFRuleEditorTargetNat::loadRule( IPTRule *rule ) {
else
opt = m_rule->getOptionForName( "target_dnat_opt" );
- QStringList vals;
+ TQStringList vals;
vals = opt->getValues();
- QString arg = "";
+ TQString arg = "";
arg = *vals.at( 0 );
kdDebug() << "Found option String: " << arg << endl;
if ( arg != XML::Undefined_Value && !arg.isEmpty() && arg != XML::BoolOff_Value ) {
kdDebug() << "Found option String: " << arg << endl;
- QString ips = "";
- QString ports = "";
- QString ip1 = "";
- QString ip2 = "";
- QString port1 = "";
- QString port2 = "";
- if ( arg.contains( ":" ) && has_port ) {
+ TQString ips = "";
+ TQString ports = "";
+ TQString ip1 = "";
+ TQString ip2 = "";
+ TQString port1 = "";
+ TQString port2 = "";
+ if ( arg.tqcontains( ":" ) && has_port ) {
c_use_ports->setChecked( true );
- int del = arg.find( ':' );
+ int del = arg.tqfind( ':' );
ips = arg.left( del );
kdDebug() << "IP arg: " << ips << endl;
ports = arg.right( arg.length() - del - 1 );
kdDebug() << "Port arg: " << ports << endl;
- if ( ips.contains( "-" ) ) {
+ if ( ips.tqcontains( "-" ) ) {
c_ip_range->setChecked( true );
- int delim = ips.find( '-' );
+ int delim = ips.tqfind( '-' );
ip1 = ips.left( delim );
kdDebug() << "IP arg1: " << ip1 << endl;
@@ -126,10 +126,10 @@ void KMFRuleEditorTargetNat::loadRule( IPTRule *rule ) {
c_ip_range->setChecked( false );
t_ip1 ->setText( ips );
}
- if ( ports.contains( "-" ) ) {
+ if ( ports.tqcontains( "-" ) ) {
c_use_port_range->setChecked( true );
- int delim = ports.find( '-' );
+ int delim = ports.tqfind( '-' );
port1 = ports.left( delim );
kdDebug() << "Port arg1: " << port1 << endl;
;
@@ -149,10 +149,10 @@ void KMFRuleEditorTargetNat::loadRule( IPTRule *rule ) {
int int_port1 = ports.toInt();
sb_port1 ->setValue( int_port1 );
}
- } else if ( arg.contains( "-" ) ) {
+ } else if ( arg.tqcontains( "-" ) ) {
c_use_ports->setChecked( false );
c_ip_range->setChecked( true );
- int delim = arg.find( '-' );
+ int delim = arg.tqfind( '-' );
ip1 = arg.left( delim );
kdDebug() << "IP arg1: " << ip1 << endl;
t_ip1 ->setText( ip1 );
@@ -178,13 +178,13 @@ void KMFRuleEditorTargetNat::accept() {
kdDebug() << "KMFRuleEditorTargetNat::accept()";
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Target NAT Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Target NAT Option").tqarg( m_rule->name() )
);
bool ip_range = c_ip_range->isChecked();
bool use_ports = c_use_ports->isChecked();
bool use_port_range = c_use_port_range->isChecked();
- QString ip1, ip2, port1, port2, arg_ip, arg_port;
+ TQString ip1, ip2, port1, port2, arg_ip, arg_port;
if ( ip_range ) {
ip1 = t_ip1->text();
@@ -263,10 +263,10 @@ void KMFRuleEditorTargetNat::accept() {
}
if ( mbsnat ) {
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_snat_opt" );
- QString val = arg_ip;
- QString arg = "";
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_snat_opt" );
+ TQString val = arg_ip;
+ TQString arg = "";
if ( !val.isEmpty() ) {
arg.append( val );
} else {
@@ -277,20 +277,20 @@ void KMFRuleEditorTargetNat::accept() {
return ;
}
- QString val2 = arg_port;
+ TQString val2 = arg_port;
if ( !val2.isEmpty() ) {
arg.append( ":" );
arg.append( val2 );
}
- options->append( new QString( arg ) );
+ options->append( new TQString( arg ) );
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
} else {
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_dnat_opt" );
- QString val = arg_ip;
- QString arg = "";
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_dnat_opt" );
+ TQString val = arg_ip;
+ TQString arg = "";
if ( !val.isEmpty() ) {
arg.append( val );
} else {
@@ -300,12 +300,12 @@ void KMFRuleEditorTargetNat::accept() {
KMFUndoEngine::instance()->abortTransaction();
return ;
}
- QString val2 = arg_port;
+ TQString val2 = arg_port;
if ( !val2.isEmpty() ) {
arg.append( ":" );
arg.append( val2 );
}
- options->append( new QString( arg ) );
+ options->append( new TQString( arg ) );
m_rule->addTargetOption( *name, *options );
}
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h
index 957abc5..330dccb 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h
@@ -17,7 +17,7 @@
#define KMFRULEEDITORTARGETNAT_H
#include "kmyfirewallruleeditortargetnat.h"
-#include <qwidget.h>
+#include <tqwidget.h>
/**
*@author Christian Hubinger
@@ -31,8 +31,9 @@ class KMFError;
class KMFRuleEditorTargetNat : public KMyFirewallRuleEditorTargetNat {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorTargetNat( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorTargetNat( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorTargetNat();
@@ -47,8 +48,8 @@ public slots:
void slotHelp();
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigDocumentChanged();
void sigHideMe();
private:
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp
index ef54779..9e9558a 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,38 +37,38 @@
#include "kmfruleeditortargetnat.h"
namespace KMF {
-KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(QObject *parent, const char *name)
- : KMFRuleTargetOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(QObject *parent, const char *name)" << endl;
+KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(TQObject *tqparent, const char *name)
+ : KMFRuleTargetOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(TQObject *tqparent, const char *name)" << endl;
m_managedTargets << "SNAT" << "DNAT";
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorTargetNat( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleTargetOptionEditNat::~KMFRuleTargetOptionEditNat() {}
void KMFRuleTargetOptionEditNat::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditNat::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditNat::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleTargetOptionEditNat::optionEditName() const {
- return *( new QString( i18n("NAT Option") ) );
+const TQString& KMFRuleTargetOptionEditNat::optionEditName() const {
+ return *( new TQString( i18n("NAT Option") ) );
}
-const QString& KMFRuleTargetOptionEditNat::description() const {
- return *( new QString( i18n("This plugin manages the NAT options of iptables.") ) );
+const TQString& KMFRuleTargetOptionEditNat::description() const {
+ return *( new TQString( i18n("This plugin manages the NAT options of iptables.") ) );
}
void KMFRuleTargetOptionEditNat::loadRule( IPTRule* rule ) {
@@ -82,7 +82,7 @@ void KMFRuleTargetOptionEditNat::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleTargetOptionEditNat::editWidget() {
+TQWidget* KMFRuleTargetOptionEditNat::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleTargetOptionEditNat::editWidget() - m_edit == 0" << endl;
return 0;
@@ -90,7 +90,7 @@ QWidget* KMFRuleTargetOptionEditNat::editWidget() {
return m_edit;
}
-bool KMFRuleTargetOptionEditNat::setTarget( const QString& target ){
+bool KMFRuleTargetOptionEditNat::setTarget( const TQString& target ){
if ( ! manageTarget( target ) ) {
return false;
}
@@ -111,14 +111,14 @@ bool KMFRuleTargetOptionEditNat::setTarget( const QString& target ){
// KInstance* KMFRuleTargetOptionEditNatFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditNatFactory::s_about = 0L;
-KMFRuleTargetOptionEditNatFactory::KMFRuleTargetOptionEditNatFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleTargetOptionEditNatFactory::KMFRuleTargetOptionEditNatFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditNatFactory" );
}
-QObject* KMFRuleTargetOptionEditNatFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleTargetOptionEditNat( parent, name );
+TQObject* KMFRuleTargetOptionEditNatFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleTargetOptionEditNat( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h
index 489a26a..b76025d 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h
@@ -40,15 +40,16 @@ class KMFRuleEditorTargetNat;
*/
class KMFRuleTargetOptionEditNat : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditNat(QObject *parent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditNat(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleTargetOptionEditNat();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
- bool setTarget( const QString& );
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
+ bool setTarget( const TQString& );
private slots:
void slotShowOverview();
@@ -63,14 +64,15 @@ private:
class KMFRuleTargetOptionEditNatFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditNatFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditNatFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditNatFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui b/kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui
index 518b000..97ecad3 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTargetNat</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTargetNat</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>GroupBox4</cstring>
</property>
@@ -42,7 +42,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout28</cstring>
</property>
@@ -56,7 +56,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_ip_range</cstring>
</property>
@@ -64,7 +64,7 @@
<string>Use IP Range</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="1">
+ <widget class="TQLabel" row="1" column="1">
<property name="name">
<cstring>TextLabel8</cstring>
</property>
@@ -75,7 +75,7 @@
<string>to:</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="1">
+ <widget class="TQLabel" row="0" column="1">
<property name="name">
<cstring>TextLabel9</cstring>
</property>
@@ -86,7 +86,7 @@
<string>from:</string>
</property>
</widget>
- <widget class="QLineEdit" row="1" column="2">
+ <widget class="TQLineEdit" row="1" column="2">
<property name="name">
<cstring>t_ip2</cstring>
</property>
@@ -102,7 +102,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLineEdit" row="0" column="2">
+ <widget class="TQLineEdit" row="0" column="2">
<property name="name">
<cstring>t_ip1</cstring>
</property>
@@ -115,20 +115,20 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
<property name="text">
<string>Translate to IP:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
</grid>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_use_ports</cstring>
</property>
@@ -142,7 +142,7 @@
<string>ATTENTION: This is only available if the rule also defines protcol TCP or UDP as a filter option!</string>
</property>
</widget>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>GroupBox20</cstring>
</property>
@@ -165,7 +165,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_use_port_range</cstring>
</property>
@@ -173,7 +173,7 @@
<string>Use a port range</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="1">
+ <widget class="TQLabel" row="0" column="1">
<property name="name">
<cstring>TextLabel3</cstring>
</property>
@@ -184,7 +184,7 @@
<string>from:</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel11</cstring>
</property>
@@ -192,7 +192,7 @@
<string>Map to port:</string>
</property>
</widget>
- <widget class="QSpinBox" row="0" column="2">
+ <widget class="TQSpinBox" row="0" column="2">
<property name="name">
<cstring>sb_port1</cstring>
</property>
@@ -203,7 +203,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QSpinBox" row="1" column="2">
+ <widget class="TQSpinBox" row="1" column="2">
<property name="name">
<cstring>sb_port2</cstring>
</property>
@@ -217,7 +217,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QLabel" row="1" column="1">
+ <widget class="TQLabel" row="1" column="1">
<property name="name">
<cstring>TextLabel5</cstring>
</property>
@@ -232,15 +232,15 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout27</cstring>
+ <cstring>tqlayout27</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -248,7 +248,7 @@
<string>&amp;Dismiss</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel_2</cstring>
</property>
@@ -256,7 +256,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -330,10 +330,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp
index 12014fe..316e544 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp
@@ -22,13 +22,13 @@
#include <kapplication.h>
// qt includes
-#include <qlayout.h>
-#include <qcheckbox.h>
-#include <qtabwidget.h>
-#include <qstring.h>
-#include <qcombobox.h>
-#include <qspinbox.h>
-#include <qgroupbox.h>
+#include <tqlayout.h>
+#include <tqcheckbox.h>
+#include <tqtabwidget.h>
+#include <tqstring.h>
+#include <tqcombobox.h>
+#include <tqspinbox.h>
+#include <tqgroupbox.h>
// project includes
#include "../../core/xmlnames.h"
@@ -44,7 +44,7 @@
#include "../../kmfwidgets/kmfportwidget.h"
#include "../../kmfwidgets/kmfmultiportwidget.h"
namespace KMF {
-KMFRuleEditorProtocol::KMFRuleEditorProtocol( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorProtocol( parent, name, fl ) {
+KMFRuleEditorProtocol::KMFRuleEditorProtocol( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorProtocol( tqparent, name, fl ) {
use_multiport = false;
cb_icmp_type->insertItem( "echo-request" );
cb_icmp_type->insertItem( "echo-reply" );
@@ -53,8 +53,8 @@ KMFRuleEditorProtocol::KMFRuleEditorProtocol( QWidget *parent, const char *name,
cb_icmp_type->insertItem( "router-solicitation" );
cb_icmp_type->insertItem( "timestamp-request" );
cb_icmp_type->insertItem( "timestamp-reply" );
- cb_icmp_type->insertItem( "address-mask-request" );
- cb_icmp_type->insertItem( "address-mask-reply" );
+ cb_icmp_type->insertItem( "address-tqmask-request" );
+ cb_icmp_type->insertItem( "address-tqmask-reply" );
cb_icmp_type->insertItem( "destination-unreachable" );
cb_icmp_type->insertItem( "network-unreachable" );
cb_icmp_type->insertItem( "host-unreachable" );
@@ -84,23 +84,23 @@ KMFRuleEditorProtocol::KMFRuleEditorProtocol( QWidget *parent, const char *name,
cb_icmp_type->insertItem( "required-option-missing" );
mpwid = new KMFMultiPortWidget( tab_multiport, "mpwid" );
- connect( mpwid, SIGNAL( sigMultiPortChanged( bool ) ), this, SLOT( toggleMultiPort( bool ) ) );
+ connect( mpwid, TQT_SIGNAL( sigMultiPortChanged( bool ) ), this, TQT_SLOT( toggleMultiPort( bool ) ) );
pw_dest_port = new KMFPortWidget( tab_ports, "pw_dest_port" );
pw_dest_port->setEnabled( false );
- connect( c_dest_port, SIGNAL( toggled( bool ) ) , pw_dest_port, SLOT( setEnabled( bool ) ) );
+ connect( c_dest_port, TQT_SIGNAL( toggled( bool ) ) , pw_dest_port, TQT_SLOT( setEnabled( bool ) ) );
pw_src_port = new KMFPortWidget( tab_ports, "pw_src_port" );
pw_src_port->setEnabled( false );
- connect( c_src_port, SIGNAL( toggled( bool ) ) , pw_src_port, SLOT( setEnabled( bool ) ) );
+ connect( c_src_port, TQT_SIGNAL( toggled( bool ) ) , pw_src_port, TQT_SLOT( setEnabled( bool ) ) );
tab_multiportLayout->addMultiCellWidget( mpwid, 0, 0, 2, 2 );
tab_portsLayout->addWidget( pw_src_port, 1, 1 );
tab_portsLayout->addWidget( pw_dest_port, 2, 1 );
- connect( c_udp, SIGNAL( toggled( bool ) ), this, SLOT( toggleUdpRule( bool ) ) );
- connect( c_icmp, SIGNAL( toggled( bool ) ), this, SLOT( toggleIcmpRule( bool ) ) );
- connect( c_tcp, SIGNAL( toggled( bool ) ), this, SLOT( toggleTcpRule( bool ) ) );
+ connect( c_udp, TQT_SIGNAL( toggled( bool ) ), this, TQT_SLOT( toggleUdpRule( bool ) ) );
+ connect( c_icmp, TQT_SIGNAL( toggled( bool ) ), this, TQT_SLOT( toggleIcmpRule( bool ) ) );
+ connect( c_tcp, TQT_SIGNAL( toggled( bool ) ), this, TQT_SLOT( toggleTcpRule( bool ) ) );
tabWidget->setTabEnabled( tab_ports, false );
tabWidget->setTabEnabled( tab_multiport, false );
tabWidget->setTabEnabled( tab_icmp, false );
@@ -116,11 +116,11 @@ bool KMFRuleEditorProtocol::multiportEnabled() const {
return use_multiport;
}
-int KMFRuleEditorProtocol::getItemNum( const QString& option ) {
- kdDebug() << "int KMFRuleEditorTos::getItemNum(const QString& option)" << endl;
+int KMFRuleEditorProtocol::getItemNum( const TQString& option ) {
+ kdDebug() << "int KMFRuleEditorTos::getItemNum(const TQString& option)" << endl;
int index = -1;
for ( int i = 0; i < cb_icmp_type->count(); i++ ) {
- QString tmp_item = cb_icmp_type->text( i );
+ TQString tmp_item = cb_icmp_type->text( i );
if ( tmp_item == option ) {
index = i;
}
@@ -207,14 +207,14 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
c_tcp_option->setChecked( false );
c_inv_tcp_option->setChecked( false );
sb_tcp_option_num->setValue( 0 );
- c_all_mask->setChecked( false );
- c_none_mask->setChecked( false );
- c_syn_mask->setChecked( false );
- c_ack_mask->setChecked( false );
- c_fin_mask->setChecked( false );
- c_urg_mask->setChecked( false );
- c_rst_mask->setChecked( false );
- c_psh_mask->setChecked( false );
+ c_all_tqmask->setChecked( false );
+ c_none_tqmask->setChecked( false );
+ c_syn_tqmask->setChecked( false );
+ c_ack_tqmask->setChecked( false );
+ c_fin_tqmask->setChecked( false );
+ c_urg_tqmask->setChecked( false );
+ c_rst_tqmask->setChecked( false );
+ c_psh_tqmask->setChecked( false );
c_all_comp->setChecked( false );
c_none_comp->setChecked( false );
c_syn_comp->setChecked( false );
@@ -226,12 +226,12 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
bool finished = false;
IPTRuleOption* option;
- QStringList vals;
+ TQStringList vals;
//################### start multiport options ######################
option = rule->getOptionForName("tcp_multiport_opt");
- QString enable = "";
- QString src_port = "";
- QString dest_port = "";
+ TQString enable = "";
+ TQString src_port = "";
+ TQString dest_port = "";
vals = option->getValues();
enable = "";
enable = *vals.at(0);
@@ -263,7 +263,7 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
src_port = "";
dest_port = "";
- QString equ_port = "";
+ TQString equ_port = "";
src_port = *vals.at(1);
dest_port = *vals.at(2);
equ_port = *vals.at(3);
@@ -290,8 +290,8 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
//################# start tcp options #########################
option = rule->getOptionForName("tcp_opt");
vals = option->getValues();
- QString flags = "";
- QString tcp_option = "";
+ TQString flags = "";
+ TQString tcp_option = "";
enable = *vals.at(0);
src_port = *vals.at(1);
dest_port = *vals.at(2);
@@ -320,53 +320,53 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
}
if ( !flags.isEmpty() && flags != XML::Undefined_Value && flags != XML::BoolOff_Value ) {
kdDebug() << "Option Value --tcp-flags: " << flags << endl;
- gb_mask->setEnabled( true );
+ gb_tqmask->setEnabled( true );
gb_comp->setEnabled( true );
c_tcp_flags->setChecked( true );
- int delim = flags.find( " " );
+ int delim = flags.tqfind( " " );
if ( flags.startsWith( "! " ) ) {
c_inv_flags->setChecked( true );
flags = flags.right( flags.length() - 2 );
}
- delim = flags.find( " " );
+ delim = flags.tqfind( " " );
kdDebug() << "found Whitespace at " << delim << endl;
- QString mask_lst = flags.left( delim );
- kdDebug() << "Flags for Mask: " << mask_lst << endl;
- QString comp_lst = flags.right( flags.length() - delim );
+ TQString tqmask_lst = flags.left( delim );
+ kdDebug() << "Flags for Mask: " << tqmask_lst << endl;
+ TQString comp_lst = flags.right( flags.length() - delim );
kdDebug() << "Flags for Comp: " << comp_lst << endl;
- if ( mask_lst.contains( "SYN" ) > 0 )
- c_syn_mask->setChecked( true );
- if ( mask_lst.contains( "ACK" ) > 0 )
- c_ack_mask->setChecked( true );
- if ( mask_lst.contains( "FIN" ) > 0 )
- c_fin_mask->setChecked( true );
- if ( mask_lst.contains( "RST" ) > 0 )
- c_rst_mask->setChecked( true );
- if ( mask_lst.contains( "URG" ) > 0 )
- c_urg_mask->setChecked( true );
- if ( mask_lst.contains( "PSH" ) > 0 )
- c_psh_mask->setChecked( true );
- if ( mask_lst.contains( "NONE" ) > 0 )
- c_none_mask->setChecked( true );
- if ( mask_lst.contains( "ALL" ) > 0 )
- c_all_mask->setChecked( true );
-
- if ( comp_lst.contains( "SYN" ) > 0 )
+ if ( tqmask_lst.tqcontains( "SYN" ) > 0 )
+ c_syn_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "ACK" ) > 0 )
+ c_ack_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "FIN" ) > 0 )
+ c_fin_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "RST" ) > 0 )
+ c_rst_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "URG" ) > 0 )
+ c_urg_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "PSH" ) > 0 )
+ c_psh_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "NONE" ) > 0 )
+ c_none_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "ALL" ) > 0 )
+ c_all_tqmask->setChecked( true );
+
+ if ( comp_lst.tqcontains( "SYN" ) > 0 )
c_syn_comp->setChecked( true );
- if ( comp_lst.contains( "ACK" ) > 0 )
+ if ( comp_lst.tqcontains( "ACK" ) > 0 )
c_ack_comp->setChecked( true );
- if ( comp_lst.contains( "FIN" ) > 0 )
+ if ( comp_lst.tqcontains( "FIN" ) > 0 )
c_fin_comp->setChecked( true );
- if ( comp_lst.contains( "RST" ) > 0 )
+ if ( comp_lst.tqcontains( "RST" ) > 0 )
c_rst_comp->setChecked( true );
- if ( comp_lst.contains( "URG" ) > 0 )
+ if ( comp_lst.tqcontains( "URG" ) > 0 )
c_urg_comp->setChecked( true );
- if ( comp_lst.contains( "PSH" ) > 0 )
+ if ( comp_lst.tqcontains( "PSH" ) > 0 )
c_psh_comp->setChecked( true );
- if ( comp_lst.contains( "NONE" ) > 0 )
+ if ( comp_lst.tqcontains( "NONE" ) > 0 )
c_none_comp->setChecked( true );
- if ( comp_lst.contains( "ALL" ) > 0 )
+ if ( comp_lst.tqcontains( "ALL" ) > 0 )
c_all_comp->setChecked( true );
}
if ( !tcp_option.isEmpty() && tcp_option != XML::Undefined_Value && tcp_option != XML::BoolOff_Value ) {
@@ -423,7 +423,7 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
option = rule->getOptionForName("icmp_opt");
vals = option->getValues();
enable = "";
- QString type = "";
+ TQString type = "";
enable = *vals.at(0);
type = *vals.at(1);
@@ -451,7 +451,7 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
// for ( uint i = 0;i < options->count();i++ ) {
// kdDebug() << "OPTION VALUE: " << *options->at( i ) << endl;
// if ( i == 1 ) {
-// QString cmd = *options->at( i );
+// TQString cmd = *options->at( i );
// kdDebug() << "Option Value -sport: " << cmd << endl;
// if ( cmd.startsWith( "! " ) ) {
// c_inv_icmp->setChecked( true );
@@ -468,19 +468,19 @@ void KMFRuleEditorProtocol::accept() {
kdDebug() << "void KMFRuleEditorProtocol::accept()" << endl;
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Protocol Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Protocol Option").tqarg( m_rule->name() )
);
///////////////////////////////////////////////////////
// set options ++++++++++++++++++++++++++++++++++++++++
- QString* tcp_multiport_name = new QString("tcp_multiport_opt");
- QString* udp_multiport_name = new QString("udp_multiport_opt");
- QString* tcp_name = new QString("tcp_opt");
- QString* udp_name = new QString("udp_opt");
- QString* icmp_name = new QString("icmp_opt");
- QString* all_name = new QString("all_prot_opt");
- QPtrList<QString>* empty_opt = new QPtrList<QString>;
- empty_opt->append( new QString(XML::BoolOff_Value) );
+ TQString* tcp_multiport_name = new TQString("tcp_multiport_opt");
+ TQString* udp_multiport_name = new TQString("udp_multiport_opt");
+ TQString* tcp_name = new TQString("tcp_opt");
+ TQString* udp_name = new TQString("udp_opt");
+ TQString* icmp_name = new TQString("icmp_opt");
+ TQString* all_name = new TQString("all_prot_opt");
+ TQPtrList<TQString>* empty_opt = new TQPtrList<TQString>;
+ empty_opt->append( new TQString(XML::BoolOff_Value) );
m_rule->addRuleOption( *tcp_multiport_name, *empty_opt );
m_rule->addRuleOption( *udp_multiport_name, *empty_opt );
m_rule->addRuleOption( *tcp_name, *empty_opt );
@@ -490,25 +490,25 @@ void KMFRuleEditorProtocol::accept() {
if ( multiportEnabled() ) {
kdDebug() << "You like a Multiport Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- QString *s = new QString( "" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString *s = new TQString( "" );
mpwid->getPortString( s );
- QString src = *s;
+ TQString src = *s;
kdDebug() << "Found Multiport:" << src << endl;
if ( !src.isEmpty() ) {
- QString type = "";
+ TQString type = "";
type = mpwid->type();
- QString* opt = new QString( src );
- options->append( new QString(XML::BoolOn_Value) );
+ TQString* opt = new TQString( src );
+ options->append( new TQString(XML::BoolOn_Value) );
if ( type == "src" ) {
- options->append( new QString( src ) );
+ options->append( new TQString( src ) );
} else if ( type == "dest" ) {
- options->append( new QString(XML::BoolOff_Value) );
- options->append( new QString( src ) );
+ options->append( new TQString(XML::BoolOff_Value) );
+ options->append( new TQString( src ) );
} else if ( type == "equ" ) {
- options->append( new QString(XML::BoolOff_Value) );
- options->append( new QString(XML::BoolOff_Value) );
- options->append( new QString( src ) );
+ options->append( new TQString(XML::BoolOff_Value) );
+ options->append( new TQString(XML::BoolOff_Value) );
+ options->append( new TQString( src ) );
}
kdDebug() << "Found Option Type: " << *opt << endl;
}
@@ -530,15 +530,15 @@ void KMFRuleEditorProtocol::accept() {
if ( c_tcp->isChecked() ) {
kdDebug() << "You like a TCP Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- options->append( new QString( XML::BoolOn_Value ) );
- QString src = "";
- QString dest = "";
- QString flags = "";
- QString tcp_option = "";
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ options->append( new TQString( XML::BoolOn_Value ) );
+ TQString src = "";
+ TQString dest = "";
+ TQString flags = "";
+ TQString tcp_option = "";
if ( c_src_port->isChecked() ) {
- QString * s = new QString( "" );
+ TQString * s = new TQString( "" );
pw_src_port->getPortString( s );
if ( !s->isEmpty() )
src = *s;
@@ -548,7 +548,7 @@ void KMFRuleEditorProtocol::accept() {
}
}
if ( c_dest_port->isChecked() ) {
- QString * s = new QString( "" );
+ TQString * s = new TQString( "" );
pw_dest_port->getPortString( s );
if ( !s->isEmpty() )
dest = *s;
@@ -561,30 +561,30 @@ void KMFRuleEditorProtocol::accept() {
if ( c_inv_flags->isChecked() ) {
flags.prepend( "! " );
}
- QString mask = "";
+ TQString tqmask = "";
if ( ( c_all_comp->isChecked() || c_none_comp->isChecked() || c_syn_comp->isChecked() || c_fin_comp->isChecked() || c_ack_comp->isChecked() || c_rst_comp->isChecked() || c_urg_comp->isChecked() || c_psh_comp->isChecked() ) &&
- ( c_all_mask->isChecked() || c_none_mask->isChecked() || c_syn_mask->isChecked() || c_fin_mask->isChecked() || c_ack_mask->isChecked() || c_rst_mask->isChecked() || c_urg_mask->isChecked() || c_psh_mask->isChecked() ) ) {
- if ( c_all_mask->isChecked() )
- mask.append( "ALL" );
- if ( c_none_mask->isChecked() )
- mask.append( "NONE" );
- if ( !c_all_mask->isChecked() && !c_none_mask->isChecked() ) {
- if ( c_syn_mask->isChecked() )
- mask.append( ",SYN" );
- if ( c_fin_mask->isChecked() )
- mask.append( ",FIN" );
- if ( c_ack_mask->isChecked() )
- mask.append( ",ACK" );
- if ( c_rst_mask->isChecked() )
- mask.append( ",RST" );
- if ( c_psh_mask->isChecked() )
- mask.append( ",PSH" );
- if ( c_urg_mask->isChecked() )
- mask.append( ",URG" );
- if ( mask.startsWith( "," ) )
- mask = mask.right( mask.length() - 1 );
+ ( c_all_tqmask->isChecked() || c_none_tqmask->isChecked() || c_syn_tqmask->isChecked() || c_fin_tqmask->isChecked() || c_ack_tqmask->isChecked() || c_rst_tqmask->isChecked() || c_urg_tqmask->isChecked() || c_psh_tqmask->isChecked() ) ) {
+ if ( c_all_tqmask->isChecked() )
+ tqmask.append( "ALL" );
+ if ( c_none_tqmask->isChecked() )
+ tqmask.append( "NONE" );
+ if ( !c_all_tqmask->isChecked() && !c_none_tqmask->isChecked() ) {
+ if ( c_syn_tqmask->isChecked() )
+ tqmask.append( ",SYN" );
+ if ( c_fin_tqmask->isChecked() )
+ tqmask.append( ",FIN" );
+ if ( c_ack_tqmask->isChecked() )
+ tqmask.append( ",ACK" );
+ if ( c_rst_tqmask->isChecked() )
+ tqmask.append( ",RST" );
+ if ( c_psh_tqmask->isChecked() )
+ tqmask.append( ",PSH" );
+ if ( c_urg_tqmask->isChecked() )
+ tqmask.append( ",URG" );
+ if ( tqmask.startsWith( "," ) )
+ tqmask = tqmask.right( tqmask.length() - 1 );
}
- QString comp = "";
+ TQString comp = "";
if ( c_all_comp->isChecked() )
comp.append( "ALL" );
if ( c_none_comp->isChecked() )
@@ -606,7 +606,7 @@ void KMFRuleEditorProtocol::accept() {
if ( comp.startsWith( "," ) )
comp = comp.right( comp.length() - 1 );
- flags.append( mask );
+ flags.append( tqmask );
flags.append( " " );
flags.append( comp );
} else {
@@ -627,29 +627,29 @@ void KMFRuleEditorProtocol::accept() {
if ( src.isEmpty() )
src = XML::BoolOff_Value;
- options->append( new QString( src ) );
+ options->append( new TQString( src ) );
if ( dest.isEmpty() )
dest = XML::BoolOff_Value;
- options->append( new QString( dest ) );
+ options->append( new TQString( dest ) );
if ( flags.isEmpty() )
flags = XML::BoolOff_Value;
- options->append( new QString( flags ) );
+ options->append( new TQString( flags ) );
if ( tcp_option.isEmpty() )
tcp_option = XML::BoolOff_Value;
- options->append( new QString( tcp_option ) );
+ options->append( new TQString( tcp_option ) );
m_rule->addRuleOption( *tcp_name, *options );
}
//////////////////////////////////////////////////////////////////
// start udp options
if ( c_udp->isChecked() ) {
kdDebug() << "You like a UDP Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- QString src = "";
- QString dest = "";
- options->append( new QString( XML::BoolOn_Value ) );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString src = "";
+ TQString dest = "";
+ options->append( new TQString( XML::BoolOn_Value ) );
if ( c_src_port->isChecked() ) {
- QString * s = new QString( "" );
+ TQString * s = new TQString( "" );
pw_src_port->getPortString( s );
if ( !s->isEmpty() )
src = *s;
@@ -659,7 +659,7 @@ void KMFRuleEditorProtocol::accept() {
}
}
if ( c_dest_port->isChecked() ) {
- QString * s = new QString( "" );
+ TQString * s = new TQString( "" );
pw_dest_port->getPortString( s );
if ( !s->isEmpty() )
dest = *s;
@@ -669,13 +669,13 @@ void KMFRuleEditorProtocol::accept() {
}
}
if ( !src.isEmpty() || !dest.isEmpty() ) {
-// options->append( new QString(XML::BoolOn_Value) );
+// options->append( new TQString(XML::BoolOn_Value) );
if ( src.isEmpty() )
src = XML::BoolOff_Value;
- options->append( new QString( src ) );
+ options->append( new TQString( src ) );
if ( dest.isEmpty() )
dest = XML::BoolOff_Value;
- options->append( new QString( dest ) );
+ options->append( new TQString( dest ) );
}
// emit sigAddRuleOpt( udp_name, options );
@@ -685,15 +685,15 @@ void KMFRuleEditorProtocol::accept() {
if ( c_icmp->isChecked() ) {
kdDebug() << "You like a ICMP Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* opt = new QString( "" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* opt = new TQString( "" );
if ( c_icmp_type->isChecked() ) {
- opt = new QString( cb_icmp_type->currentText() );
+ opt = new TQString( cb_icmp_type->currentText() );
if ( c_inv_icmp->isChecked() ) {
opt->prepend( "! " );
}
}
- options->append( new QString(XML::BoolOn_Value) );
+ options->append( new TQString(XML::BoolOn_Value) );
options->append( opt );
// emit sigAddRuleOpt( icmp_name, options );
m_rule->addRuleOption( *icmp_name, *options );
@@ -702,8 +702,8 @@ void KMFRuleEditorProtocol::accept() {
if ( c_all->isChecked() ) {
kdDebug() << "You like an ALL Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- options->append( new QString(XML::BoolOn_Value) );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ options->append( new TQString(XML::BoolOn_Value) );
// emit sigAddRuleOpt( all_name, options );
m_rule->addRuleOption( *all_name, *options );
options->clear();
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h
index 960fc19..117a30a 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h
@@ -17,13 +17,13 @@
#define KMFRULEEDITORPROTOCOL_H
#include "kmyfirewallruleeditorprotocol.h"
-#include <qwidget.h>
-#include <qptrlist.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
/**
*@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
class KMFMultiPortWidget;
@@ -33,8 +33,9 @@ class IPTRule;
class KMFRuleEditorProtocol : public KMyFirewallRuleEditorProtocol {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorProtocol( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorProtocol( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorProtocol();
void loadRule( IPTRule* rule );
@@ -51,11 +52,11 @@ private:
IPTRule *m_rule;
bool multiportEnabled() const ;
void accept();
- int getItemNum( const QString& );
+ int getItemNum( const TQString& );
signals:
-/* void sigAddRuleOpt( QString *, QPtrList<QString> * );
- void sigAddTargetOpt( QString *, QPtrList<QString> * );*/
+/* void sigAddRuleOpt( TQString *, TQPtrList<TQString> * );
+ void sigAddTargetOpt( TQString *, TQPtrList<TQString> * );*/
void sigHideMe();
private: // data
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp
index d0c8289..7c46cf7 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,16 +37,16 @@
#include "kmfruleeditorprotocol.h"
namespace KMF {
-KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorProtocol( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditProtocol::~KMFRuleOptionEditProtocol() {}
@@ -54,20 +54,20 @@ KMFRuleOptionEditProtocol::~KMFRuleOptionEditProtocol() {}
void KMFRuleOptionEditProtocol::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditProtocol::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditProtocol::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditProtocol::optionEditName() const {
- return *( new QString( i18n("Protocol Option") ) );
+const TQString& KMFRuleOptionEditProtocol::optionEditName() const {
+ return *( new TQString( i18n("Protocol Option") ) );
}
-const QString& KMFRuleOptionEditProtocol::description() const {
- return *( new QString( i18n("This plugin manages the Protocol based options of iptables.") ) );
+const TQString& KMFRuleOptionEditProtocol::description() const {
+ return *( new TQString( i18n("This plugin manages the Protocol based options of iptables.") ) );
}
void KMFRuleOptionEditProtocol::loadRule( IPTRule* rule ) {
@@ -81,7 +81,7 @@ void KMFRuleOptionEditProtocol::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditProtocol::editWidget() {
+TQWidget* KMFRuleOptionEditProtocol::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditProtocol::editWidget() - m_edit == 0" << endl;
return 0;
@@ -101,14 +101,14 @@ QWidget* KMFRuleOptionEditProtocol::editWidget() {
// KInstance* KMFRuleOptionEditProtocolFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditProtocolFactory::s_about = 0L;
-KMFRuleOptionEditProtocolFactory::KMFRuleOptionEditProtocolFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditProtocolFactory::KMFRuleOptionEditProtocolFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditProtocolFactory" );
}
-QObject* KMFRuleOptionEditProtocolFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditProtocol( parent, name );
+TQObject* KMFRuleOptionEditProtocolFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditProtocol( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h
index 5553514..5e57eb0 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h
@@ -42,14 +42,15 @@ class KMFRuleEditorProtocol;
*/
class KMFRuleOptionEditProtocol : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditProtocol(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditProtocol(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditProtocol();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -64,14 +65,15 @@ private:
class KMFRuleOptionEditProtocolFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditProtocolFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditProtocolFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditProtocolFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui b/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui
index 05a8ddd..2c8abb8 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorProtocol</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorProtocol</cstring>
</property>
@@ -22,7 +22,7 @@
<property name="margin">
<number>2</number>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>l_greeting</cstring>
</property>
@@ -34,13 +34,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -64,13 +64,13 @@
<property name="text">
<string>Protocol Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QGroupBox" row="1" column="0">
+ <widget class="TQGroupBox" row="1" column="0">
<property name="name">
<cstring>gb_protocol</cstring>
</property>
@@ -88,7 +88,7 @@
<property name="title">
<string>Match Protocol</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
@@ -103,7 +103,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_all</cstring>
</property>
@@ -119,7 +119,7 @@
<string>ALL</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="1">
+ <widget class="TQCheckBox" row="0" column="1">
<property name="name">
<cstring>c_tcp</cstring>
</property>
@@ -135,7 +135,7 @@
<string>TCP</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="4">
+ <widget class="TQCheckBox" row="0" column="4">
<property name="name">
<cstring>c_inv_prot</cstring>
</property>
@@ -154,7 +154,7 @@
<string>Invert Protocol Selection</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="2">
+ <widget class="TQCheckBox" row="0" column="2">
<property name="name">
<cstring>c_udp</cstring>
</property>
@@ -170,7 +170,7 @@
<string>UDP</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="3">
+ <widget class="TQCheckBox" row="0" column="3">
<property name="name">
<cstring>c_icmp</cstring>
</property>
@@ -191,7 +191,7 @@
</widget>
</grid>
</widget>
- <widget class="QTabWidget" row="2" column="0">
+ <widget class="TQTabWidget" row="2" column="0">
<property name="name">
<cstring>tabWidget</cstring>
</property>
@@ -203,7 +203,7 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab_ports</cstring>
</property>
@@ -220,7 +220,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>c_dest_port</cstring>
</property>
@@ -236,7 +236,7 @@
<string>Destination port</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_src_port</cstring>
</property>
@@ -252,7 +252,7 @@
<string>Source port</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel2_2</cstring>
</property>
@@ -268,13 +268,13 @@
<string>&lt;p&gt;Specifie the ports that should match you rule here.&lt;br&gt;
You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;/etc/sevices&lt;/i&gt; to specifie the port.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab_multiport</cstring>
</property>
@@ -293,7 +293,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</property>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab_special_tcp</cstring>
</property>
@@ -304,9 +304,9 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QGroupBox" row="1" column="1">
+ <widget class="TQGroupBox" row="1" column="1">
<property name="name">
- <cstring>gb_mask</cstring>
+ <cstring>gb_tqmask</cstring>
</property>
<property name="enabled">
<bool>false</bool>
@@ -322,9 +322,9 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="title">
<string>Mask</string>
</property>
- <property name="layoutMargin" stdset="0">
+ <property name="tqlayoutMargin" stdset="0">
</property>
- <property name="layoutSpacing" stdset="0">
+ <property name="tqlayoutSpacing" stdset="0">
</property>
<grid>
<property name="name">
@@ -336,25 +336,25 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
- <cstring>c_all_mask</cstring>
+ <cstring>c_all_tqmask</cstring>
</property>
<property name="text">
<string>ALL</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="1">
+ <widget class="TQCheckBox" row="0" column="1">
<property name="name">
- <cstring>c_none_mask</cstring>
+ <cstring>c_none_tqmask</cstring>
</property>
<property name="text">
<string>NONE</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="1">
+ <widget class="TQCheckBox" row="2" column="1">
<property name="name">
- <cstring>c_fin_mask</cstring>
+ <cstring>c_fin_tqmask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -368,9 +368,9 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>FIN</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="1">
+ <widget class="TQCheckBox" row="4" column="1">
<property name="name">
- <cstring>c_urg_mask</cstring>
+ <cstring>c_urg_tqmask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -384,17 +384,17 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>URG</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="0">
+ <widget class="TQCheckBox" row="4" column="0">
<property name="name">
- <cstring>c_psh_mask</cstring>
+ <cstring>c_psh_tqmask</cstring>
</property>
<property name="text">
<string>PSH</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="1">
+ <widget class="TQCheckBox" row="3" column="1">
<property name="name">
- <cstring>c_rst_mask</cstring>
+ <cstring>c_rst_tqmask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -408,17 +408,17 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>RST</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
- <cstring>c_syn_mask</cstring>
+ <cstring>c_syn_tqmask</cstring>
</property>
<property name="text">
<string>SYN</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="0">
+ <widget class="TQCheckBox" row="3" column="0">
<property name="name">
- <cstring>c_ack_mask</cstring>
+ <cstring>c_ack_tqmask</cstring>
</property>
<property name="text">
<string>ACK</string>
@@ -448,7 +448,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
</grid>
</widget>
- <widget class="QGroupBox" row="1" column="2">
+ <widget class="TQGroupBox" row="1" column="2">
<property name="name">
<cstring>gb_comp</cstring>
</property>
@@ -466,9 +466,9 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="title">
<string>Comp</string>
</property>
- <property name="layoutMargin" stdset="0">
+ <property name="tqlayoutMargin" stdset="0">
</property>
- <property name="layoutSpacing" stdset="0">
+ <property name="tqlayoutSpacing" stdset="0">
</property>
<grid>
<property name="name">
@@ -480,7 +480,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_all_comp</cstring>
</property>
@@ -488,7 +488,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>ALL</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="1">
+ <widget class="TQCheckBox" row="0" column="1">
<property name="name">
<cstring>c_none_comp</cstring>
</property>
@@ -518,7 +518,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<enum>Horizontal</enum>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>c_syn_comp</cstring>
</property>
@@ -526,7 +526,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>SYN</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="1">
+ <widget class="TQCheckBox" row="2" column="1">
<property name="name">
<cstring>c_fin_comp</cstring>
</property>
@@ -542,7 +542,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>FIN</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="0">
+ <widget class="TQCheckBox" row="3" column="0">
<property name="name">
<cstring>c_ack_comp</cstring>
</property>
@@ -550,7 +550,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>ACK</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="1">
+ <widget class="TQCheckBox" row="3" column="1">
<property name="name">
<cstring>c_rst_comp</cstring>
</property>
@@ -566,7 +566,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>RST</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="0">
+ <widget class="TQCheckBox" row="4" column="0">
<property name="name">
<cstring>c_psh_comp</cstring>
</property>
@@ -574,7 +574,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>PSH</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="1">
+ <widget class="TQCheckBox" row="4" column="1">
<property name="name">
<cstring>c_urg_comp</cstring>
</property>
@@ -592,7 +592,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
</grid>
</widget>
- <widget class="QLabel" row="0" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="0" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel4</cstring>
</property>
@@ -609,19 +609,19 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
A misuse of this functionality may result in a hard to detect bug in the firewall.&lt;/p&gt;
</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
- <widget class="QLayoutWidget" row="0" column="0" rowspan="2" colspan="1">
+ <widget class="TQLayoutWidget" row="0" column="0" rowspan="2" colspan="1">
<property name="name">
- <cstring>layout21</cstring>
+ <cstring>tqlayout21</cstring>
</property>
<grid>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QSpinBox" row="3" column="0">
+ <widget class="TQSpinBox" row="3" column="0">
<property name="name">
<cstring>sb_tcp_option_num</cstring>
</property>
@@ -637,7 +637,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
</sizepolicy>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_tcp_flags</cstring>
</property>
@@ -653,7 +653,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>TCP flags</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="1">
+ <widget class="TQCheckBox" row="1" column="1">
<property name="name">
<cstring>c_inv_flags</cstring>
</property>
@@ -672,7 +672,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>Invert</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="4" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_tcp_syn</cstring>
</property>
@@ -691,7 +691,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>NEW connection.</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="1">
+ <widget class="TQCheckBox" row="3" column="1">
<property name="name">
<cstring>c_inv_tcp_option</cstring>
</property>
@@ -720,14 +720,14 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>48</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QCheckBox" row="5" column="1">
+ <widget class="TQCheckBox" row="5" column="1">
<property name="name">
<cstring>c_inv_syn</cstring>
</property>
@@ -746,7 +746,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>Invert</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_tcp_option</cstring>
</property>
@@ -772,7 +772,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>48</width>
<height>16</height>
@@ -783,7 +783,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab_icmp</cstring>
</property>
@@ -794,7 +794,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QButtonGroup" row="0" column="1">
+ <widget class="TQButtonGroup" row="0" column="1">
<property name="name">
<cstring>ButtonGroup1</cstring>
</property>
@@ -814,7 +814,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="spacing">
<number>2</number>
</property>
- <widget class="QComboBox" row="0" column="1">
+ <widget class="TQComboBox" row="0" column="1">
<property name="name">
<cstring>cb_icmp_type</cstring>
</property>
@@ -831,7 +831,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_inv_icmp</cstring>
</property>
@@ -850,7 +850,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>Invert ICMP type</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_icmp_type</cstring>
</property>
@@ -863,29 +863,29 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
</widget>
</grid>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>textLabel1</cstring>
</property>
<property name="text">
<string>Here you can decide which ICMP Type your rulr should Match.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
</grid>
</widget>
</widget>
- <widget class="QLayoutWidget" row="3" column="0">
+ <widget class="TQLayoutWidget" row="3" column="0">
<property name="name">
- <cstring>layout16</cstring>
+ <cstring>tqlayout16</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -903,14 +903,14 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>140</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -928,14 +928,14 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>140</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -981,7 +981,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<connection>
<sender>c_tcp_flags</sender>
<signal>toggled(bool)</signal>
- <receiver>gb_mask</receiver>
+ <receiver>gb_tqmask</receiver>
<slot>setEnabled(bool)</slot>
</connection>
<connection>
@@ -1099,15 +1099,15 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<slot>setDisabled(bool)</slot>
</connection>
<connection>
- <sender>c_none_mask</sender>
+ <sender>c_none_tqmask</sender>
<signal>toggled(bool)</signal>
- <receiver>c_all_mask</receiver>
+ <receiver>c_all_tqmask</receiver>
<slot>setDisabled(bool)</slot>
</connection>
<connection>
- <sender>c_all_mask</sender>
+ <sender>c_all_tqmask</sender>
<signal>toggled(bool)</signal>
- <receiver>c_none_mask</receiver>
+ <receiver>c_none_tqmask</receiver>
<slot>setDisabled(bool)</slot>
</connection>
<connection>
@@ -1155,14 +1155,14 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<tabstop>c_inv_flags</tabstop>
<tabstop>c_inv_tcp_option</tabstop>
<tabstop>c_inv_syn</tabstop>
- <tabstop>c_all_mask</tabstop>
- <tabstop>c_none_mask</tabstop>
- <tabstop>c_syn_mask</tabstop>
- <tabstop>c_fin_mask</tabstop>
- <tabstop>c_ack_mask</tabstop>
- <tabstop>c_rst_mask</tabstop>
- <tabstop>c_psh_mask</tabstop>
- <tabstop>c_urg_mask</tabstop>
+ <tabstop>c_all_tqmask</tabstop>
+ <tabstop>c_none_tqmask</tabstop>
+ <tabstop>c_syn_tqmask</tabstop>
+ <tabstop>c_fin_tqmask</tabstop>
+ <tabstop>c_ack_tqmask</tabstop>
+ <tabstop>c_rst_tqmask</tabstop>
+ <tabstop>c_psh_tqmask</tabstop>
+ <tabstop>c_urg_tqmask</tabstop>
<tabstop>c_all_comp</tabstop>
<tabstop>c_none_comp</tabstop>
<tabstop>c_syn_comp</tabstop>
@@ -1180,10 +1180,10 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<tabstop>c_src_port</tabstop>
<tabstop>c_dest_port</tabstop>
</tabstops>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp
index 8c2491d..0ed5e11 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp
@@ -17,9 +17,9 @@
#include "kmfruleeditorstate.h"
// qt includes
-#include <qstring.h>
-#include <qptrlist.h>
-#include <qcheckbox.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
+#include <tqcheckbox.h>
// kde includes
#include <kdebug.h>
@@ -38,7 +38,7 @@
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorState::KMFRuleEditorState( QWidget *parent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorState( parent, name, fl ) {}
+KMFRuleEditorState::KMFRuleEditorState( TQWidget *tqparent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorState( tqparent, name, fl ) {}
KMFRuleEditorState::~KMFRuleEditorState() {}
void KMFRuleEditorState::loadRule( IPTRule *rule ) {
@@ -55,14 +55,14 @@ void KMFRuleEditorState::loadRule( IPTRule *rule ) {
void KMFRuleEditorState::slotOk() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 State Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 State Option").tqarg( m_rule->name() )
);
bool s_new = c_new->isChecked();
bool s_related = c_related->isChecked();
bool s_established = c_established->isChecked();
bool s_invalid = c_invalid->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "state_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "state_opt" );
if ( c_use_conntrack->isChecked() ) {
if ( !s_new && !s_related && !s_established && !s_invalid ) {
@@ -70,7 +70,7 @@ void KMFRuleEditorState::slotOk() {
KMFUndoEngine::instance()->abortTransaction();
return ;
}
- QString* opt = new QString( "" );
+ TQString* opt = new TQString( "" );
if ( s_new ) {
opt->append( ",NEW" );
}
@@ -85,7 +85,7 @@ void KMFRuleEditorState::slotOk() {
}
if ( opt->startsWith( "," ) )
* opt = opt->right( opt->length() - 1 );
- options->append( new QString(XML::BoolOn_Value) );
+ options->append( new TQString(XML::BoolOn_Value) );
options->append( opt );
}
// emit sigAddRuleOpt( name, options );
@@ -98,18 +98,18 @@ void KMFRuleEditorState::readRuleConfig() {
IPTRuleOption *opt = 0;
opt = m_rule->getOptionForName("state_opt");
if (opt) {
- QStringList vals = opt->getValues();
- QString val = "";
+ TQStringList vals = opt->getValues();
+ TQString val = "";
val = *vals.at(1);
if ( val != XML::Undefined_Value ) {
c_use_conntrack->setChecked( true );
- if ( val.contains( "NEW" ) )
+ if ( val.tqcontains( "NEW" ) )
c_new->setChecked( true );
- if ( val.contains( "RELATED" ) )
+ if ( val.tqcontains( "RELATED" ) )
c_related->setChecked( true );
- if ( val.contains( "ESTABLISHED" ) )
+ if ( val.tqcontains( "ESTABLISHED" ) )
c_established->setChecked( true );
- if ( val.contains( "INVALID" ) )
+ if ( val.tqcontains( "INVALID" ) )
c_invalid->setChecked( true );
}
}
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h
index 1d468d6..4cd220a 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h
@@ -17,7 +17,7 @@
#define KMFRULEEDITORSTATE_H
#include "kmyfirewallruleeditorstate.h"
-#include <qwidget.h>
+#include <tqwidget.h>
namespace KMF {
class IPTRule;
/**
@@ -26,10 +26,11 @@ class IPTRule;
class KMFRuleEditorState : public KMyFirewallRuleEditorState {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorState( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorState( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorState();
- QPtrList<QString>* options;
+ TQPtrList<TQString>* options;
void loadRule( IPTRule* );
public slots: // Public slots
@@ -42,8 +43,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
};
}
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp
index 8b1465e..8290f5c 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,33 +37,33 @@
#include "kmfruleeditorstate.h"
namespace KMF {
-KMFRuleOptionEditState::KMFRuleOptionEditState(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditState::KMFRuleOptionEditState(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditState::KMFRuleOptionEditState(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditState::KMFRuleOptionEditState(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorState( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditState::~KMFRuleOptionEditState() {}
void KMFRuleOptionEditState::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditState::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditState::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditState::optionEditName() const {
- return *( new QString( i18n("State Option") ) );
+const TQString& KMFRuleOptionEditState::optionEditName() const {
+ return *( new TQString( i18n("State Option") ) );
}
-const QString& KMFRuleOptionEditState::description() const {
- return *( new QString( i18n("This plugin manages the State options for iptables rules.") ) );
+const TQString& KMFRuleOptionEditState::description() const {
+ return *( new TQString( i18n("This plugin manages the State options for iptables rules.") ) );
}
void KMFRuleOptionEditState::loadRule( IPTRule* rule ) {
@@ -77,7 +77,7 @@ void KMFRuleOptionEditState::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditState::editWidget() {
+TQWidget* KMFRuleOptionEditState::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditState::editWidget() - m_edit == 0" << endl;
return 0;
@@ -94,14 +94,14 @@ QWidget* KMFRuleOptionEditState::editWidget() {
// KInstance* KMFRuleOptionEditStateFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditStateFactory::s_about = 0L;
-KMFRuleOptionEditStateFactory::KMFRuleOptionEditStateFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditStateFactory::KMFRuleOptionEditStateFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditStateFactory" );
}
-QObject* KMFRuleOptionEditStateFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditState( parent, name );
+TQObject* KMFRuleOptionEditStateFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditState( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h
index 469db58..3e8bb39 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h
@@ -40,14 +40,15 @@ class KMFRuleEditorState;
*/
class KMFRuleOptionEditState : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditState(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditState(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditState();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -62,14 +63,15 @@ private:
class KMFRuleOptionEditStateFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditStateFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditStateFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditStateFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui b/kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui
index b9b7ff5..bb20cdc 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorState</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorState</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -37,13 +37,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -66,13 +66,13 @@
<property name="text">
<string>Connection Tracking Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>gb_conntrack</cstring>
</property>
@@ -95,7 +95,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_use_conntrack</cstring>
</property>
@@ -111,7 +111,7 @@
<string>Use connection tracking</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_new</cstring>
</property>
@@ -130,7 +130,7 @@
<string>NEW</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>c_related</cstring>
</property>
@@ -149,7 +149,7 @@
<string>RELATED</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="0">
+ <widget class="TQCheckBox" row="3" column="0">
<property name="name">
<cstring>c_established</cstring>
</property>
@@ -168,7 +168,7 @@
<string>ESTABLISHED</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="0">
+ <widget class="TQCheckBox" row="4" column="0">
<property name="name">
<cstring>c_invalid</cstring>
</property>
@@ -187,7 +187,7 @@
<string>INVALID</string>
</property>
</widget>
- <widget class="QLabel" row="3" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="3" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel5</cstring>
</property>
@@ -205,13 +205,13 @@
<property name="text">
<string>Packets that are associated with a connection that has packets sent in both directions.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel" row="4" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="4" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel4</cstring>
</property>
@@ -221,13 +221,13 @@
<property name="text">
<string>Packets that are not associated with any known connection.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel" row="2" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="2" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel6</cstring>
</property>
@@ -237,13 +237,13 @@
<property name="text">
<string>Packets that are associated with an existing bi-directional connection and start a new connection (e.g. FTP).</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel" row="1" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="1" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel3</cstring>
</property>
@@ -261,13 +261,13 @@
<property name="text">
<string>Packets that start new connections and are not associated with any known connection.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel" row="0" column="2">
+ <widget class="TQLabel" row="0" column="2">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
@@ -277,7 +277,7 @@
<property name="text">
<string>Match packets with state:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
@@ -285,15 +285,15 @@
</widget>
</grid>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout18</cstring>
+ <cstring>tqlayout18</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -311,14 +311,14 @@
<property name="sizeType">
<enum>MinimumExpanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>90</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -336,14 +336,14 @@
<property name="sizeType">
<enum>MinimumExpanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>90</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -429,10 +429,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>slotOk()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp
index e2951cf..23efac1 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp
@@ -16,11 +16,11 @@
#include "kmfruleeditortos.h"
// QT includes
-#include <qcombobox.h>
-#include <qcheckbox.h>
-#include <qstring.h>
-#include <qlabel.h>
-#include <qgroupbox.h>
+#include <tqcombobox.h>
+#include <tqcheckbox.h>
+#include <tqstring.h>
+#include <tqlabel.h>
+#include <tqgroupbox.h>
// kde includes
#include <klocale.h>
@@ -38,12 +38,12 @@
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorTos::KMFRuleEditorTos( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( parent, name, fl ) {
+KMFRuleEditorTos::KMFRuleEditorTos( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( tqparent, name, fl ) {
m_option_type = "CHECKTOS";
}
KMFRuleEditorTos::~KMFRuleEditorTos() {}
-void KMFRuleEditorTos::setType( const QString& type ) {
+void KMFRuleEditorTos::setType( const TQString& type ) {
m_option_type = type;
if ( m_option_type == "SETTOS" ) {
gb_title->setTitle( i18n( "Set Type of Service" ) );
@@ -67,8 +67,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("target_set_tos_opt");
if ( ! opt ->isEmpty()) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value ) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -84,10 +84,10 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("tos_opt");
if ( ! opt ->isEmpty() ) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val == XML::BoolOn_Value ) {
- QString val2 = *values.at(1);
+ TQString val2 = *values.at(1);
c_use_tos->setChecked( true );
int index = getItemNum( val2 );
if ( index > 0 )
@@ -102,8 +102,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("target_reject_type_opt");
if ( ! opt ->isEmpty() ) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -123,17 +123,17 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
void KMFRuleEditorTos::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 TOS Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 TOS Option").tqarg( m_rule->name() )
);
if ( m_option_type == "SETTOS" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_set_tos_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_set_tos_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
@@ -141,14 +141,14 @@ void KMFRuleEditorTos::accept() {
emit sigDocumentChanged();
} else if ( m_option_type == "CHECKTOS" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "tos_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "tos_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( XML::BoolOn_Value) );
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( XML::BoolOn_Value) );
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddRuleOpt( name, options );
m_rule->addRuleOption( *name, *options );
@@ -157,13 +157,13 @@ void KMFRuleEditorTos::accept() {
} else if ( m_option_type == "REJECTTYPE" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_reject_type_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_reject_type_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
@@ -174,7 +174,7 @@ void KMFRuleEditorTos::accept() {
}
void KMFRuleEditorTos::setItems() {
- kdDebug() << "void KMFRuleEditorTos::setItems(const QString& type)" << endl;
+ kdDebug() << "void KMFRuleEditorTos::setItems(const TQString& type)" << endl;
cb_tos->clear();
if ( m_option_type == "SETTOS" || m_option_type == "CHECKTOS" ) {
cb_tos->insertItem( "Normal-Service" );
@@ -192,11 +192,11 @@ void KMFRuleEditorTos::setItems() {
}
}
-int KMFRuleEditorTos::getItemNum( const QString& option ) {
- kdDebug() << "int KMFRuleEditorTos::getItemNum(const QString& option)" << endl;
+int KMFRuleEditorTos::getItemNum( const TQString& option ) {
+ kdDebug() << "int KMFRuleEditorTos::getItemNum(const TQString& option)" << endl;
int index = -1;
for ( int i = 0; i < cb_tos->count(); i++ ) {
- QString tmp_item = cb_tos->text( i );
+ TQString tmp_item = cb_tos->text( i );
if ( tmp_item == option ) {
index = i;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h
index 7f5e732..63307da 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h
@@ -17,9 +17,9 @@
#define KMFRULEEDITORTOS_H
#include "kmyfirewallruleeditortos.h"
-#include <qwidget.h>
-#include <qptrlist.h>
-#include <qstring.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
namespace KMF {
class IPTRule;
@@ -29,13 +29,14 @@ class IPTRule;
class KMFRuleEditorTos : public KMyFirewallRuleEditorTos {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorTos( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorTos( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorTos();
- QPtrList<QString>* options;
+ TQPtrList<TQString>* options;
void loadRule( IPTRule* );
- void setType( const QString& type );
+ void setType( const TQString& type );
public slots:
void accept();
@@ -43,15 +44,15 @@ public slots:
void slotHelp();
private: // data
- QString m_option_type;
+ TQString m_option_type;
IPTRule *m_rule;
void setItems();
- int getItemNum( const QString& option );
+ int getItemNum( const TQString& option );
signals:
-/* void sigAddRuleOpt( QString *, QPtrList<QString> * );
- void sigDelRuleOpt( QString * );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );
- void sigDelTargetOpt( QString * );*/
+/* void sigAddRuleOpt( TQString *, TQPtrList<TQString> * );
+ void sigDelRuleOpt( TQString * );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );
+ void sigDelTargetOpt( TQString * );*/
void sigDocumentChanged();
void sigHideMe();
};
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp
index 4c961cd..94af477 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,35 +37,35 @@
#include "kmfruleeditortos.h"
namespace KMF {
-KMFRuleOptionEditTos::KMFRuleOptionEditTos(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditTos::KMFRuleOptionEditTos(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditTos::KMFRuleOptionEditTos(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditTos::KMFRuleOptionEditTos(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorTos( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditTos::~KMFRuleOptionEditTos() {}
void KMFRuleOptionEditTos::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditTos::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditTos::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditTos::optionEditName() const {
- return *( new QString( i18n("Tos Option") ) );
+const TQString& KMFRuleOptionEditTos::optionEditName() const {
+ return *( new TQString( i18n("Tos Option") ) );
}
-const QString& KMFRuleOptionEditTos::description() const {
- return *( new QString( i18n("This plugin manages the Tos options of iptables.") ) );
+const TQString& KMFRuleOptionEditTos::description() const {
+ return *( new TQString( i18n("This plugin manages the Tos options of iptables.") ) );
}
void KMFRuleOptionEditTos::loadRule( IPTRule* rule ) {
@@ -79,7 +79,7 @@ void KMFRuleOptionEditTos::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditTos::editWidget() {
+TQWidget* KMFRuleOptionEditTos::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditTos::editWidget() - m_edit == 0" << endl;
return 0;
@@ -99,14 +99,14 @@ QWidget* KMFRuleOptionEditTos::editWidget() {
// KInstance* KMFRuleOptionEditTosFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditTosFactory::s_about = 0L;
-KMFRuleOptionEditTosFactory::KMFRuleOptionEditTosFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditTosFactory::KMFRuleOptionEditTosFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditTosFactory" );
}
-QObject* KMFRuleOptionEditTosFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditTos( parent, name );
+TQObject* KMFRuleOptionEditTosFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditTos( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h
index 0138e7d..1cd4a49 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h
@@ -40,14 +40,15 @@ class KMFRuleEditorTos;
*/
class KMFRuleOptionEditTos : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditTos(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditTos(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditTos();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -62,14 +63,15 @@ private:
class KMFRuleOptionEditTosFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditTosFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditTosFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditTosFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui b/kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui
index 66ffd74..c070a02 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTos</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTos</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_title</cstring>
</property>
@@ -36,7 +36,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QComboBox" row="1" column="0">
+ <widget class="TQComboBox" row="1" column="0">
<item>
<property name="text">
<string>Normal-Service</string>
@@ -75,7 +75,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_use_tos</cstring>
</property>
@@ -83,15 +83,15 @@
<string>TOS</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="3" column="0">
+ <widget class="TQLayoutWidget" row="3" column="0">
<property name="name">
- <cstring>layout30</cstring>
+ <cstring>tqlayout30</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -99,7 +99,7 @@
<string>&amp;Cancel</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel_2</cstring>
</property>
@@ -107,7 +107,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -127,7 +127,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
@@ -164,10 +164,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp
index c552000..0ccb582 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp
@@ -16,11 +16,11 @@
#include "kmfruleeditortos.h"
// QT includes
-#include <qcombobox.h>
-#include <qcheckbox.h>
-#include <qstring.h>
-#include <qlabel.h>
-#include <qgroupbox.h>
+#include <tqcombobox.h>
+#include <tqcheckbox.h>
+#include <tqstring.h>
+#include <tqlabel.h>
+#include <tqgroupbox.h>
// kde includes
#include <klocale.h>
@@ -39,12 +39,12 @@
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorTos::KMFRuleEditorTos( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( parent, name, fl ) {
+KMFRuleEditorTos::KMFRuleEditorTos( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( tqparent, name, fl ) {
m_option_type = "SETTOS";
}
KMFRuleEditorTos::~KMFRuleEditorTos() {}
-void KMFRuleEditorTos::setType( const QString& type ) {
+void KMFRuleEditorTos::setType( const TQString& type ) {
m_option_type = type;
if ( m_option_type == "SETTOS" ) {
gb_title->setTitle( i18n( "Set Type of Service" ) );
@@ -68,8 +68,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("target_set_tos_opt");
if ( ! opt ->isEmpty()) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -85,8 +85,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("tos_opt");
if ( ! opt ->isEmpty() ) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -102,8 +102,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("target_reject_type_opt");
if ( ! opt ->isEmpty() ) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -123,17 +123,17 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
void KMFRuleEditorTos::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 TOS Target Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 TOS Target Option").tqarg( m_rule->name() )
);
if ( m_option_type == "SETTOS" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_set_tos_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_set_tos_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
@@ -141,13 +141,13 @@ void KMFRuleEditorTos::accept() {
emit sigDocumentChanged();
} else if ( m_option_type == "CHECKTOS" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "tos_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "tos_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddRuleOpt( name, options );
m_rule->addRuleOption( *name, *options );
@@ -156,13 +156,13 @@ void KMFRuleEditorTos::accept() {
} else if ( m_option_type == "REJECTTYPE" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_reject_type_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_reject_type_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
@@ -172,7 +172,7 @@ void KMFRuleEditorTos::accept() {
}
void KMFRuleEditorTos::setItems() {
- kdDebug() << "void KMFRuleEditorTos::setItems(const QString& type)" << endl;
+ kdDebug() << "void KMFRuleEditorTos::setItems(const TQString& type)" << endl;
cb_tos->clear();
if ( m_option_type == "SETTOS" || m_option_type == "CHECKTOS" ) {
cb_tos->insertItem( "Normal-Service" );
@@ -190,11 +190,11 @@ void KMFRuleEditorTos::setItems() {
}
}
-int KMFRuleEditorTos::getItemNum( const QString& option ) {
- kdDebug() << "int KMFRuleEditorTos::getItemNum(const QString& option)" << endl;
+int KMFRuleEditorTos::getItemNum( const TQString& option ) {
+ kdDebug() << "int KMFRuleEditorTos::getItemNum(const TQString& option)" << endl;
int index = -1;
for ( int i = 0; i < cb_tos->count(); i++ ) {
- QString tmp_item = cb_tos->text( i );
+ TQString tmp_item = cb_tos->text( i );
if ( tmp_item == option ) {
index = i;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h
index 7f5e732..63307da 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h
@@ -17,9 +17,9 @@
#define KMFRULEEDITORTOS_H
#include "kmyfirewallruleeditortos.h"
-#include <qwidget.h>
-#include <qptrlist.h>
-#include <qstring.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
namespace KMF {
class IPTRule;
@@ -29,13 +29,14 @@ class IPTRule;
class KMFRuleEditorTos : public KMyFirewallRuleEditorTos {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorTos( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorTos( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorTos();
- QPtrList<QString>* options;
+ TQPtrList<TQString>* options;
void loadRule( IPTRule* );
- void setType( const QString& type );
+ void setType( const TQString& type );
public slots:
void accept();
@@ -43,15 +44,15 @@ public slots:
void slotHelp();
private: // data
- QString m_option_type;
+ TQString m_option_type;
IPTRule *m_rule;
void setItems();
- int getItemNum( const QString& option );
+ int getItemNum( const TQString& option );
signals:
-/* void sigAddRuleOpt( QString *, QPtrList<QString> * );
- void sigDelRuleOpt( QString * );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );
- void sigDelTargetOpt( QString * );*/
+/* void sigAddRuleOpt( TQString *, TQPtrList<TQString> * );
+ void sigDelRuleOpt( TQString * );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );
+ void sigDelTargetOpt( TQString * );*/
void sigDocumentChanged();
void sigHideMe();
};
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp
index ebbda47..f66db52 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp
@@ -13,7 +13,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -25,37 +25,37 @@
#include "kmfruleeditortos.h"
namespace KMF {
-KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(QObject *parent, const char *name)
- : KMFRuleTargetOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(QObject *parent, const char *name)" << endl;
+KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(TQObject *tqparent, const char *name)
+ : KMFRuleTargetOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(TQObject *tqparent, const char *name)" << endl;
m_managedTargets << "TOS" << "REJECT";
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorTos( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleTargetOptionEditTos::~KMFRuleTargetOptionEditTos() {}
void KMFRuleTargetOptionEditTos::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditTos::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditTos::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleTargetOptionEditTos::optionEditName() const {
- return *( new QString( i18n("Protocol Option") ) );
+const TQString& KMFRuleTargetOptionEditTos::optionEditName() const {
+ return *( new TQString( i18n("Protocol Option") ) );
}
-const QString& KMFRuleTargetOptionEditTos::description() const {
- return *( new QString( i18n("This plugin manages the Protocol based options of iptables.") ) );
+const TQString& KMFRuleTargetOptionEditTos::description() const {
+ return *( new TQString( i18n("This plugin manages the Protocol based options of iptables.") ) );
}
void KMFRuleTargetOptionEditTos::loadRule( IPTRule* rule ) {
@@ -69,7 +69,7 @@ void KMFRuleTargetOptionEditTos::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleTargetOptionEditTos::editWidget() {
+TQWidget* KMFRuleTargetOptionEditTos::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleTargetOptionEditTos::editWidget() - m_edit == 0" << endl;
return 0;
@@ -77,7 +77,7 @@ QWidget* KMFRuleTargetOptionEditTos::editWidget() {
return m_edit;
}
-bool KMFRuleTargetOptionEditTos::setTarget( const QString& target ){
+bool KMFRuleTargetOptionEditTos::setTarget( const TQString& target ){
if ( ! manageTarget( target ) ) {
return false;
}
@@ -98,14 +98,14 @@ bool KMFRuleTargetOptionEditTos::setTarget( const QString& target ){
// KInstance* KMFRuleTargetOptionEditTosFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditTosFactory::s_about = 0L;
-KMFRuleTargetOptionEditTosFactory::KMFRuleTargetOptionEditTosFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleTargetOptionEditTosFactory::KMFRuleTargetOptionEditTosFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditTosFactory" );
}
-QObject* KMFRuleTargetOptionEditTosFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleTargetOptionEditTos( parent, name );
+TQObject* KMFRuleTargetOptionEditTosFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleTargetOptionEditTos( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h
index ba44c3a..8d77da9 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h
@@ -28,15 +28,16 @@ class KMFRuleEditorTos;
*/
class KMFRuleTargetOptionEditTos : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditTos(QObject *parent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditTos(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleTargetOptionEditTos();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
- bool setTarget( const QString& );
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
+ bool setTarget( const TQString& );
private slots:
void slotShowOverview();
@@ -51,14 +52,15 @@ private:
class KMFRuleTargetOptionEditTosFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditTosFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditTosFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditTosFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui b/kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui
index 66ffd74..c070a02 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTos</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTos</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_title</cstring>
</property>
@@ -36,7 +36,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QComboBox" row="1" column="0">
+ <widget class="TQComboBox" row="1" column="0">
<item>
<property name="text">
<string>Normal-Service</string>
@@ -75,7 +75,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_use_tos</cstring>
</property>
@@ -83,15 +83,15 @@
<string>TOS</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="3" column="0">
+ <widget class="TQLayoutWidget" row="3" column="0">
<property name="name">
- <cstring>layout30</cstring>
+ <cstring>tqlayout30</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -99,7 +99,7 @@
<string>&amp;Cancel</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel_2</cstring>
</property>
@@ -107,7 +107,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -127,7 +127,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
@@ -164,10 +164,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>