summaryrefslogtreecommitdiffstats
path: root/kmyfirewall/ruleoptionplugins
diff options
context:
space:
mode:
authortpearson <tpearson@283d02a7-25f6-0310-bc7c-ecb5cbfe19da>2011-06-27 17:52:36 +0000
committertpearson <tpearson@283d02a7-25f6-0310-bc7c-ecb5cbfe19da>2011-06-27 17:52:36 +0000
commitff419492931de3748936967da36948af7a04d7a0 (patch)
tree31a70be62d3bfb8e405d51e4b256a7210940ffe8 /kmyfirewall/ruleoptionplugins
parentf1fd95abe28acef708caac65af44473461d7026c (diff)
downloadkmyfirewall-ff419492.tar.gz
kmyfirewall-ff419492.zip
TQt4 convert kmyfirewall
This enables compilation under both Qt3 and Qt4 git-svn-id: svn://anonsvn.kde.org/home/kde/branches/trinity/applications/kmyfirewall@1238525 283d02a7-25f6-0310-bc7c-ecb5cbfe19da
Diffstat (limited to 'kmyfirewall/ruleoptionplugins')
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp40
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h13
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h24
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui56
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h13
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp46
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui66
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp66
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h25
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui48
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp48
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h9
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui58
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp58
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h13
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp40
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h20
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui38
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp70
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h15
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h22
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui96
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp22
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h15
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp48
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h20
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui26
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp72
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h9
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp40
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h20
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui52
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp276
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h15
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui188
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp30
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h11
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui62
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp70
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h25
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp38
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h18
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui26
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp66
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h25
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp40
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h20
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui26
60 files changed, 1268 insertions, 1232 deletions
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp
index 3edabc9..949aef0 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp
@@ -19,11 +19,11 @@
#include <klocale.h>
// QT includes
-#include <qpushbutton.h>
-#include <qlineedit.h>
-#include <qlabel.h>
-#include <qstring.h>
-#include <qcheckbox.h>
+#include <tqpushbutton.h>
+#include <tqlineedit.h>
+#include <tqlabel.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
// Project includes
#include "../../core/xmlnames.h"
@@ -36,7 +36,7 @@
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditCustomOpt::KMFRuleEditCustomOpt( QWidget *parent, const char *name ) : KMyFirewallRuleEditorCustomRule( parent, name ) {
+KMFRuleEditCustomOpt::KMFRuleEditCustomOpt( TQWidget *tqparent, const char *name ) : KMyFirewallRuleEditorCustomRule( tqparent, name ) {
c_options->setChecked( false );
c_target_options->setChecked( false );
t_target->clear();
@@ -58,8 +58,8 @@ void KMFRuleEditCustomOpt::loadRule( IPTRule * rule ) {
t_target_options->clear();
t_options->clear();
IPTRuleOption *opt;
- QStringList vals;
- QString val = "";
+ TQStringList vals;
+ TQString val = "";
opt = m_rule->getOptionForName("custom_opt");
vals = opt->getValues();
@@ -84,19 +84,19 @@ void KMFRuleEditCustomOpt::loadRule( IPTRule * rule ) {
void KMFRuleEditCustomOpt::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Custom Rule: %1 Option").arg( m_rule->name() )
+ i18n("Edit Custom Rule: %1 Option").tqarg( m_rule->name() )
);
- QString target = "";
+ TQString target = "";
target = t_target->text();
- QString option = "";
+ TQString option = "";
if ( c_options->isChecked() )
option = t_options->text();
- QString target_option = "";
+ TQString target_option = "";
if ( c_target_options->isChecked() )
target_option = t_target_options->text();
- QString* op = new QString( "custom_opt" );
- QString *tg_opt = new QString( "target_custom_opt" );
- QPtrList<QString>* values = new QPtrList<QString>;
+ TQString* op = new TQString( "custom_opt" );
+ TQString *tg_opt = new TQString( "target_custom_opt" );
+ TQPtrList<TQString>* values = new TQPtrList<TQString>;
kdDebug() << "target: " << target << endl;
kdDebug() << "option: " << option << endl;
@@ -112,20 +112,20 @@ void KMFRuleEditCustomOpt::accept() {
m_rule->setCustomRule( true );
if ( !target.isEmpty() )
- m_rule->setTarget( *( new QString( target ) ) );
+ m_rule->setTarget( *( new TQString( target ) ) );
if ( !option.isEmpty() ) {
- values->append( new QString( option ) );
+ values->append( new TQString( option ) );
} else {
- values->append( new QString( XML::BoolOff_Value ) );
+ values->append( new TQString( XML::BoolOff_Value ) );
}
m_rule->addRuleOption( *op, *values );
values->clear();
if ( !target_option.isEmpty() ) {
- values->append( new QString( target_option ) );
+ values->append( new TQString( target_option ) );
} else {
- values->append( new QString( XML::BoolOff_Value ) );
+ values->append( new TQString( XML::BoolOff_Value ) );
}
m_rule->addTargetOption( *tg_opt, *values );
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h
index 1ed3b86..e12b633 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h
@@ -15,22 +15,23 @@
#define KMFRULEEDITCUSTOMOPT_H
#include "kmyfirewallruleeditorcustomrule.h"
-#include <qwidget.h>
-#include <qptrlist.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
/**
*@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
class IPTRule;
class KMFRuleEditCustomOpt : public KMyFirewallRuleEditorCustomRule {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditCustomOpt(QWidget *parent=0, const char *name=0);
+ KMFRuleEditCustomOpt(TQWidget *tqparent=0, const char *name=0);
~KMFRuleEditCustomOpt();
void loadRule( IPTRule * );
@@ -43,8 +44,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp
index fb7b357..4fdf61c 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp
@@ -26,7 +26,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -39,32 +39,32 @@
#include "kmfruleeditcustomopt.h"
namespace KMF {
-KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(QObject *parent, const char *name,const QStringList& )
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(TQObject *tqparent, const char *name,const TQStringList& )
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditCustomOpt( 0 , "Edit" );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditCustom::~KMFRuleOptionEditCustom() {}
void KMFRuleOptionEditCustom::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditCustom::optionEditName() const {
- return *( new QString( i18n("Custom Option") ) );
+const TQString& KMFRuleOptionEditCustom::optionEditName() const {
+ return *( new TQString( i18n("Custom Option") ) );
}
-const QString& KMFRuleOptionEditCustom::description() const {
- return *( new QString( i18n("This plugin manages the Custom options.") ) );
+const TQString& KMFRuleOptionEditCustom::description() const {
+ return *( new TQString( i18n("This plugin manages the Custom options.") ) );
}
void KMFRuleOptionEditCustom::loadRule( IPTRule* rule ) {
@@ -78,7 +78,7 @@ void KMFRuleOptionEditCustom::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditCustom::editWidget() {
+TQWidget* KMFRuleOptionEditCustom::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditCustom::editWidget() - m_edit == 0" << endl;
return 0;
@@ -98,14 +98,14 @@ QWidget* KMFRuleOptionEditCustom::editWidget() {
// // KInstance* KMFRuleOptionEditCustomFactory::s_instance = 0L;
// // KAboutData* KMFRuleOptionEditCustomFactory::s_about = 0L;
-KMFRuleOptionEditCustomFactory::KMFRuleOptionEditCustomFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditCustomFactory::KMFRuleOptionEditCustomFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// // s_instance = new KInstance( "KMFRuleOptionEditCustomFactory" );
}
-QObject* KMFRuleOptionEditCustomFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditCustom( parent, name );
+TQObject* KMFRuleOptionEditCustomFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditCustom( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h
index c86fb43..948c910 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h
@@ -27,9 +27,9 @@
#include "../../core/kmfruleoptioneditinterface.h"
// QT includes
-#include <qobject.h>
-#include <qptrlist.h>
-#include <qstring.h>
+#include <tqobject.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
// KDE includes
#include <kparts/part.h>
@@ -46,14 +46,15 @@ class KMFRuleEditCustomOpt;
*/
class KMFRuleOptionEditCustom : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditCustom(QObject *parent = 0, const char *name = 0, const QStringList& = QString::null);
+ KMFRuleOptionEditCustom(TQObject *tqparent = 0, const char *name = 0, const TQStringList& = TQString());
~KMFRuleOptionEditCustom();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
static KAboutData *createAboutData();
private slots:
@@ -68,14 +69,15 @@ private:
class KMFRuleOptionEditCustomFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditCustomFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditCustomFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditCustomFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui b/kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui
index dc447e5..396b319 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmyfirewallruleeditorcustomrule.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.1" stdsetdef="1">
<class>KMyFirewallRuleEditorCustomRule</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorCustomRule</cstring>
</property>
@@ -22,7 +22,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel8</cstring>
</property>
@@ -34,13 +34,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -60,11 +60,11 @@
<property name="text">
<string>Custom Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
</widget>
- <widget class="QButtonGroup">
+ <widget class="TQButtonGroup">
<property name="name">
<cstring>buttonGroup3</cstring>
</property>
@@ -75,7 +75,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_options</cstring>
</property>
@@ -95,7 +95,7 @@
<string>Use custom options</string>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>textLabel14</cstring>
</property>
@@ -114,7 +114,7 @@
<string>&lt;p&gt;Define the options for you rule here. You may use any option that your current iptbales installation supports.&lt;/p&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_options</cstring>
</property>
@@ -132,7 +132,7 @@
</widget>
</vbox>
</widget>
- <widget class="QButtonGroup">
+ <widget class="TQButtonGroup">
<property name="name">
<cstring>buttonGroup2</cstring>
</property>
@@ -143,7 +143,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLineEdit" row="0" column="0">
+ <widget class="TQLineEdit" row="0" column="0">
<property name="name">
<cstring>t_target</cstring>
</property>
@@ -161,7 +161,7 @@
</widget>
</grid>
</widget>
- <widget class="QButtonGroup">
+ <widget class="TQButtonGroup">
<property name="name">
<cstring>buttonGroup1</cstring>
</property>
@@ -172,7 +172,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLineEdit" row="2" column="1">
+ <widget class="TQLineEdit" row="2" column="1">
<property name="name">
<cstring>t_target_options</cstring>
</property>
@@ -188,7 +188,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="2" column="0">
+ <widget class="TQLabel" row="2" column="0">
<property name="name">
<cstring>textLabel13</cstring>
</property>
@@ -204,7 +204,7 @@
<string>Target options:</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_target_options</cstring>
</property>
@@ -216,7 +216,7 @@
<string>Enable target options</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="1" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>textLabel7</cstring>
</property>
@@ -234,21 +234,21 @@
<property name="text">
<string>Here you may define the target option for the rule. Please keep in mind that not all targets have options to set. </string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
</grid>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout61</cstring>
+ <cstring>tqlayout61</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel</cstring>
</property>
@@ -266,14 +266,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>80</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -291,14 +291,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>141</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_apply</cstring>
</property>
@@ -360,13 +360,13 @@
<slot>setEnabled(bool)</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>reject()</slot>
<slot>accept()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
- <includehint>qwidget.h</includehint>
+ <includehint>tqwidget.h</includehint>
</includehints>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp
index 9b8ee73..0c808c8 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp
@@ -15,12 +15,12 @@
#include "kmfruleeditorinterface.h"
// QT includes
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qcheckbox.h>
-#include <qmessagebox.h>
-#include <qcombobox.h>
-#include <qgroupbox.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqcheckbox.h>
+#include <tqmessagebox.h>
+#include <tqcombobox.h>
+#include <tqgroupbox.h>
// KDE includes
#include <kcombobox.h>
@@ -42,7 +42,7 @@
#include "../../core/kmfundoengine.h"
#include "../../core/xmlnames.h"
namespace KMF {
-KMFRuleEditorInterface::KMFRuleEditorInterface( QWidget *parent, const char *name, WFlags fl /*,IPTRule* cr */ ) : KMyFirewallRuleEditorInterface( parent, name, fl ) {
+KMFRuleEditorInterface::KMFRuleEditorInterface( TQWidget *tqparent, const char *name, WFlags fl /*,IPTRule* cr */ ) : KMyFirewallRuleEditorInterface( tqparent, name, fl ) {
}
KMFRuleEditorInterface::~KMFRuleEditorInterface() {}
@@ -60,9 +60,9 @@ void KMFRuleEditorInterface::loadRule( IPTRule * rule ) {
IPTRuleOption* opt = 0;
opt = m_rule->getOptionForName("interface_opt");
if ( opt ) {
- QStringList vals = opt->getValues();
- QString in = *vals.at(0);
- QString out = *vals.at(1);
+ TQStringList vals = opt->getValues();
+ TQString in = *vals.at(0);
+ TQString out = *vals.at(1);
if ( ! in.isEmpty() && in != XML::Undefined_Value && in != XML::BoolOff_Value ) {
c_in_int->setChecked( true );
if ( in.startsWith( "! " ) ) {
@@ -93,23 +93,23 @@ void KMFRuleEditorInterface::loadRule( IPTRule * rule ) {
/** No descriptions */
void KMFRuleEditorInterface::slotOk() {
- // KMyFirewallRuleEditor* ed = (KMyFirewallRuleEditor*)parentWidget();
+ // KMyFirewallRuleEditor* ed = (KMyFirewallRuleEditor*)tqparentWidget();
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Interface Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Interface Option").tqarg( m_rule->name() )
);
- QString out = cb_out_int->currentText();
- QString in = cb_in_int->currentText();
- QString* option_name = new QString( "interface_opt" );
- QPtrList<QString>* args = new QPtrList<QString>;
+ TQString out = cb_out_int->currentText();
+ TQString in = cb_in_int->currentText();
+ TQString* option_name = new TQString( "interface_opt" );
+ TQPtrList<TQString>* args = new TQPtrList<TQString>;
if ( c_in_int->isChecked() && !in.isEmpty() ) {
bool inv = c_inv_in_int->isChecked();
if ( inv ) {
in.prepend( "! " );
}
- QString* opt = new QString( in );
+ TQString* opt = new TQString( in );
args->append( opt );
}
if ( c_out_int->isChecked() && !out.isEmpty() ) {
@@ -117,12 +117,12 @@ void KMFRuleEditorInterface::slotOk() {
if ( inv ) {
out.prepend( "! " );
}
- QString* opt = new QString( out );
+ TQString* opt = new TQString( out );
args->append( opt );
}
while ( args->count() < 2 ) {
- args->append( new QString( XML::BoolOff_Value ) );
+ args->append( new TQString( XML::BoolOff_Value ) );
}
m_rule->addRuleOption( *option_name, *args );
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h
index f641637..4616b64 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h
@@ -16,9 +16,9 @@
#define KMFRULEEDITORINTERFACE_H
#include "kmyfirewallruleeditorinterface.h"
-#include <qwidget.h>
-#include <qptrlist.h>
-#include <qstring.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
/**Dialog for setting up interface
@@ -31,8 +31,9 @@ class IPTRule;
class KMFRuleEditorInterface : public KMyFirewallRuleEditorInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorInterface( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorInterface( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorInterface();
void loadRule( IPTRule* );
@@ -48,8 +49,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
};
}
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp
index df0e3ec..5d71f3e 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp
@@ -13,7 +13,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -25,36 +25,36 @@
#include "kmfruleeditorinterface.h"
namespace KMF {
-KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorInterface( 0 , "Edit", 0 );
m_edit->hide();
-/* connect( m_edit,SIGNAL(sigAddRuleOpt(QString*, QPtrList< QString >* ) ),
- this,SLOT( slotAddRuleOption(QString*, QPtrList< QString >* ) ) );
- connect( m_edit,SIGNAL(sigAddTargetOpt(QString*, QPtrList< QString >* ) ),
- this,SLOT( slotAddTargetOption(QString*, QPtrList< QString >* ) ) );*/
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+/* connect( m_edit,TQT_SIGNAL(sigAddRuleOpt(TQString*, TQPtrList< TQString >* ) ),
+ this,TQT_SLOT( slotAddRuleOption(TQString*, TQPtrList< TQString >* ) ) );
+ connect( m_edit,TQT_SIGNAL(sigAddTargetOpt(TQString*, TQPtrList< TQString >* ) ),
+ this,TQT_SLOT( slotAddTargetOption(TQString*, TQPtrList< TQString >* ) ) );*/
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditorInterface::~KMFRuleOptionEditorInterface() {}
void KMFRuleOptionEditorInterface::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditorInterface::optionEditName() const {
- return *( new QString( i18n("Interface Option") ) );
+const TQString& KMFRuleOptionEditorInterface::optionEditName() const {
+ return *( new TQString( i18n("Interface Option") ) );
}
-const QString& KMFRuleOptionEditorInterface::description() const {
- return *( new QString( i18n("This plugin manages the Interface based options of iptables.") ) );
+const TQString& KMFRuleOptionEditorInterface::description() const {
+ return *( new TQString( i18n("This plugin manages the Interface based options of iptables.") ) );
}
void KMFRuleOptionEditorInterface::loadRule( IPTRule* rule ) {
@@ -68,7 +68,7 @@ void KMFRuleOptionEditorInterface::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditorInterface::editWidget() {
+TQWidget* KMFRuleOptionEditorInterface::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditorInterface::editWidget() - m_edit == 0" << endl;
return 0;
@@ -88,14 +88,14 @@ QWidget* KMFRuleOptionEditorInterface::editWidget() {
// KInstance* KMFRuleOptionEditorInterfaceFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditorInterfaceFactory::s_about = 0L;
-KMFRuleOptionEditorInterfaceFactory::KMFRuleOptionEditorInterfaceFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditorInterfaceFactory::KMFRuleOptionEditorInterfaceFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditorInterfaceFactory" );
}
-QObject* KMFRuleOptionEditorInterfaceFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditorInterface( parent, name );
+TQObject* KMFRuleOptionEditorInterfaceFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditorInterface( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h
index cb5bb64..695e9d4 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h
@@ -30,14 +30,15 @@ class KMFRuleEditorInterface;
*/
class KMFRuleOptionEditorInterface : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditorInterface(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditorInterface(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditorInterface();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -52,14 +53,15 @@ private:
class KMFRuleOptionEditorInterfaceFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditorInterfaceFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditorInterfaceFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditorInterfaceFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui b/kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui
index e99685f..a099765 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmyfirewallruleeditorinterface.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorInterface</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorInterface</cstring>
</property>
@@ -25,17 +25,17 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -59,30 +59,30 @@
<property name="text">
<string>Interface Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
<property name="text">
<string>&lt;b&gt;ATTENTION: &lt;/b&gt;Not All options are not always allowed! The program will attempt to check your settings, but as usual options may be accepted even if the configuration is not valid. If you get error messages at firewall startup, make sure that your configuration is valid. Have a look at the help or the "iptables" man page for more details.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QTabWidget">
+ <widget class="TQTabWidget">
<property name="name">
<cstring>tabWidget5</cstring>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab</cstring>
</property>
@@ -93,7 +93,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_in_int</cstring>
</property>
@@ -110,20 +110,20 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="4">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="4">
<property name="name">
<cstring>TextLabel4</cstring>
</property>
<property name="text">
<string>The incoming interface is only valid in the INPUT and FORWARD chains, and chains that are fed only by them.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QCheckBox" row="1" column="3">
+ <widget class="TQCheckBox" row="1" column="3">
<property name="name">
<cstring>c_inv_in_int</cstring>
</property>
@@ -142,7 +142,7 @@
<string>Invert</string>
</property>
</widget>
- <widget class="QComboBox" row="1" column="2">
+ <widget class="TQComboBox" row="1" column="2">
<property name="name">
<cstring>cb_in_int</cstring>
</property>
@@ -159,7 +159,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_in_int</cstring>
</property>
@@ -185,7 +185,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>0</height>
@@ -196,7 +196,7 @@
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab</cstring>
</property>
@@ -207,7 +207,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_out_int</cstring>
</property>
@@ -224,20 +224,20 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="4">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="4">
<property name="name">
<cstring>TextLabel3</cstring>
</property>
<property name="text">
<string>Checking for the outgoing interface is only possible in the OUTPUT and FORWARD chains, and chains that are fed only by them.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QCheckBox" row="1" column="3">
+ <widget class="TQCheckBox" row="1" column="3">
<property name="name">
<cstring>c_inv_out_int</cstring>
</property>
@@ -256,7 +256,7 @@
<string>Invert</string>
</property>
</widget>
- <widget class="QComboBox" row="1" column="2">
+ <widget class="TQComboBox" row="1" column="2">
<property name="name">
<cstring>cb_out_int</cstring>
</property>
@@ -283,14 +283,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_out_int</cstring>
</property>
@@ -311,9 +311,9 @@
</grid>
</widget>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout5</cstring>
+ <cstring>tqlayout5</cstring>
</property>
<hbox>
<property name="name">
@@ -337,14 +337,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>80</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -362,14 +362,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>130</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -425,14 +425,14 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>slotOk()</slot>
<slot>slotReadConfig()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kpushbutton.h</includehint>
</includehints>
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp
index ae19d92..6c8c7e4 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp
@@ -12,16 +12,16 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmfruleeditip.h"
// qt includes
-#include <qcheckbox.h>
-#include <qframe.h>
-#include <qgroupbox.h>
-#include <qlabel.h>
-#include <qlineedit.h>
-#include <qpushbutton.h>
-#include <qlayout.h>
-#include <qvariant.h>
-#include <qtooltip.h>
-#include <qwhatsthis.h>
+#include <tqcheckbox.h>
+#include <tqframe.h>
+#include <tqgroupbox.h>
+#include <tqlabel.h>
+#include <tqlineedit.h>
+#include <tqpushbutton.h>
+#include <tqlayout.h>
+#include <tqvariant.h>
+#include <tqtooltip.h>
+#include <tqwhatsthis.h>
// KDE includes
#include <kdebug.h>
@@ -44,14 +44,14 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
namespace KMF {
/*
- * Constructs a KMFRuleEditIP which is a child of 'parent', with the
+ * Constructs a KMFRuleEditIP which is a child of 'tqparent', with the
* name 'name' and widget flags set to 'f'
*
* The dialog will by default be modeless, unless you set 'modal' to
* TRUE to construct a modal dialog.
*/
-KMFRuleEditIP::KMFRuleEditIP( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallRuleEditorIP ( parent, name, fl ) {
+KMFRuleEditIP::KMFRuleEditIP( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallRuleEditorIP ( tqparent, name, fl ) {
m_CheckInput = new KMFCheckInput();
m_ErrorHandler = new KMFErrorHandler( "KMFRuleEditIP" );
m_err = new KMFError();
@@ -61,16 +61,16 @@ KMFRuleEditIP::KMFRuleEditIP( QWidget* parent, const char* name, WFlags fl )
* Destroys the object and frees any allocated resources
*/
KMFRuleEditIP::~KMFRuleEditIP() {
- // no need to delete child widgets, Qt does it all for us
+ // no need to delete child widgets, TQt does it all for us
}
/*
* Main event handler. Reimplemented to handle application
* font changes
*/
-bool KMFRuleEditIP::event( QEvent* ev ) {
- bool ret = QWidget::event( ev );
- if ( ev->type() == QEvent::ApplicationFontChange ) {}
+bool KMFRuleEditIP::event( TQEvent* ev ) {
+ bool ret = TQWidget::event( ev );
+ if ( ev->type() == TQEvent::ApplicationFontChange ) {}
return ret;
}
@@ -87,8 +87,8 @@ void KMFRuleEditIP::loadRule( IPTRule * rule ) {
IPTRuleOption* opt = 0;
opt = m_rule->getOptionForName("ip_opt");
if ( opt ) {
- QStringList args = opt->getValues();
- QString src, dest;
+ TQStringList args = opt->getValues();
+ TQString src, dest;
src = *args.at(0);
dest = *args.at(1);
@@ -120,28 +120,28 @@ void KMFRuleEditIP::accept() {
kdDebug() << "KMFRuleEditIP::slotOk()" << endl;
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 IP Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 IP Option").tqarg( m_rule->name() )
);
- QString* src_ip = new QString( t_src_ip->text() );
- QString* dest_ip = new QString( t_dest_ip->text() );
+ TQString* src_ip = new TQString( t_src_ip->text() );
+ TQString* dest_ip = new TQString( t_dest_ip->text() );
bool en_c_src_ip = c_src_ip->isChecked();
bool en_c_dest_ip = c_dest_ip->isChecked();
bool is_inv_src_ip = c_inv_src_ip->isChecked();
bool is_inv_dest_ip = c_inv_dest_ip->isChecked();
- QString* option_name = new QString( "ip_opt" );
- QPtrList<QString>* args = new QPtrList<QString>;
- QPtrList<QString>* empty_args = new QPtrList<QString>;
- empty_args->append( new QString(XML::BoolOff_Value) );
- empty_args->append( new QString(XML::BoolOff_Value) );
+ TQString* option_name = new TQString( "ip_opt" );
+ TQPtrList<TQString>* args = new TQPtrList<TQString>;
+ TQPtrList<TQString>* empty_args = new TQPtrList<TQString>;
+ empty_args->append( new TQString(XML::BoolOff_Value) );
+ empty_args->append( new TQString(XML::BoolOff_Value) );
m_rule->addRuleOption( *option_name, *empty_args );
// emit sigAddRuleOpt( option_name, empty_args );
if ( en_c_src_ip && !src_ip->isEmpty() ) {
- QString cmd = *src_ip;
+ TQString cmd = *src_ip;
// Sanity checks +++++++++++++++++
- m_CheckInput->checkInput( cmd, "IP/NETWORK/FQHN", m_err );
+ m_CheckInput->checkInput( cmd, "IP/NETWORK/FTQHN", m_err );
if ( !m_ErrorHandler->showError( m_err ) ) {
KMFUndoEngine::instance()->abortTransaction();
return ;
@@ -153,14 +153,14 @@ void KMFRuleEditIP::accept() {
}
args->append( src_ip );
} else {
- args->append( new QString(XML::BoolOff_Value) );
+ args->append( new TQString(XML::BoolOff_Value) );
}
if ( en_c_dest_ip && !dest_ip->isEmpty() ) {
kdDebug() << "Add new dest_ip option" << endl;
- QString cmd = *dest_ip;
+ TQString cmd = *dest_ip;
// Sanity checks +++++++++++++++++
- m_CheckInput->checkInput( cmd, "IP/NETWORK/FQHN", m_err );
+ m_CheckInput->checkInput( cmd, "IP/NETWORK/FTQHN", m_err );
if ( !m_ErrorHandler->showError( m_err ) ) {
KMFUndoEngine::instance()->abortTransaction();
return ;
@@ -171,7 +171,7 @@ void KMFRuleEditIP::accept() {
}
args->append( dest_ip );
} else {
- args->append( new QString(XML::BoolOff_Value) );
+ args->append( new TQString(XML::BoolOff_Value) );
}
m_rule->addRuleOption( *option_name, *args );
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h
index a2131d5..cb2c7ee 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h
@@ -15,9 +15,9 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmyfirewallruleeditorip.h"
// QT includes
-#include <qvariant.h>
-#include <qdialog.h>
-#include <qptrlist.h>
+#include <tqvariant.h>
+#include <tqdialog.h>
+#include <tqptrlist.h>
namespace KMF {
class IPTRule;
@@ -26,12 +26,13 @@ class KMFCheckInput;
class KMFError;
class KMFRuleEditIP : public KMyFirewallRuleEditorIP /*, virtual public KMFRuleOptionEditInterface */{
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditIP( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFRuleEditIP( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFRuleEditIP();
-// QPtrList<QString>* options;
+// TQPtrList<TQString>* options;
void loadRule( IPTRule * );
public slots:
@@ -40,11 +41,11 @@ public slots:
void slotHelp();
protected:
- QVBoxLayout* KMyFirewallRuleEditorIPLayout;
- QGridLayout* Layout85;
- QGridLayout* GroupBox16Layout;
- QHBoxLayout* Layout50;
- bool event( QEvent* );
+ TQVBoxLayout* KMyFirewallRuleEditorIPLayout;
+ TQGridLayout* Layout85;
+ TQGridLayout* GroupBox16Layout;
+ TQHBoxLayout* Layout50;
+ bool event( TQEvent* );
private:
KMFCheckInput *m_CheckInput;
@@ -53,8 +54,8 @@ private:
KMFError *m_err;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigDelRuleOpt( QString * );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigDelRuleOpt( TQString * );*/
void sigDocumentChanged();
void sigHideMe();
// void sigAddUndo();
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp
index 3c32fc4..e97cdc0 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,32 +37,32 @@
#include "kmfruleeditip.h"
namespace KMF {
-KMFRuleOptionEditIP::KMFRuleOptionEditIP(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditIP::KMFRuleOptionEditIP(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditIP::KMFRuleOptionEditIP(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditIP::KMFRuleOptionEditIP(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditIP( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditIP::~KMFRuleOptionEditIP() {}
void KMFRuleOptionEditIP::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditIP::optionEditName() const {
- return *( new QString( i18n("IP Option") ) );
+const TQString& KMFRuleOptionEditIP::optionEditName() const {
+ return *( new TQString( i18n("IP Option") ) );
}
-const QString& KMFRuleOptionEditIP::description() const {
- return *( new QString( i18n("This plugin manages the IP based options of iptables.") ) );
+const TQString& KMFRuleOptionEditIP::description() const {
+ return *( new TQString( i18n("This plugin manages the IP based options of iptables.") ) );
}
void KMFRuleOptionEditIP::loadRule( IPTRule* rule ) {
@@ -76,7 +76,7 @@ void KMFRuleOptionEditIP::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditIP::editWidget() {
+TQWidget* KMFRuleOptionEditIP::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditIP::editWidget() - m_edit == 0" << endl;
return 0;
@@ -96,14 +96,14 @@ QWidget* KMFRuleOptionEditIP::editWidget() {
// KInstance* KMFRuleOptionEditIPFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditIPFactory::s_about = 0L;
-KMFRuleOptionEditIPFactory::KMFRuleOptionEditIPFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditIPFactory::KMFRuleOptionEditIPFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditIPFactory" );
}
-QObject* KMFRuleOptionEditIPFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditIP( parent, name );
+TQObject* KMFRuleOptionEditIPFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditIP( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h
index 67cd6f1..19ccfd5 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h
@@ -40,14 +40,15 @@ class KMFRuleEditIP;
*/
class KMFRuleOptionEditIP : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditIP(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditIP(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditIP();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -62,14 +63,15 @@ private:
class KMFRuleOptionEditIPFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditIPFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditIPFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditIPFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui b/kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui
index 1b82fea..b158b31 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmyfirewallruleeditorip.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorIP</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorIP</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -37,13 +37,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -67,11 +67,11 @@
<property name="text">
<string>IP Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout10</cstring>
</property>
@@ -85,7 +85,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLabel" row="2" column="0" rowspan="1" colspan="3">
+ <widget class="TQLabel" row="2" column="0" rowspan="1" colspan="3">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
@@ -100,11 +100,11 @@
<property name="text">
<string>NOTE: By checking the "Invert" checkbox the rule will only match if the specified address is not one of the values you defined.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="2">
+ <widget class="TQCheckBox" row="1" column="2">
<property name="name">
<cstring>c_inv_dest_ip</cstring>
</property>
@@ -115,7 +115,7 @@
<string>Invert</string>
</property>
</widget>
- <widget class="QLineEdit" row="0" column="1">
+ <widget class="TQLineEdit" row="0" column="1">
<property name="name">
<cstring>t_src_ip</cstring>
</property>
@@ -123,7 +123,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QLineEdit" row="1" column="1">
+ <widget class="TQLineEdit" row="1" column="1">
<property name="name">
<cstring>t_dest_ip</cstring>
</property>
@@ -131,7 +131,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="2">
+ <widget class="TQCheckBox" row="0" column="2">
<property name="name">
<cstring>c_inv_src_ip</cstring>
</property>
@@ -142,7 +142,7 @@
<string>Invert</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_src_ip</cstring>
</property>
@@ -150,7 +150,7 @@
<string>Source IP/network:</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_dest_ip</cstring>
</property>
@@ -170,16 +170,16 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
</size>
</property>
</spacer>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout3</cstring>
+ <cstring>tqlayout3</cstring>
</property>
<hbox>
<property name="name">
@@ -203,14 +203,14 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>60</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -228,14 +228,14 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>100</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -291,12 +291,12 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kpushbutton.h</includehint>
</includehints>
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp
index 217e191..1d8c9f0 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp
@@ -16,11 +16,11 @@
#include "kmfruleeditorlimit.h"
// qt includes
-#include <qstring.h>
-#include <qptrlist.h>
-#include <qspinbox.h>
-#include <qcombobox.h>
-#include <qcheckbox.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
+#include <tqspinbox.h>
+#include <tqcombobox.h>
+#include <tqcheckbox.h>
// kde includes
#include <klocale.h>
@@ -39,7 +39,7 @@
#include "../../core/kmfundoengine.h"
#include "../../core/xmlnames.h"
namespace KMF {
-KMFRuleEditorLimit::KMFRuleEditorLimit( QWidget *parent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorLimit( parent, name, fl ) {}
+KMFRuleEditorLimit::KMFRuleEditorLimit( TQWidget *tqparent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorLimit( tqparent, name, fl ) {}
KMFRuleEditorLimit::~KMFRuleEditorLimit() {}
void KMFRuleEditorLimit::loadRule( IPTRule * rule ) {
kdDebug() << "void KMFRuleEditorLimit::loadRule( IPTRule * rule )" << endl;
@@ -57,20 +57,20 @@ void KMFRuleEditorLimit::readRuleConfig() {
IPTRuleOption *opt = 0;
opt = m_rule->getOptionForName("limit_opt");
if (opt) {
- QStringList vals = opt->getValues();
- QString limit = "";
- QString burst = "";
+ TQStringList vals = opt->getValues();
+ TQString limit = "";
+ TQString burst = "";
limit = *vals.at(1);
burst = *vals.at(2);
if ( limit != XML::Undefined_Value ) {
c_use_limit->setChecked( true );
c_limit->setChecked( true );
- int i = limit.find( "/" );
- QString str_rate = limit.left( i );
+ int i = limit.tqfind( "/" );
+ TQString str_rate = limit.left( i );
kdDebug() << "Found Rate: " << str_rate << endl;
int rate = str_rate.toInt();
sb_limit->setValue( rate );
- QString interval = limit.right( limit.length() - i - 1 );
+ TQString interval = limit.right( limit.length() - i - 1 );
kdDebug() << "Found Limit: " << str_rate << "/" << interval << endl;
//cb_interval->setEnabled(true);
if ( interval == "second" )
@@ -92,36 +92,36 @@ void KMFRuleEditorLimit::readRuleConfig() {
void KMFRuleEditorLimit::slotOk() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Limit Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Limit Option").tqarg( m_rule->name() )
);
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "limit_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "limit_opt" );
if ( c_use_limit->isChecked() ) {
- QString* opt = new QString( "" );
+ TQString* opt = new TQString( "" );
if ( !c_limit->isChecked() && !c_burst->isChecked() ) {
KMessageBox::sorry( this, i18n( "You cannot enable a limit without at least the rate." ), i18n( "Limit Matches" ) );
KMFUndoEngine::instance()->abortTransaction();
return ;
}
if ( c_limit->isChecked() ) {
- QString str_rate = sb_limit->text();
- QString interval = cb_interval->currentText();
+ TQString str_rate = sb_limit->text();
+ TQString interval = cb_interval->currentText();
opt->append( str_rate );
opt->append( "/" );
opt->append( interval );
- options->append( new QString( XML::BoolOn_Value ) );
+ options->append( new TQString( XML::BoolOn_Value ) );
options->append( opt );
if ( c_burst->isChecked() ) {
str_rate = sb_burst->text();
- QString* burst_rate = new QString( str_rate );
+ TQString* burst_rate = new TQString( str_rate );
options->append( burst_rate );
} else {
- options->append( new QString( XML::BoolOff_Value ) );
- options->append( new QString( XML::BoolOff_Value ) );
+ options->append( new TQString( XML::BoolOff_Value ) );
+ options->append( new TQString( XML::BoolOff_Value ) );
}
} else {
- options->append( new QString( XML::BoolOff_Value ) );
- options->append( new QString( XML::BoolOff_Value ) );
+ options->append( new TQString( XML::BoolOff_Value ) );
+ options->append( new TQString( XML::BoolOff_Value ) );
}
}
m_rule->addRuleOption( *name, *options );
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h
index 27977bb..52bc87b 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h
@@ -17,7 +17,7 @@
#define KMFRULEEDITORLIMIT_H
#include "kmyfirewallruleeditorlimit.h"
-#include <qwidget.h>
+#include <tqwidget.h>
/**
*@author Christian Hubinger
@@ -27,8 +27,9 @@ class IPTRule;
class KMFRuleEditorLimit : public KMyFirewallRuleEditorLimit {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorLimit( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorLimit( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorLimit();
void loadRule( IPTRule* );
@@ -43,8 +44,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
};
}
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp
index 5424591..87537b1 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,34 +37,34 @@
#include "kmfruleeditorlimit.h"
namespace KMF {
-KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorLimit( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditLimit::~KMFRuleOptionEditLimit() {}
void KMFRuleOptionEditLimit::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditLimit::optionEditName() const {
- return *( new QString( i18n("Limit Option") ) );
+const TQString& KMFRuleOptionEditLimit::optionEditName() const {
+ return *( new TQString( i18n("Limit Option") ) );
}
-const QString& KMFRuleOptionEditLimit::description() const {
- return *( new QString( i18n("This plugin manages the Limit options of iptables.") ) );
+const TQString& KMFRuleOptionEditLimit::description() const {
+ return *( new TQString( i18n("This plugin manages the Limit options of iptables.") ) );
}
void KMFRuleOptionEditLimit::loadRule( IPTRule* rule ) {
@@ -78,7 +78,7 @@ void KMFRuleOptionEditLimit::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditLimit::editWidget() {
+TQWidget* KMFRuleOptionEditLimit::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditLimit::editWidget() - m_edit == 0" << endl;
return 0;
@@ -98,14 +98,14 @@ QWidget* KMFRuleOptionEditLimit::editWidget() {
// KInstance* KMFRuleOptionEditLimitFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditLimitFactory::s_about = 0L;
-KMFRuleOptionEditLimitFactory::KMFRuleOptionEditLimitFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditLimitFactory::KMFRuleOptionEditLimitFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditLimitFactory" );
}
-QObject* KMFRuleOptionEditLimitFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditLimit( parent, name );
+TQObject* KMFRuleOptionEditLimitFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditLimit( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h
index 037df8a..cc6be29 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h
@@ -40,14 +40,15 @@ class KMFRuleEditorLimit;
*/
class KMFRuleOptionEditLimit : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditLimit(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditLimit(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditLimit();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -62,14 +63,15 @@ private:
class KMFRuleOptionEditLimitFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditLimitFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditLimitFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditLimitFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui b/kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui
index 71a971b..3312e20 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmyfirewallruleeditorlimit.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.1" stdsetdef="1">
<class>KMyFirewallRuleEditorLimit</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorLimit</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -37,13 +37,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -67,13 +67,13 @@
<property name="text">
<string>Limit Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>gb_conntrack</cstring>
</property>
@@ -90,7 +90,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout17</cstring>
</property>
@@ -104,7 +104,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_use_limit</cstring>
</property>
@@ -114,7 +114,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout26</cstring>
</property>
@@ -128,7 +128,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_limit</cstring>
</property>
@@ -157,14 +157,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QSpinBox">
+ <widget class="TQSpinBox">
<property name="name">
<cstring>sb_limit</cstring>
</property>
@@ -175,7 +175,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel7</cstring>
</property>
@@ -191,7 +191,7 @@
<string>/</string>
</property>
</widget>
- <widget class="QComboBox">
+ <widget class="TQComboBox">
<item>
<property name="text">
<string>second</string>
@@ -225,7 +225,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout27</cstring>
</property>
@@ -239,7 +239,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_burst</cstring>
</property>
@@ -268,14 +268,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>0</height>
</size>
</property>
</spacer>
- <widget class="QSpinBox">
+ <widget class="TQSpinBox">
<property name="name">
<cstring>sb_burst</cstring>
</property>
@@ -303,16 +303,16 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
</size>
</property>
</spacer>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout10</cstring>
+ <cstring>tqlayout10</cstring>
</property>
<hbox>
<property name="name">
@@ -336,14 +336,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>60</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -361,14 +361,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>60</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -430,14 +430,14 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>slotOk()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
- <includehint>qwidget.h</includehint>
+ <includehint>tqwidget.h</includehint>
<includehint>kpushbutton.h</includehint>
</includehints>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp
index 3463562..66a4f2a 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp
@@ -16,10 +16,10 @@
#include "kmfruleedittargetlog.h"
// QT includes
-#include <qstring.h>
-#include <qcheckbox.h>
-#include <qcombobox.h>
-#include <qlineedit.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
+#include <tqcombobox.h>
+#include <tqlineedit.h>
// kde includes
#include <kapplication.h>
@@ -37,7 +37,7 @@
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditTargetLog::KMFRuleEditTargetLog( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetLog( parent, name, fl ) {}
+KMFRuleEditTargetLog::KMFRuleEditTargetLog( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetLog( tqparent, name, fl ) {}
KMFRuleEditTargetLog::~KMFRuleEditTargetLog() {}
void KMFRuleEditTargetLog::loadRule( IPTRule* rule ) {
@@ -53,12 +53,12 @@ void KMFRuleEditTargetLog::loadRule( IPTRule* rule ) {
IPTRuleOption *opt = 0;
opt = m_rule->getOptionForName("target_log_opt");
if (opt) {
- QStringList vals = opt->getValues();
- QString prefix = "";
- QString level = "";
- QString tcp_seq = "";
- QString tcp_opt = "";
- QString ip_opt = "";
+ TQStringList vals = opt->getValues();
+ TQString prefix = "";
+ TQString level = "";
+ TQString tcp_seq = "";
+ TQString tcp_opt = "";
+ TQString ip_opt = "";
prefix = *vals.at(0);
level = *vals.at(1);
tcp_seq = *vals.at(2);
@@ -101,46 +101,46 @@ void KMFRuleEditTargetLog::loadRule( IPTRule* rule ) {
void KMFRuleEditTargetLog::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Target Log Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Target Log Option").tqarg( m_rule->name() )
);
- QPtrList<QString>* args = new QPtrList<QString>;
- QString* name = new QString( "target_log_opt" );
+ TQPtrList<TQString>* args = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_log_opt" );
if ( c_log_prefix->isChecked() ) {
- QString val = t_log_prefix->text();
+ TQString val = t_log_prefix->text();
val.prepend("\"");
val.append("\"");
- args->append( ( new QString( val ) ) );
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
if ( c_log_level->isChecked() ) {
- QString val = cb_log_level->currentText();
- args->append( ( new QString( val ) ) );
+ TQString val = cb_log_level->currentText();
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
if ( c_log_tcp_seq->isChecked() ) {
- QString val = XML::BoolOn_Value;
- args->append( ( new QString( val ) ) );
+ TQString val = XML::BoolOn_Value;
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
if ( c_log_tcp_options->isChecked() ) {
- QString val = XML::BoolOn_Value;
- args->append( ( new QString( val ) ) );
+ TQString val = XML::BoolOn_Value;
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
if ( c_log_ip_options->isChecked() ) {
- QString val = XML::BoolOn_Value;
- args->append( ( new QString( val ) ) );
+ TQString val = XML::BoolOn_Value;
+ args->append( ( new TQString( val ) ) );
} else {
- args->append( ( new QString("") ) );
+ args->append( ( new TQString("") ) );
}
// emit sigAddTargetOpt(name,args);
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h
index 1d421c4..08c1a11 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h
@@ -17,8 +17,8 @@
#define KMFRULEEDITTARGETLOG_H
#include "kmyfirewallruleeditortargetlog.h"
-#include <qwidget.h>
-#include <qptrlist.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
namespace KMF {
class IPTRule;
/**
@@ -27,11 +27,12 @@ class IPTRule;
class KMFRuleEditTargetLog : public KMyFirewallRuleEditorTargetLog {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditTargetLog( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditTargetLog( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditTargetLog();
- QPtrList<QString>* options;
+ TQPtrList<TQString>* options;
void loadRule( IPTRule * );
public slots:
@@ -43,8 +44,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigDocumentChanged();
void sigHideMe();
};
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp
index 0ccea50..074e8ad 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp
@@ -13,7 +13,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -25,37 +25,37 @@
#include "kmfruleedittargetlog.h"
namespace KMF {
-KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(QObject *parent, const char *name)
- : KMFRuleTargetOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(QObject *parent, const char *name)" << endl;
+KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(TQObject *tqparent, const char *name)
+ : KMFRuleTargetOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(TQObject *tqparent, const char *name)" << endl;
m_managedTargets << "LOG";
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditTargetLog( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleTargetOptionEditLog::~KMFRuleTargetOptionEditLog() {}
void KMFRuleTargetOptionEditLog::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditLog::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditLog::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleTargetOptionEditLog::optionEditName() const {
- return *( new QString( i18n("NAT Option") ) );
+const TQString& KMFRuleTargetOptionEditLog::optionEditName() const {
+ return *( new TQString( i18n("NAT Option") ) );
}
-const QString& KMFRuleTargetOptionEditLog::description() const {
- return *( new QString( i18n("This plugin manages the NAT options of iptables.") ) );
+const TQString& KMFRuleTargetOptionEditLog::description() const {
+ return *( new TQString( i18n("This plugin manages the NAT options of iptables.") ) );
}
void KMFRuleTargetOptionEditLog::loadRule( IPTRule* rule ) {
@@ -69,7 +69,7 @@ void KMFRuleTargetOptionEditLog::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleTargetOptionEditLog::editWidget() {
+TQWidget* KMFRuleTargetOptionEditLog::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleTargetOptionEditLog::editWidget() - m_edit == 0" << endl;
return 0;
@@ -77,7 +77,7 @@ QWidget* KMFRuleTargetOptionEditLog::editWidget() {
return m_edit;
}
-bool KMFRuleTargetOptionEditLog::setTarget( const QString& target ){
+bool KMFRuleTargetOptionEditLog::setTarget( const TQString& target ){
if ( ! manageTarget( target ) ) {
return false;
}
@@ -94,14 +94,14 @@ bool KMFRuleTargetOptionEditLog::setTarget( const QString& target ){
// KInstance* KMFRuleTargetOptionEditLogFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditLogFactory::s_about = 0L;
-KMFRuleTargetOptionEditLogFactory::KMFRuleTargetOptionEditLogFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleTargetOptionEditLogFactory::KMFRuleTargetOptionEditLogFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditLogFactory" );
}
-QObject* KMFRuleTargetOptionEditLogFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleTargetOptionEditLog( parent, name );
+TQObject* KMFRuleTargetOptionEditLogFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleTargetOptionEditLog( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h
index f005c78..6f5c6fa 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h
@@ -28,15 +28,16 @@ class KMFRuleEditTargetLog;
*/
class KMFRuleTargetOptionEditLog : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditLog(QObject *parent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditLog(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleTargetOptionEditLog();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
- bool setTarget( const QString& );
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
+ bool setTarget( const TQString& );
private slots:
void slotShowOverview();
@@ -51,14 +52,15 @@ private:
class KMFRuleTargetOptionEditLogFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditLogFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditLogFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditLogFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui b/kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui
index 458c743..594edcf 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmyfirewallruleeditortargetlog.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTargetLog</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTargetLog</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>gb_conntrack</cstring>
</property>
@@ -36,7 +36,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout9</cstring>
</property>
@@ -50,7 +50,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_prefix</cstring>
</property>
@@ -58,7 +58,7 @@
<string>Set log prefix:</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_log_prefix</cstring>
</property>
@@ -82,7 +82,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout26</cstring>
</property>
@@ -96,7 +96,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_level</cstring>
</property>
@@ -104,7 +104,7 @@
<string>Set log level:</string>
</property>
</widget>
- <widget class="QComboBox">
+ <widget class="TQComboBox">
<item>
<property name="text">
<string>info</string>
@@ -163,7 +163,7 @@
</widget>
</hbox>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_tcp_seq</cstring>
</property>
@@ -171,7 +171,7 @@
<string>Log TCP Sequence Numbers</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_tcp_options</cstring>
</property>
@@ -179,7 +179,7 @@
<string>Log TCP Options</string>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_log_ip_options</cstring>
</property>
@@ -189,15 +189,15 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout22</cstring>
+ <cstring>tqlayout22</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -205,7 +205,7 @@
<string>&amp;Discard</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -213,7 +213,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -257,11 +257,11 @@
<slot>accept()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>slotOk()</slot>
<slot>reject()</slot>
<slot>accept()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp
index f741055..232e73c 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp
@@ -12,15 +12,15 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmfruleeditmac.h"
-#include <qcheckbox.h>
-#include <qframe.h>
-#include <qlabel.h>
-#include <qlineedit.h>
-#include <qpushbutton.h>
-#include <qlayout.h>
-#include <qvariant.h>
-#include <qtooltip.h>
-#include <qwhatsthis.h>
+#include <tqcheckbox.h>
+#include <tqframe.h>
+#include <tqlabel.h>
+#include <tqlineedit.h>
+#include <tqpushbutton.h>
+#include <tqlayout.h>
+#include <tqvariant.h>
+#include <tqtooltip.h>
+#include <tqwhatsthis.h>
#include <kdebug.h>
#include <kmessagebox.h>
@@ -42,14 +42,14 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
namespace KMF {
/*
- * Constructs a KMFRuleEditMac which is a child of 'parent', with the
+ * Constructs a KMFRuleEditMac which is a child of 'tqparent', with the
* name 'name' and widget flags set to 'f'
*
* The dialog will by default be modeless, unless you set 'modal' to
* TRUE to construct a modal dialog.
*/
-KMFRuleEditMac::KMFRuleEditMac( QWidget* parent, const char* name, WFlags fl )
- : KMyFirewallRuleEditorMac( parent, name, fl ) {
+KMFRuleEditMac::KMFRuleEditMac( TQWidget* tqparent, const char* name, WFlags fl )
+ : KMyFirewallRuleEditorMac( tqparent, name, fl ) {
m_err_handler = new KMFErrorHandler( "KMFRuleEditMac" );
m_check_input = new KMFCheckInput();
m_err = new KMFError();
@@ -61,16 +61,16 @@ KMFRuleEditMac::KMFRuleEditMac( QWidget* parent, const char* name, WFlags fl )
* Destroys the object and frees any allocated resources
*/
KMFRuleEditMac::~KMFRuleEditMac() {
- // no need to delete child widgets, Qt does it all for us
+ // no need to delete child widgets, TQt does it all for us
}
/*
* Main event handler. Reimplemented to handle application
* font changes
*/
-bool KMFRuleEditMac::event( QEvent* ev ) {
- bool ret = QWidget::event( ev );
- if ( ev->type() == QEvent::ApplicationFontChange ) {}
+bool KMFRuleEditMac::event( TQEvent* ev ) {
+ bool ret = TQWidget::event( ev );
+ if ( ev->type() == TQEvent::ApplicationFontChange ) {}
return ret;
}
@@ -85,13 +85,13 @@ void KMFRuleEditMac::loadRule( IPTRule * rule ) {
t_src_mac5 ->clear();
t_src_mac6 ->clear();
m_rule = rule;
- QString line = "";
+ TQString line = "";
IPTRuleOption* opt = 0;
opt = m_rule->getOptionForName("mac_opt");
if ( opt ) {
- QStringList args = opt->getValues();
- QString src, dest;
+ TQStringList args = opt->getValues();
+ TQString src, dest;
line = *args.at(1);
if ( line.isEmpty() || line == XML::Undefined_Value )
return;
@@ -116,11 +116,11 @@ void KMFRuleEditMac::loadRule( IPTRule * rule ) {
}
int num = 1;
- QString part = "";
+ TQString part = "";
c_src_mac->setChecked( true );
while ( !line.isEmpty() ) {
int pos = -1;
- pos = line.find( ":" );
+ pos = line.tqfind( ":" );
if ( pos < 0 ) {
part = line;
kdDebug() << "Found last digit: " << part << endl;
@@ -162,23 +162,23 @@ void KMFRuleEditMac::accept() {
kdDebug() << "KMFRuleEditMac::accept()" << endl;
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 MAC Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 MAC Option").tqarg( m_rule->name() )
);
- QString tok1 = t_src_mac1->text().upper();
- QString tok2 = t_src_mac2->text().upper();
- QString tok3 = t_src_mac3->text().upper();
- QString tok4 = t_src_mac4->text().upper();
- QString tok5 = t_src_mac5->text().upper();
- QString tok6 = t_src_mac6->text().upper();
+ TQString tok1 = t_src_mac1->text().upper();
+ TQString tok2 = t_src_mac2->text().upper();
+ TQString tok3 = t_src_mac3->text().upper();
+ TQString tok4 = t_src_mac4->text().upper();
+ TQString tok5 = t_src_mac5->text().upper();
+ TQString tok6 = t_src_mac6->text().upper();
if ( c_src_mac->isChecked() && ( tok1.isEmpty() || tok2.isEmpty() || tok3.isEmpty() || tok4.isEmpty() || tok5.isEmpty() || tok6.isEmpty() ) ) {
- const QString & msg = i18n( "One ore more of the fields are empty. Please fill out all fields to define a valid MAC address." );
+ const TQString & msg = i18n( "One ore more of the fields are empty. Please fill out all fields to define a valid MAC address." );
KMessageBox::error( this, msg );
KMFUndoEngine::instance()->abortTransaction();
return ;
}
- QString mac = "";
+ TQString mac = "";
if ( c_src_mac->isChecked() ) {
mac = tok1 + ":" + tok2 + ":" + tok3 + ":" + tok4 + ":" + tok5 + ":" + tok6;
@@ -189,18 +189,18 @@ void KMFRuleEditMac::accept() {
}
}
- QPtrList<QString>* values = new QPtrList<QString>;
- QString* op = new QString( "mac_opt" );
+ TQPtrList<TQString>* values = new TQPtrList<TQString>;
+ TQString* op = new TQString( "mac_opt" );
if ( c_src_mac->isChecked() && !mac.isEmpty() ) {
kdDebug() << "Add new mac option" << endl;
- QString* src_mac = new QString( mac );
+ TQString* src_mac = new TQString( mac );
if ( c_inv_src_mac->isChecked() ) {
src_mac->prepend( "! " );
}
- values->append( new QString( XML::BoolOn_Value ) );
+ values->append( new TQString( XML::BoolOn_Value ) );
values->append( src_mac );
} else {
- values->append( new QString( XML::BoolOff_Value ) );
+ values->append( new TQString( XML::BoolOff_Value ) );
}
m_rule->addRuleOption( *op, *values );
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h
index 44182c9..781f21e 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h
@@ -16,9 +16,9 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmyfirewallruleeditormac.h"
-#include <qvariant.h>
-#include <qdialog.h>
-#include <qptrlist.h>
+#include <tqvariant.h>
+#include <tqdialog.h>
+#include <tqptrlist.h>
namespace KMF {
class IPTRule;
@@ -28,9 +28,10 @@ class KMFError;
class KMFRuleEditMac : public KMyFirewallRuleEditorMac {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditMac( QWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFRuleEditMac( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
~KMFRuleEditMac();
void loadRule( IPTRule* );
@@ -41,7 +42,7 @@ public slots:
void reject();
protected:
- bool event( QEvent* );
+ bool event( TQEvent* );
private:
KMFCheckInput *m_check_input;
@@ -50,8 +51,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
};
}
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp
index 14e48b8..7358606 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp
@@ -14,7 +14,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -26,33 +26,33 @@
#include "kmfruleeditmac.h"
namespace KMF {
-KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditMac( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditMAC::~KMFRuleOptionEditMAC() {}
void KMFRuleOptionEditMAC::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditMAC::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditMAC::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditMAC::optionEditName() const {
- return *( new QString( i18n("MAC Option") ) );
+const TQString& KMFRuleOptionEditMAC::optionEditName() const {
+ return *( new TQString( i18n("MAC Option") ) );
}
-const QString& KMFRuleOptionEditMAC::description() const {
- return *( new QString( i18n("This plugin manages the MAC address based options of iptables.") ) );
+const TQString& KMFRuleOptionEditMAC::description() const {
+ return *( new TQString( i18n("This plugin manages the MAC address based options of iptables.") ) );
}
void KMFRuleOptionEditMAC::loadRule( IPTRule* rule ) {
@@ -66,7 +66,7 @@ void KMFRuleOptionEditMAC::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditMAC::editWidget() {
+TQWidget* KMFRuleOptionEditMAC::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditMAC::editWidget() - m_edit == 0" << endl;
return 0;
@@ -86,14 +86,14 @@ QWidget* KMFRuleOptionEditMAC::editWidget() {
// KInstance* KMFRuleOptionEditMACFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditMACFactory::s_about = 0L;
-KMFRuleOptionEditMACFactory::KMFRuleOptionEditMACFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditMACFactory::KMFRuleOptionEditMACFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditMACFactory" );
}
-QObject* KMFRuleOptionEditMACFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditMAC( parent, name );
+TQObject* KMFRuleOptionEditMACFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditMAC( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h
index 9534c29..d790245 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h
@@ -32,8 +32,8 @@
#include <kparts/factory.h>
#include <kxmlgui.h>
-#include <qstring.h>
-#include <qptrlist.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
class KInstance;
namespace KMF {
@@ -44,14 +44,15 @@ class KMFRuleEditMac;
*/
class KMFRuleOptionEditMAC : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditMAC(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditMAC(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditMAC();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -66,14 +67,15 @@ private:
class KMFRuleOptionEditMACFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditMACFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditMACFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditMACFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui b/kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui
index c8cce9e..0c5c301 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmyfirewallruleeditormac.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorMac</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorMac</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -37,13 +37,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -67,11 +67,11 @@
<property name="text">
<string>MAC Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout3</cstring>
</property>
@@ -85,7 +85,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_src_mac</cstring>
</property>
@@ -93,20 +93,20 @@
<string>Source MAC:</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac1</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -116,11 +116,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_6</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -130,20 +130,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac2</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -153,11 +153,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_5</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -167,20 +167,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac3</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -190,11 +190,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_4</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -204,20 +204,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac4</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -227,11 +227,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_3</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -241,20 +241,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac5</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -264,11 +264,11 @@
<number>2</number>
</property>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1_2_2</cstring>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>5</width>
<height>32767</height>
@@ -278,20 +278,20 @@
<string>&lt;b&gt;:&lt;/b&gt;</string>
</property>
</widget>
- <widget class="QLineEdit">
+ <widget class="TQLineEdit">
<property name="name">
<cstring>t_src_mac6</cstring>
</property>
<property name="enabled">
<bool>false</bool>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>40</width>
<height>0</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>40</width>
<height>32767</height>
@@ -301,7 +301,7 @@
<number>2</number>
</property>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_inv_src_mac</cstring>
</property>
@@ -322,7 +322,7 @@
</widget>
</hbox>
</widget>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
@@ -337,7 +337,7 @@
<property name="text">
<string>NOTE: By checking the "Invert" checkbox the rule will only match if the address found in the packet header is not one you defined.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter</set>
</property>
</widget>
@@ -351,16 +351,16 @@
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>16</width>
<height>22</height>
</size>
</property>
</spacer>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout13</cstring>
+ <cstring>tqlayout13</cstring>
</property>
<hbox>
<property name="name">
@@ -384,14 +384,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>80</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -409,14 +409,14 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>80</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -490,12 +490,12 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
<includehints>
<includehint>kpushbutton.h</includehint>
</includehints>
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp
index 213209f..2cc8d27 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp
@@ -16,9 +16,9 @@
#include "kmfruleedittargetmark.h"
// QT includes
-#include <qstring.h>
-#include <qcheckbox.h>
-#include <qspinbox.h>
+#include <tqstring.h>
+#include <tqcheckbox.h>
+#include <tqspinbox.h>
// KDE includes
#include <kdebug.h>
#include <kapplication.h>
@@ -36,7 +36,7 @@
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditTargetMark::KMFRuleEditTargetMark( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetMark( parent, name, fl ) {}
+KMFRuleEditTargetMark::KMFRuleEditTargetMark( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetMark( tqparent, name, fl ) {}
KMFRuleEditTargetMark::~KMFRuleEditTargetMark() {}
void KMFRuleEditTargetMark::loadRule( IPTRule* rule ) {
@@ -47,8 +47,8 @@ void KMFRuleEditTargetMark::loadRule( IPTRule* rule ) {
}
m_rule = rule;
IPTRuleOption *opt = m_rule->getOptionForName( "target_mark_opt" );
- QStringList vals = opt->getValues();
- QString val = "";
+ TQStringList vals = opt->getValues();
+ TQString val = "";
val = *vals.at(0);
if ( val != XML::Undefined_Value && !val.isEmpty() && val != XML::BoolOff_Value ) {
c_use_mark->setChecked( true );
@@ -61,16 +61,16 @@ void KMFRuleEditTargetMark::loadRule( IPTRule* rule ) {
void KMFRuleEditTargetMark::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Mark Target Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Mark Target Option").tqarg( m_rule->name() )
);
kdDebug() << "void KMFRuleEditTargetMark::accept()" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_mark_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_mark_opt" );
if ( c_use_mark->isChecked() ) {
int mark = sb_mark->value();
kdDebug() << "Will set mark" << mark << endl;
- QString* opt = new QString( "" );
- QString val = val.setNum( mark );
+ TQString* opt = new TQString( "" );
+ TQString val = val.setNum( mark );
opt->append( val );
options->append( opt );
}
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h
index eddefec..1b645c5 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h
@@ -17,20 +17,21 @@
#define KMFRULEEDITTARGETMARK_H
#include "kmyfirewallruleeditortargetmark.h"
-#include <qwidget.h>
-#include <qptrlist.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
/**
*@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
class IPTRule;
class KMFRuleEditTargetMark : public KMyFirewallRuleEditorTargetMark {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditTargetMark( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditTargetMark( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditTargetMark();
void loadRule( IPTRule* );
void accept();
@@ -43,9 +44,9 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );
- void sigDelTargetOpt( QString * );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );
+ void sigDelTargetOpt( TQString * );*/
void sigDocumentChanged();
void sigHideMe();
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp
index 967f3e4..fa38620 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp
@@ -13,7 +13,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -25,42 +25,42 @@
#include "kmfruleedittargetmark.h"
namespace KMF {
-KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(QObject *parent, const char *name)
- : KMFRuleTargetOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(QObject *parent, const char *name)" << endl;
+KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(TQObject *tqparent, const char *name)
+ : KMFRuleTargetOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(TQObject *tqparent, const char *name)" << endl;
m_managedTargets << "MARK";
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditTargetMark( 0 , "Edit", 0 );
m_edit->hide();
-/* connect( m_edit,SIGNAL(sigAddRuleOpt(QString*, QPtrList< QString >* ) ),
- this,SLOT( slotAddRuleOption(QString*, QPtrList< QString >* ) ) );
- connect( m_edit,SIGNAL(sigAddTargetOpt(QString*, QPtrList< QString >* ) ),
- this,SLOT( slotAddTargetOption(QString*, QPtrList< QString >* ) ) );*/
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+/* connect( m_edit,TQT_SIGNAL(sigAddRuleOpt(TQString*, TQPtrList< TQString >* ) ),
+ this,TQT_SLOT( slotAddRuleOption(TQString*, TQPtrList< TQString >* ) ) );
+ connect( m_edit,TQT_SIGNAL(sigAddTargetOpt(TQString*, TQPtrList< TQString >* ) ),
+ this,TQT_SLOT( slotAddTargetOption(TQString*, TQPtrList< TQString >* ) ) );*/
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleTargetOptionEditMark::~KMFRuleTargetOptionEditMark() {}
void KMFRuleTargetOptionEditMark::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditMark::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditMark::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleTargetOptionEditMark::optionEditName() const {
- return *( new QString( i18n("NAT Option") ) );
+const TQString& KMFRuleTargetOptionEditMark::optionEditName() const {
+ return *( new TQString( i18n("NAT Option") ) );
}
-const QString& KMFRuleTargetOptionEditMark::description() const {
- return *( new QString( i18n("This plugin manages the NAT options of iptables.") ) );
+const TQString& KMFRuleTargetOptionEditMark::description() const {
+ return *( new TQString( i18n("This plugin manages the NAT options of iptables.") ) );
}
void KMFRuleTargetOptionEditMark::loadRule( IPTRule* rule ) {
@@ -74,7 +74,7 @@ void KMFRuleTargetOptionEditMark::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleTargetOptionEditMark::editWidget() {
+TQWidget* KMFRuleTargetOptionEditMark::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleTargetOptionEditMark::editWidget() - m_edit == 0" << endl;
return 0;
@@ -82,7 +82,7 @@ QWidget* KMFRuleTargetOptionEditMark::editWidget() {
return m_edit;
}
-bool KMFRuleTargetOptionEditMark::setTarget( const QString& target ){
+bool KMFRuleTargetOptionEditMark::setTarget( const TQString& target ){
if ( ! manageTarget( target ) ) {
return false;
}
@@ -99,14 +99,14 @@ bool KMFRuleTargetOptionEditMark::setTarget( const QString& target ){
// KInstance* KMFRuleTargetOptionEditMarkFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditMarkFactory::s_about = 0L;
-KMFRuleTargetOptionEditMarkFactory::KMFRuleTargetOptionEditMarkFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleTargetOptionEditMarkFactory::KMFRuleTargetOptionEditMarkFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditMarkFactory" );
}
-QObject* KMFRuleTargetOptionEditMarkFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleTargetOptionEditMark( parent, name );
+TQObject* KMFRuleTargetOptionEditMarkFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleTargetOptionEditMark( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h
index 7b28003..9ccb602 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h
@@ -30,15 +30,16 @@ class KMFRuleEditTargetMark;
*/
class KMFRuleTargetOptionEditMark : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditMark(QObject *parent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditMark(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleTargetOptionEditMark();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
- bool setTarget( const QString& );
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
+ bool setTarget( const TQString& );
private slots:
@@ -54,14 +55,15 @@ private:
class KMFRuleTargetOptionEditMarkFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditMarkFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditMarkFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditMarkFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui b/kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui
index 902105f..6d0775d 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmyfirewallruleeditortargetmark.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTargetMark</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTargetMark</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>groupBox3</cstring>
</property>
@@ -36,7 +36,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QSpinBox" row="0" column="1">
+ <widget class="TQSpinBox" row="0" column="1">
<property name="name">
<cstring>sb_mark</cstring>
</property>
@@ -44,7 +44,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_use_mark</cstring>
</property>
@@ -52,15 +52,15 @@
<string>Set MARK</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQLayoutWidget" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
- <cstring>layout24</cstring>
+ <cstring>tqlayout24</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -68,7 +68,7 @@
<string>&amp;Discard</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -76,7 +76,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -96,7 +96,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
@@ -133,10 +133,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp
index 9fc6d4c..aef3b39 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp
@@ -16,11 +16,11 @@ email : chubinger@irrsinnig.org
#include "kmfruleeditortargetnat.h"
// QT includes
-#include <qstring.h>
-#include <qspinbox.h>
-#include <qlineedit.h>
-#include <qcheckbox.h>
-#include <qmessagebox.h>
+#include <tqstring.h>
+#include <tqspinbox.h>
+#include <tqlineedit.h>
+#include <tqcheckbox.h>
+#include <tqmessagebox.h>
// KDE include
#include <kdebug.h>
@@ -42,7 +42,7 @@ email : chubinger@irrsinnig.org
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorTargetNat::KMFRuleEditorTargetNat( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetNat( parent, name, fl ) {
+KMFRuleEditorTargetNat::KMFRuleEditorTargetNat( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetNat( tqparent, name, fl ) {
m_CheckInput = new KMFCheckInput();
m_ErrorHandler = new KMFErrorHandler( "KMFRuleEditProtocol" );
m_err = new KMFError() ;
@@ -91,29 +91,29 @@ void KMFRuleEditorTargetNat::loadRule( IPTRule *rule ) {
else
opt = m_rule->getOptionForName( "target_dnat_opt" );
- QStringList vals;
+ TQStringList vals;
vals = opt->getValues();
- QString arg = "";
+ TQString arg = "";
arg = *vals.at( 0 );
kdDebug() << "Found option String: " << arg << endl;
if ( arg != XML::Undefined_Value && !arg.isEmpty() && arg != XML::BoolOff_Value ) {
kdDebug() << "Found option String: " << arg << endl;
- QString ips = "";
- QString ports = "";
- QString ip1 = "";
- QString ip2 = "";
- QString port1 = "";
- QString port2 = "";
- if ( arg.contains( ":" ) && has_port ) {
+ TQString ips = "";
+ TQString ports = "";
+ TQString ip1 = "";
+ TQString ip2 = "";
+ TQString port1 = "";
+ TQString port2 = "";
+ if ( arg.tqcontains( ":" ) && has_port ) {
c_use_ports->setChecked( true );
- int del = arg.find( ':' );
+ int del = arg.tqfind( ':' );
ips = arg.left( del );
kdDebug() << "IP arg: " << ips << endl;
ports = arg.right( arg.length() - del - 1 );
kdDebug() << "Port arg: " << ports << endl;
- if ( ips.contains( "-" ) ) {
+ if ( ips.tqcontains( "-" ) ) {
c_ip_range->setChecked( true );
- int delim = ips.find( '-' );
+ int delim = ips.tqfind( '-' );
ip1 = ips.left( delim );
kdDebug() << "IP arg1: " << ip1 << endl;
@@ -126,10 +126,10 @@ void KMFRuleEditorTargetNat::loadRule( IPTRule *rule ) {
c_ip_range->setChecked( false );
t_ip1 ->setText( ips );
}
- if ( ports.contains( "-" ) ) {
+ if ( ports.tqcontains( "-" ) ) {
c_use_port_range->setChecked( true );
- int delim = ports.find( '-' );
+ int delim = ports.tqfind( '-' );
port1 = ports.left( delim );
kdDebug() << "Port arg1: " << port1 << endl;
;
@@ -149,10 +149,10 @@ void KMFRuleEditorTargetNat::loadRule( IPTRule *rule ) {
int int_port1 = ports.toInt();
sb_port1 ->setValue( int_port1 );
}
- } else if ( arg.contains( "-" ) ) {
+ } else if ( arg.tqcontains( "-" ) ) {
c_use_ports->setChecked( false );
c_ip_range->setChecked( true );
- int delim = arg.find( '-' );
+ int delim = arg.tqfind( '-' );
ip1 = arg.left( delim );
kdDebug() << "IP arg1: " << ip1 << endl;
t_ip1 ->setText( ip1 );
@@ -178,13 +178,13 @@ void KMFRuleEditorTargetNat::accept() {
kdDebug() << "KMFRuleEditorTargetNat::accept()";
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Target NAT Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Target NAT Option").tqarg( m_rule->name() )
);
bool ip_range = c_ip_range->isChecked();
bool use_ports = c_use_ports->isChecked();
bool use_port_range = c_use_port_range->isChecked();
- QString ip1, ip2, port1, port2, arg_ip, arg_port;
+ TQString ip1, ip2, port1, port2, arg_ip, arg_port;
if ( ip_range ) {
ip1 = t_ip1->text();
@@ -263,10 +263,10 @@ void KMFRuleEditorTargetNat::accept() {
}
if ( mbsnat ) {
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_snat_opt" );
- QString val = arg_ip;
- QString arg = "";
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_snat_opt" );
+ TQString val = arg_ip;
+ TQString arg = "";
if ( !val.isEmpty() ) {
arg.append( val );
} else {
@@ -277,20 +277,20 @@ void KMFRuleEditorTargetNat::accept() {
return ;
}
- QString val2 = arg_port;
+ TQString val2 = arg_port;
if ( !val2.isEmpty() ) {
arg.append( ":" );
arg.append( val2 );
}
- options->append( new QString( arg ) );
+ options->append( new TQString( arg ) );
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
} else {
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_dnat_opt" );
- QString val = arg_ip;
- QString arg = "";
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_dnat_opt" );
+ TQString val = arg_ip;
+ TQString arg = "";
if ( !val.isEmpty() ) {
arg.append( val );
} else {
@@ -300,12 +300,12 @@ void KMFRuleEditorTargetNat::accept() {
KMFUndoEngine::instance()->abortTransaction();
return ;
}
- QString val2 = arg_port;
+ TQString val2 = arg_port;
if ( !val2.isEmpty() ) {
arg.append( ":" );
arg.append( val2 );
}
- options->append( new QString( arg ) );
+ options->append( new TQString( arg ) );
m_rule->addTargetOption( *name, *options );
}
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h
index 957abc5..330dccb 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h
@@ -17,7 +17,7 @@
#define KMFRULEEDITORTARGETNAT_H
#include "kmyfirewallruleeditortargetnat.h"
-#include <qwidget.h>
+#include <tqwidget.h>
/**
*@author Christian Hubinger
@@ -31,8 +31,9 @@ class KMFError;
class KMFRuleEditorTargetNat : public KMyFirewallRuleEditorTargetNat {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorTargetNat( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorTargetNat( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorTargetNat();
@@ -47,8 +48,8 @@ public slots:
void slotHelp();
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigDocumentChanged();
void sigHideMe();
private:
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp
index ef54779..9e9558a 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,38 +37,38 @@
#include "kmfruleeditortargetnat.h"
namespace KMF {
-KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(QObject *parent, const char *name)
- : KMFRuleTargetOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(QObject *parent, const char *name)" << endl;
+KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(TQObject *tqparent, const char *name)
+ : KMFRuleTargetOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(TQObject *tqparent, const char *name)" << endl;
m_managedTargets << "SNAT" << "DNAT";
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorTargetNat( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleTargetOptionEditNat::~KMFRuleTargetOptionEditNat() {}
void KMFRuleTargetOptionEditNat::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditNat::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditNat::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleTargetOptionEditNat::optionEditName() const {
- return *( new QString( i18n("NAT Option") ) );
+const TQString& KMFRuleTargetOptionEditNat::optionEditName() const {
+ return *( new TQString( i18n("NAT Option") ) );
}
-const QString& KMFRuleTargetOptionEditNat::description() const {
- return *( new QString( i18n("This plugin manages the NAT options of iptables.") ) );
+const TQString& KMFRuleTargetOptionEditNat::description() const {
+ return *( new TQString( i18n("This plugin manages the NAT options of iptables.") ) );
}
void KMFRuleTargetOptionEditNat::loadRule( IPTRule* rule ) {
@@ -82,7 +82,7 @@ void KMFRuleTargetOptionEditNat::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleTargetOptionEditNat::editWidget() {
+TQWidget* KMFRuleTargetOptionEditNat::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleTargetOptionEditNat::editWidget() - m_edit == 0" << endl;
return 0;
@@ -90,7 +90,7 @@ QWidget* KMFRuleTargetOptionEditNat::editWidget() {
return m_edit;
}
-bool KMFRuleTargetOptionEditNat::setTarget( const QString& target ){
+bool KMFRuleTargetOptionEditNat::setTarget( const TQString& target ){
if ( ! manageTarget( target ) ) {
return false;
}
@@ -111,14 +111,14 @@ bool KMFRuleTargetOptionEditNat::setTarget( const QString& target ){
// KInstance* KMFRuleTargetOptionEditNatFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditNatFactory::s_about = 0L;
-KMFRuleTargetOptionEditNatFactory::KMFRuleTargetOptionEditNatFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleTargetOptionEditNatFactory::KMFRuleTargetOptionEditNatFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditNatFactory" );
}
-QObject* KMFRuleTargetOptionEditNatFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleTargetOptionEditNat( parent, name );
+TQObject* KMFRuleTargetOptionEditNatFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleTargetOptionEditNat( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h
index 489a26a..b76025d 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h
@@ -40,15 +40,16 @@ class KMFRuleEditorTargetNat;
*/
class KMFRuleTargetOptionEditNat : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditNat(QObject *parent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditNat(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleTargetOptionEditNat();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
- bool setTarget( const QString& );
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
+ bool setTarget( const TQString& );
private slots:
void slotShowOverview();
@@ -63,14 +64,15 @@ private:
class KMFRuleTargetOptionEditNatFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditNatFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditNatFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditNatFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui b/kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui
index 518b000..97ecad3 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmyfirewallruleeditortargetnat.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTargetNat</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTargetNat</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>GroupBox4</cstring>
</property>
@@ -42,7 +42,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
<cstring>Layout28</cstring>
</property>
@@ -56,7 +56,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_ip_range</cstring>
</property>
@@ -64,7 +64,7 @@
<string>Use IP Range</string>
</property>
</widget>
- <widget class="QLabel" row="1" column="1">
+ <widget class="TQLabel" row="1" column="1">
<property name="name">
<cstring>TextLabel8</cstring>
</property>
@@ -75,7 +75,7 @@
<string>to:</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="1">
+ <widget class="TQLabel" row="0" column="1">
<property name="name">
<cstring>TextLabel9</cstring>
</property>
@@ -86,7 +86,7 @@
<string>from:</string>
</property>
</widget>
- <widget class="QLineEdit" row="1" column="2">
+ <widget class="TQLineEdit" row="1" column="2">
<property name="name">
<cstring>t_ip2</cstring>
</property>
@@ -102,7 +102,7 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLineEdit" row="0" column="2">
+ <widget class="TQLineEdit" row="0" column="2">
<property name="name">
<cstring>t_ip1</cstring>
</property>
@@ -115,20 +115,20 @@
</sizepolicy>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
<property name="text">
<string>Translate to IP:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter</set>
</property>
</widget>
</grid>
</widget>
- <widget class="QCheckBox">
+ <widget class="TQCheckBox">
<property name="name">
<cstring>c_use_ports</cstring>
</property>
@@ -142,7 +142,7 @@
<string>ATTENTION: This is only available if the rule also defines protcol TCP or UDP as a filter option!</string>
</property>
</widget>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>GroupBox20</cstring>
</property>
@@ -165,7 +165,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_use_port_range</cstring>
</property>
@@ -173,7 +173,7 @@
<string>Use a port range</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="1">
+ <widget class="TQLabel" row="0" column="1">
<property name="name">
<cstring>TextLabel3</cstring>
</property>
@@ -184,7 +184,7 @@
<string>from:</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>TextLabel11</cstring>
</property>
@@ -192,7 +192,7 @@
<string>Map to port:</string>
</property>
</widget>
- <widget class="QSpinBox" row="0" column="2">
+ <widget class="TQSpinBox" row="0" column="2">
<property name="name">
<cstring>sb_port1</cstring>
</property>
@@ -203,7 +203,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QSpinBox" row="1" column="2">
+ <widget class="TQSpinBox" row="1" column="2">
<property name="name">
<cstring>sb_port2</cstring>
</property>
@@ -217,7 +217,7 @@
<number>1</number>
</property>
</widget>
- <widget class="QLabel" row="1" column="1">
+ <widget class="TQLabel" row="1" column="1">
<property name="name">
<cstring>TextLabel5</cstring>
</property>
@@ -232,15 +232,15 @@
</widget>
</vbox>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout27</cstring>
+ <cstring>tqlayout27</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -248,7 +248,7 @@
<string>&amp;Dismiss</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel_2</cstring>
</property>
@@ -256,7 +256,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -330,10 +330,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp
index 12014fe..316e544 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp
@@ -22,13 +22,13 @@
#include <kapplication.h>
// qt includes
-#include <qlayout.h>
-#include <qcheckbox.h>
-#include <qtabwidget.h>
-#include <qstring.h>
-#include <qcombobox.h>
-#include <qspinbox.h>
-#include <qgroupbox.h>
+#include <tqlayout.h>
+#include <tqcheckbox.h>
+#include <tqtabwidget.h>
+#include <tqstring.h>
+#include <tqcombobox.h>
+#include <tqspinbox.h>
+#include <tqgroupbox.h>
// project includes
#include "../../core/xmlnames.h"
@@ -44,7 +44,7 @@
#include "../../kmfwidgets/kmfportwidget.h"
#include "../../kmfwidgets/kmfmultiportwidget.h"
namespace KMF {
-KMFRuleEditorProtocol::KMFRuleEditorProtocol( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorProtocol( parent, name, fl ) {
+KMFRuleEditorProtocol::KMFRuleEditorProtocol( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorProtocol( tqparent, name, fl ) {
use_multiport = false;
cb_icmp_type->insertItem( "echo-request" );
cb_icmp_type->insertItem( "echo-reply" );
@@ -53,8 +53,8 @@ KMFRuleEditorProtocol::KMFRuleEditorProtocol( QWidget *parent, const char *name,
cb_icmp_type->insertItem( "router-solicitation" );
cb_icmp_type->insertItem( "timestamp-request" );
cb_icmp_type->insertItem( "timestamp-reply" );
- cb_icmp_type->insertItem( "address-mask-request" );
- cb_icmp_type->insertItem( "address-mask-reply" );
+ cb_icmp_type->insertItem( "address-tqmask-request" );
+ cb_icmp_type->insertItem( "address-tqmask-reply" );
cb_icmp_type->insertItem( "destination-unreachable" );
cb_icmp_type->insertItem( "network-unreachable" );
cb_icmp_type->insertItem( "host-unreachable" );
@@ -84,23 +84,23 @@ KMFRuleEditorProtocol::KMFRuleEditorProtocol( QWidget *parent, const char *name,
cb_icmp_type->insertItem( "required-option-missing" );
mpwid = new KMFMultiPortWidget( tab_multiport, "mpwid" );
- connect( mpwid, SIGNAL( sigMultiPortChanged( bool ) ), this, SLOT( toggleMultiPort( bool ) ) );
+ connect( mpwid, TQT_SIGNAL( sigMultiPortChanged( bool ) ), this, TQT_SLOT( toggleMultiPort( bool ) ) );
pw_dest_port = new KMFPortWidget( tab_ports, "pw_dest_port" );
pw_dest_port->setEnabled( false );
- connect( c_dest_port, SIGNAL( toggled( bool ) ) , pw_dest_port, SLOT( setEnabled( bool ) ) );
+ connect( c_dest_port, TQT_SIGNAL( toggled( bool ) ) , pw_dest_port, TQT_SLOT( setEnabled( bool ) ) );
pw_src_port = new KMFPortWidget( tab_ports, "pw_src_port" );
pw_src_port->setEnabled( false );
- connect( c_src_port, SIGNAL( toggled( bool ) ) , pw_src_port, SLOT( setEnabled( bool ) ) );
+ connect( c_src_port, TQT_SIGNAL( toggled( bool ) ) , pw_src_port, TQT_SLOT( setEnabled( bool ) ) );
tab_multiportLayout->addMultiCellWidget( mpwid, 0, 0, 2, 2 );
tab_portsLayout->addWidget( pw_src_port, 1, 1 );
tab_portsLayout->addWidget( pw_dest_port, 2, 1 );
- connect( c_udp, SIGNAL( toggled( bool ) ), this, SLOT( toggleUdpRule( bool ) ) );
- connect( c_icmp, SIGNAL( toggled( bool ) ), this, SLOT( toggleIcmpRule( bool ) ) );
- connect( c_tcp, SIGNAL( toggled( bool ) ), this, SLOT( toggleTcpRule( bool ) ) );
+ connect( c_udp, TQT_SIGNAL( toggled( bool ) ), this, TQT_SLOT( toggleUdpRule( bool ) ) );
+ connect( c_icmp, TQT_SIGNAL( toggled( bool ) ), this, TQT_SLOT( toggleIcmpRule( bool ) ) );
+ connect( c_tcp, TQT_SIGNAL( toggled( bool ) ), this, TQT_SLOT( toggleTcpRule( bool ) ) );
tabWidget->setTabEnabled( tab_ports, false );
tabWidget->setTabEnabled( tab_multiport, false );
tabWidget->setTabEnabled( tab_icmp, false );
@@ -116,11 +116,11 @@ bool KMFRuleEditorProtocol::multiportEnabled() const {
return use_multiport;
}
-int KMFRuleEditorProtocol::getItemNum( const QString& option ) {
- kdDebug() << "int KMFRuleEditorTos::getItemNum(const QString& option)" << endl;
+int KMFRuleEditorProtocol::getItemNum( const TQString& option ) {
+ kdDebug() << "int KMFRuleEditorTos::getItemNum(const TQString& option)" << endl;
int index = -1;
for ( int i = 0; i < cb_icmp_type->count(); i++ ) {
- QString tmp_item = cb_icmp_type->text( i );
+ TQString tmp_item = cb_icmp_type->text( i );
if ( tmp_item == option ) {
index = i;
}
@@ -207,14 +207,14 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
c_tcp_option->setChecked( false );
c_inv_tcp_option->setChecked( false );
sb_tcp_option_num->setValue( 0 );
- c_all_mask->setChecked( false );
- c_none_mask->setChecked( false );
- c_syn_mask->setChecked( false );
- c_ack_mask->setChecked( false );
- c_fin_mask->setChecked( false );
- c_urg_mask->setChecked( false );
- c_rst_mask->setChecked( false );
- c_psh_mask->setChecked( false );
+ c_all_tqmask->setChecked( false );
+ c_none_tqmask->setChecked( false );
+ c_syn_tqmask->setChecked( false );
+ c_ack_tqmask->setChecked( false );
+ c_fin_tqmask->setChecked( false );
+ c_urg_tqmask->setChecked( false );
+ c_rst_tqmask->setChecked( false );
+ c_psh_tqmask->setChecked( false );
c_all_comp->setChecked( false );
c_none_comp->setChecked( false );
c_syn_comp->setChecked( false );
@@ -226,12 +226,12 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
bool finished = false;
IPTRuleOption* option;
- QStringList vals;
+ TQStringList vals;
//################### start multiport options ######################
option = rule->getOptionForName("tcp_multiport_opt");
- QString enable = "";
- QString src_port = "";
- QString dest_port = "";
+ TQString enable = "";
+ TQString src_port = "";
+ TQString dest_port = "";
vals = option->getValues();
enable = "";
enable = *vals.at(0);
@@ -263,7 +263,7 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
src_port = "";
dest_port = "";
- QString equ_port = "";
+ TQString equ_port = "";
src_port = *vals.at(1);
dest_port = *vals.at(2);
equ_port = *vals.at(3);
@@ -290,8 +290,8 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
//################# start tcp options #########################
option = rule->getOptionForName("tcp_opt");
vals = option->getValues();
- QString flags = "";
- QString tcp_option = "";
+ TQString flags = "";
+ TQString tcp_option = "";
enable = *vals.at(0);
src_port = *vals.at(1);
dest_port = *vals.at(2);
@@ -320,53 +320,53 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
}
if ( !flags.isEmpty() && flags != XML::Undefined_Value && flags != XML::BoolOff_Value ) {
kdDebug() << "Option Value --tcp-flags: " << flags << endl;
- gb_mask->setEnabled( true );
+ gb_tqmask->setEnabled( true );
gb_comp->setEnabled( true );
c_tcp_flags->setChecked( true );
- int delim = flags.find( " " );
+ int delim = flags.tqfind( " " );
if ( flags.startsWith( "! " ) ) {
c_inv_flags->setChecked( true );
flags = flags.right( flags.length() - 2 );
}
- delim = flags.find( " " );
+ delim = flags.tqfind( " " );
kdDebug() << "found Whitespace at " << delim << endl;
- QString mask_lst = flags.left( delim );
- kdDebug() << "Flags for Mask: " << mask_lst << endl;
- QString comp_lst = flags.right( flags.length() - delim );
+ TQString tqmask_lst = flags.left( delim );
+ kdDebug() << "Flags for Mask: " << tqmask_lst << endl;
+ TQString comp_lst = flags.right( flags.length() - delim );
kdDebug() << "Flags for Comp: " << comp_lst << endl;
- if ( mask_lst.contains( "SYN" ) > 0 )
- c_syn_mask->setChecked( true );
- if ( mask_lst.contains( "ACK" ) > 0 )
- c_ack_mask->setChecked( true );
- if ( mask_lst.contains( "FIN" ) > 0 )
- c_fin_mask->setChecked( true );
- if ( mask_lst.contains( "RST" ) > 0 )
- c_rst_mask->setChecked( true );
- if ( mask_lst.contains( "URG" ) > 0 )
- c_urg_mask->setChecked( true );
- if ( mask_lst.contains( "PSH" ) > 0 )
- c_psh_mask->setChecked( true );
- if ( mask_lst.contains( "NONE" ) > 0 )
- c_none_mask->setChecked( true );
- if ( mask_lst.contains( "ALL" ) > 0 )
- c_all_mask->setChecked( true );
-
- if ( comp_lst.contains( "SYN" ) > 0 )
+ if ( tqmask_lst.tqcontains( "SYN" ) > 0 )
+ c_syn_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "ACK" ) > 0 )
+ c_ack_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "FIN" ) > 0 )
+ c_fin_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "RST" ) > 0 )
+ c_rst_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "URG" ) > 0 )
+ c_urg_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "PSH" ) > 0 )
+ c_psh_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "NONE" ) > 0 )
+ c_none_tqmask->setChecked( true );
+ if ( tqmask_lst.tqcontains( "ALL" ) > 0 )
+ c_all_tqmask->setChecked( true );
+
+ if ( comp_lst.tqcontains( "SYN" ) > 0 )
c_syn_comp->setChecked( true );
- if ( comp_lst.contains( "ACK" ) > 0 )
+ if ( comp_lst.tqcontains( "ACK" ) > 0 )
c_ack_comp->setChecked( true );
- if ( comp_lst.contains( "FIN" ) > 0 )
+ if ( comp_lst.tqcontains( "FIN" ) > 0 )
c_fin_comp->setChecked( true );
- if ( comp_lst.contains( "RST" ) > 0 )
+ if ( comp_lst.tqcontains( "RST" ) > 0 )
c_rst_comp->setChecked( true );
- if ( comp_lst.contains( "URG" ) > 0 )
+ if ( comp_lst.tqcontains( "URG" ) > 0 )
c_urg_comp->setChecked( true );
- if ( comp_lst.contains( "PSH" ) > 0 )
+ if ( comp_lst.tqcontains( "PSH" ) > 0 )
c_psh_comp->setChecked( true );
- if ( comp_lst.contains( "NONE" ) > 0 )
+ if ( comp_lst.tqcontains( "NONE" ) > 0 )
c_none_comp->setChecked( true );
- if ( comp_lst.contains( "ALL" ) > 0 )
+ if ( comp_lst.tqcontains( "ALL" ) > 0 )
c_all_comp->setChecked( true );
}
if ( !tcp_option.isEmpty() && tcp_option != XML::Undefined_Value && tcp_option != XML::BoolOff_Value ) {
@@ -423,7 +423,7 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
option = rule->getOptionForName("icmp_opt");
vals = option->getValues();
enable = "";
- QString type = "";
+ TQString type = "";
enable = *vals.at(0);
type = *vals.at(1);
@@ -451,7 +451,7 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
// for ( uint i = 0;i < options->count();i++ ) {
// kdDebug() << "OPTION VALUE: " << *options->at( i ) << endl;
// if ( i == 1 ) {
-// QString cmd = *options->at( i );
+// TQString cmd = *options->at( i );
// kdDebug() << "Option Value -sport: " << cmd << endl;
// if ( cmd.startsWith( "! " ) ) {
// c_inv_icmp->setChecked( true );
@@ -468,19 +468,19 @@ void KMFRuleEditorProtocol::accept() {
kdDebug() << "void KMFRuleEditorProtocol::accept()" << endl;
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 Protocol Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 Protocol Option").tqarg( m_rule->name() )
);
///////////////////////////////////////////////////////
// set options ++++++++++++++++++++++++++++++++++++++++
- QString* tcp_multiport_name = new QString("tcp_multiport_opt");
- QString* udp_multiport_name = new QString("udp_multiport_opt");
- QString* tcp_name = new QString("tcp_opt");
- QString* udp_name = new QString("udp_opt");
- QString* icmp_name = new QString("icmp_opt");
- QString* all_name = new QString("all_prot_opt");
- QPtrList<QString>* empty_opt = new QPtrList<QString>;
- empty_opt->append( new QString(XML::BoolOff_Value) );
+ TQString* tcp_multiport_name = new TQString("tcp_multiport_opt");
+ TQString* udp_multiport_name = new TQString("udp_multiport_opt");
+ TQString* tcp_name = new TQString("tcp_opt");
+ TQString* udp_name = new TQString("udp_opt");
+ TQString* icmp_name = new TQString("icmp_opt");
+ TQString* all_name = new TQString("all_prot_opt");
+ TQPtrList<TQString>* empty_opt = new TQPtrList<TQString>;
+ empty_opt->append( new TQString(XML::BoolOff_Value) );
m_rule->addRuleOption( *tcp_multiport_name, *empty_opt );
m_rule->addRuleOption( *udp_multiport_name, *empty_opt );
m_rule->addRuleOption( *tcp_name, *empty_opt );
@@ -490,25 +490,25 @@ void KMFRuleEditorProtocol::accept() {
if ( multiportEnabled() ) {
kdDebug() << "You like a Multiport Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- QString *s = new QString( "" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString *s = new TQString( "" );
mpwid->getPortString( s );
- QString src = *s;
+ TQString src = *s;
kdDebug() << "Found Multiport:" << src << endl;
if ( !src.isEmpty() ) {
- QString type = "";
+ TQString type = "";
type = mpwid->type();
- QString* opt = new QString( src );
- options->append( new QString(XML::BoolOn_Value) );
+ TQString* opt = new TQString( src );
+ options->append( new TQString(XML::BoolOn_Value) );
if ( type == "src" ) {
- options->append( new QString( src ) );
+ options->append( new TQString( src ) );
} else if ( type == "dest" ) {
- options->append( new QString(XML::BoolOff_Value) );
- options->append( new QString( src ) );
+ options->append( new TQString(XML::BoolOff_Value) );
+ options->append( new TQString( src ) );
} else if ( type == "equ" ) {
- options->append( new QString(XML::BoolOff_Value) );
- options->append( new QString(XML::BoolOff_Value) );
- options->append( new QString( src ) );
+ options->append( new TQString(XML::BoolOff_Value) );
+ options->append( new TQString(XML::BoolOff_Value) );
+ options->append( new TQString( src ) );
}
kdDebug() << "Found Option Type: " << *opt << endl;
}
@@ -530,15 +530,15 @@ void KMFRuleEditorProtocol::accept() {
if ( c_tcp->isChecked() ) {
kdDebug() << "You like a TCP Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- options->append( new QString( XML::BoolOn_Value ) );
- QString src = "";
- QString dest = "";
- QString flags = "";
- QString tcp_option = "";
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ options->append( new TQString( XML::BoolOn_Value ) );
+ TQString src = "";
+ TQString dest = "";
+ TQString flags = "";
+ TQString tcp_option = "";
if ( c_src_port->isChecked() ) {
- QString * s = new QString( "" );
+ TQString * s = new TQString( "" );
pw_src_port->getPortString( s );
if ( !s->isEmpty() )
src = *s;
@@ -548,7 +548,7 @@ void KMFRuleEditorProtocol::accept() {
}
}
if ( c_dest_port->isChecked() ) {
- QString * s = new QString( "" );
+ TQString * s = new TQString( "" );
pw_dest_port->getPortString( s );
if ( !s->isEmpty() )
dest = *s;
@@ -561,30 +561,30 @@ void KMFRuleEditorProtocol::accept() {
if ( c_inv_flags->isChecked() ) {
flags.prepend( "! " );
}
- QString mask = "";
+ TQString tqmask = "";
if ( ( c_all_comp->isChecked() || c_none_comp->isChecked() || c_syn_comp->isChecked() || c_fin_comp->isChecked() || c_ack_comp->isChecked() || c_rst_comp->isChecked() || c_urg_comp->isChecked() || c_psh_comp->isChecked() ) &&
- ( c_all_mask->isChecked() || c_none_mask->isChecked() || c_syn_mask->isChecked() || c_fin_mask->isChecked() || c_ack_mask->isChecked() || c_rst_mask->isChecked() || c_urg_mask->isChecked() || c_psh_mask->isChecked() ) ) {
- if ( c_all_mask->isChecked() )
- mask.append( "ALL" );
- if ( c_none_mask->isChecked() )
- mask.append( "NONE" );
- if ( !c_all_mask->isChecked() && !c_none_mask->isChecked() ) {
- if ( c_syn_mask->isChecked() )
- mask.append( ",SYN" );
- if ( c_fin_mask->isChecked() )
- mask.append( ",FIN" );
- if ( c_ack_mask->isChecked() )
- mask.append( ",ACK" );
- if ( c_rst_mask->isChecked() )
- mask.append( ",RST" );
- if ( c_psh_mask->isChecked() )
- mask.append( ",PSH" );
- if ( c_urg_mask->isChecked() )
- mask.append( ",URG" );
- if ( mask.startsWith( "," ) )
- mask = mask.right( mask.length() - 1 );
+ ( c_all_tqmask->isChecked() || c_none_tqmask->isChecked() || c_syn_tqmask->isChecked() || c_fin_tqmask->isChecked() || c_ack_tqmask->isChecked() || c_rst_tqmask->isChecked() || c_urg_tqmask->isChecked() || c_psh_tqmask->isChecked() ) ) {
+ if ( c_all_tqmask->isChecked() )
+ tqmask.append( "ALL" );
+ if ( c_none_tqmask->isChecked() )
+ tqmask.append( "NONE" );
+ if ( !c_all_tqmask->isChecked() && !c_none_tqmask->isChecked() ) {
+ if ( c_syn_tqmask->isChecked() )
+ tqmask.append( ",SYN" );
+ if ( c_fin_tqmask->isChecked() )
+ tqmask.append( ",FIN" );
+ if ( c_ack_tqmask->isChecked() )
+ tqmask.append( ",ACK" );
+ if ( c_rst_tqmask->isChecked() )
+ tqmask.append( ",RST" );
+ if ( c_psh_tqmask->isChecked() )
+ tqmask.append( ",PSH" );
+ if ( c_urg_tqmask->isChecked() )
+ tqmask.append( ",URG" );
+ if ( tqmask.startsWith( "," ) )
+ tqmask = tqmask.right( tqmask.length() - 1 );
}
- QString comp = "";
+ TQString comp = "";
if ( c_all_comp->isChecked() )
comp.append( "ALL" );
if ( c_none_comp->isChecked() )
@@ -606,7 +606,7 @@ void KMFRuleEditorProtocol::accept() {
if ( comp.startsWith( "," ) )
comp = comp.right( comp.length() - 1 );
- flags.append( mask );
+ flags.append( tqmask );
flags.append( " " );
flags.append( comp );
} else {
@@ -627,29 +627,29 @@ void KMFRuleEditorProtocol::accept() {
if ( src.isEmpty() )
src = XML::BoolOff_Value;
- options->append( new QString( src ) );
+ options->append( new TQString( src ) );
if ( dest.isEmpty() )
dest = XML::BoolOff_Value;
- options->append( new QString( dest ) );
+ options->append( new TQString( dest ) );
if ( flags.isEmpty() )
flags = XML::BoolOff_Value;
- options->append( new QString( flags ) );
+ options->append( new TQString( flags ) );
if ( tcp_option.isEmpty() )
tcp_option = XML::BoolOff_Value;
- options->append( new QString( tcp_option ) );
+ options->append( new TQString( tcp_option ) );
m_rule->addRuleOption( *tcp_name, *options );
}
//////////////////////////////////////////////////////////////////
// start udp options
if ( c_udp->isChecked() ) {
kdDebug() << "You like a UDP Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- QString src = "";
- QString dest = "";
- options->append( new QString( XML::BoolOn_Value ) );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString src = "";
+ TQString dest = "";
+ options->append( new TQString( XML::BoolOn_Value ) );
if ( c_src_port->isChecked() ) {
- QString * s = new QString( "" );
+ TQString * s = new TQString( "" );
pw_src_port->getPortString( s );
if ( !s->isEmpty() )
src = *s;
@@ -659,7 +659,7 @@ void KMFRuleEditorProtocol::accept() {
}
}
if ( c_dest_port->isChecked() ) {
- QString * s = new QString( "" );
+ TQString * s = new TQString( "" );
pw_dest_port->getPortString( s );
if ( !s->isEmpty() )
dest = *s;
@@ -669,13 +669,13 @@ void KMFRuleEditorProtocol::accept() {
}
}
if ( !src.isEmpty() || !dest.isEmpty() ) {
-// options->append( new QString(XML::BoolOn_Value) );
+// options->append( new TQString(XML::BoolOn_Value) );
if ( src.isEmpty() )
src = XML::BoolOff_Value;
- options->append( new QString( src ) );
+ options->append( new TQString( src ) );
if ( dest.isEmpty() )
dest = XML::BoolOff_Value;
- options->append( new QString( dest ) );
+ options->append( new TQString( dest ) );
}
// emit sigAddRuleOpt( udp_name, options );
@@ -685,15 +685,15 @@ void KMFRuleEditorProtocol::accept() {
if ( c_icmp->isChecked() ) {
kdDebug() << "You like a ICMP Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* opt = new QString( "" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* opt = new TQString( "" );
if ( c_icmp_type->isChecked() ) {
- opt = new QString( cb_icmp_type->currentText() );
+ opt = new TQString( cb_icmp_type->currentText() );
if ( c_inv_icmp->isChecked() ) {
opt->prepend( "! " );
}
}
- options->append( new QString(XML::BoolOn_Value) );
+ options->append( new TQString(XML::BoolOn_Value) );
options->append( opt );
// emit sigAddRuleOpt( icmp_name, options );
m_rule->addRuleOption( *icmp_name, *options );
@@ -702,8 +702,8 @@ void KMFRuleEditorProtocol::accept() {
if ( c_all->isChecked() ) {
kdDebug() << "You like an ALL Rule" << endl;
- QPtrList<QString>* options = new QPtrList<QString>;
- options->append( new QString(XML::BoolOn_Value) );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ options->append( new TQString(XML::BoolOn_Value) );
// emit sigAddRuleOpt( all_name, options );
m_rule->addRuleOption( *all_name, *options );
options->clear();
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h
index 960fc19..117a30a 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h
@@ -17,13 +17,13 @@
#define KMFRULEEDITORPROTOCOL_H
#include "kmyfirewallruleeditorprotocol.h"
-#include <qwidget.h>
-#include <qptrlist.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
/**
*@author Christian Hubinger
*/
-class QString;
+class TQString;
namespace KMF {
class KMFMultiPortWidget;
@@ -33,8 +33,9 @@ class IPTRule;
class KMFRuleEditorProtocol : public KMyFirewallRuleEditorProtocol {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorProtocol( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorProtocol( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorProtocol();
void loadRule( IPTRule* rule );
@@ -51,11 +52,11 @@ private:
IPTRule *m_rule;
bool multiportEnabled() const ;
void accept();
- int getItemNum( const QString& );
+ int getItemNum( const TQString& );
signals:
-/* void sigAddRuleOpt( QString *, QPtrList<QString> * );
- void sigAddTargetOpt( QString *, QPtrList<QString> * );*/
+/* void sigAddRuleOpt( TQString *, TQPtrList<TQString> * );
+ void sigAddTargetOpt( TQString *, TQPtrList<TQString> * );*/
void sigHideMe();
private: // data
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp
index d0c8289..7c46cf7 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,16 +37,16 @@
#include "kmfruleeditorprotocol.h"
namespace KMF {
-KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorProtocol( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditProtocol::~KMFRuleOptionEditProtocol() {}
@@ -54,20 +54,20 @@ KMFRuleOptionEditProtocol::~KMFRuleOptionEditProtocol() {}
void KMFRuleOptionEditProtocol::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditProtocol::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditProtocol::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditProtocol::optionEditName() const {
- return *( new QString( i18n("Protocol Option") ) );
+const TQString& KMFRuleOptionEditProtocol::optionEditName() const {
+ return *( new TQString( i18n("Protocol Option") ) );
}
-const QString& KMFRuleOptionEditProtocol::description() const {
- return *( new QString( i18n("This plugin manages the Protocol based options of iptables.") ) );
+const TQString& KMFRuleOptionEditProtocol::description() const {
+ return *( new TQString( i18n("This plugin manages the Protocol based options of iptables.") ) );
}
void KMFRuleOptionEditProtocol::loadRule( IPTRule* rule ) {
@@ -81,7 +81,7 @@ void KMFRuleOptionEditProtocol::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditProtocol::editWidget() {
+TQWidget* KMFRuleOptionEditProtocol::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditProtocol::editWidget() - m_edit == 0" << endl;
return 0;
@@ -101,14 +101,14 @@ QWidget* KMFRuleOptionEditProtocol::editWidget() {
// KInstance* KMFRuleOptionEditProtocolFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditProtocolFactory::s_about = 0L;
-KMFRuleOptionEditProtocolFactory::KMFRuleOptionEditProtocolFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditProtocolFactory::KMFRuleOptionEditProtocolFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditProtocolFactory" );
}
-QObject* KMFRuleOptionEditProtocolFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditProtocol( parent, name );
+TQObject* KMFRuleOptionEditProtocolFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditProtocol( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h
index 5553514..5e57eb0 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h
@@ -42,14 +42,15 @@ class KMFRuleEditorProtocol;
*/
class KMFRuleOptionEditProtocol : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditProtocol(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditProtocol(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditProtocol();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -64,14 +65,15 @@ private:
class KMFRuleOptionEditProtocolFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditProtocolFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditProtocolFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditProtocolFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui b/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui
index 05a8ddd..2c8abb8 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorProtocol</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorProtocol</cstring>
</property>
@@ -22,7 +22,7 @@
<property name="margin">
<number>2</number>
</property>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>l_greeting</cstring>
</property>
@@ -34,13 +34,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -64,13 +64,13 @@
<property name="text">
<string>Protocol Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QGroupBox" row="1" column="0">
+ <widget class="TQGroupBox" row="1" column="0">
<property name="name">
<cstring>gb_protocol</cstring>
</property>
@@ -88,7 +88,7 @@
<property name="title">
<string>Match Protocol</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
@@ -103,7 +103,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_all</cstring>
</property>
@@ -119,7 +119,7 @@
<string>ALL</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="1">
+ <widget class="TQCheckBox" row="0" column="1">
<property name="name">
<cstring>c_tcp</cstring>
</property>
@@ -135,7 +135,7 @@
<string>TCP</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="4">
+ <widget class="TQCheckBox" row="0" column="4">
<property name="name">
<cstring>c_inv_prot</cstring>
</property>
@@ -154,7 +154,7 @@
<string>Invert Protocol Selection</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="2">
+ <widget class="TQCheckBox" row="0" column="2">
<property name="name">
<cstring>c_udp</cstring>
</property>
@@ -170,7 +170,7 @@
<string>UDP</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="3">
+ <widget class="TQCheckBox" row="0" column="3">
<property name="name">
<cstring>c_icmp</cstring>
</property>
@@ -191,7 +191,7 @@
</widget>
</grid>
</widget>
- <widget class="QTabWidget" row="2" column="0">
+ <widget class="TQTabWidget" row="2" column="0">
<property name="name">
<cstring>tabWidget</cstring>
</property>
@@ -203,7 +203,7 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab_ports</cstring>
</property>
@@ -220,7 +220,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>c_dest_port</cstring>
</property>
@@ -236,7 +236,7 @@
<string>Destination port</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_src_port</cstring>
</property>
@@ -252,7 +252,7 @@
<string>Source port</string>
</property>
</widget>
- <widget class="QLabel" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel2_2</cstring>
</property>
@@ -268,13 +268,13 @@
<string>&lt;p&gt;Specifie the ports that should match you rule here.&lt;br&gt;
You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;/etc/sevices&lt;/i&gt; to specifie the port.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab_multiport</cstring>
</property>
@@ -293,7 +293,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</property>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab_special_tcp</cstring>
</property>
@@ -304,9 +304,9 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QGroupBox" row="1" column="1">
+ <widget class="TQGroupBox" row="1" column="1">
<property name="name">
- <cstring>gb_mask</cstring>
+ <cstring>gb_tqmask</cstring>
</property>
<property name="enabled">
<bool>false</bool>
@@ -322,9 +322,9 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="title">
<string>Mask</string>
</property>
- <property name="layoutMargin" stdset="0">
+ <property name="tqlayoutMargin" stdset="0">
</property>
- <property name="layoutSpacing" stdset="0">
+ <property name="tqlayoutSpacing" stdset="0">
</property>
<grid>
<property name="name">
@@ -336,25 +336,25 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
- <cstring>c_all_mask</cstring>
+ <cstring>c_all_tqmask</cstring>
</property>
<property name="text">
<string>ALL</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="1">
+ <widget class="TQCheckBox" row="0" column="1">
<property name="name">
- <cstring>c_none_mask</cstring>
+ <cstring>c_none_tqmask</cstring>
</property>
<property name="text">
<string>NONE</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="1">
+ <widget class="TQCheckBox" row="2" column="1">
<property name="name">
- <cstring>c_fin_mask</cstring>
+ <cstring>c_fin_tqmask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -368,9 +368,9 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>FIN</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="1">
+ <widget class="TQCheckBox" row="4" column="1">
<property name="name">
- <cstring>c_urg_mask</cstring>
+ <cstring>c_urg_tqmask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -384,17 +384,17 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>URG</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="0">
+ <widget class="TQCheckBox" row="4" column="0">
<property name="name">
- <cstring>c_psh_mask</cstring>
+ <cstring>c_psh_tqmask</cstring>
</property>
<property name="text">
<string>PSH</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="1">
+ <widget class="TQCheckBox" row="3" column="1">
<property name="name">
- <cstring>c_rst_mask</cstring>
+ <cstring>c_rst_tqmask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -408,17 +408,17 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>RST</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
- <cstring>c_syn_mask</cstring>
+ <cstring>c_syn_tqmask</cstring>
</property>
<property name="text">
<string>SYN</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="0">
+ <widget class="TQCheckBox" row="3" column="0">
<property name="name">
- <cstring>c_ack_mask</cstring>
+ <cstring>c_ack_tqmask</cstring>
</property>
<property name="text">
<string>ACK</string>
@@ -448,7 +448,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
</grid>
</widget>
- <widget class="QGroupBox" row="1" column="2">
+ <widget class="TQGroupBox" row="1" column="2">
<property name="name">
<cstring>gb_comp</cstring>
</property>
@@ -466,9 +466,9 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="title">
<string>Comp</string>
</property>
- <property name="layoutMargin" stdset="0">
+ <property name="tqlayoutMargin" stdset="0">
</property>
- <property name="layoutSpacing" stdset="0">
+ <property name="tqlayoutSpacing" stdset="0">
</property>
<grid>
<property name="name">
@@ -480,7 +480,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_all_comp</cstring>
</property>
@@ -488,7 +488,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>ALL</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="1">
+ <widget class="TQCheckBox" row="0" column="1">
<property name="name">
<cstring>c_none_comp</cstring>
</property>
@@ -518,7 +518,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<enum>Horizontal</enum>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>c_syn_comp</cstring>
</property>
@@ -526,7 +526,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>SYN</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="1">
+ <widget class="TQCheckBox" row="2" column="1">
<property name="name">
<cstring>c_fin_comp</cstring>
</property>
@@ -542,7 +542,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>FIN</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="0">
+ <widget class="TQCheckBox" row="3" column="0">
<property name="name">
<cstring>c_ack_comp</cstring>
</property>
@@ -550,7 +550,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>ACK</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="1">
+ <widget class="TQCheckBox" row="3" column="1">
<property name="name">
<cstring>c_rst_comp</cstring>
</property>
@@ -566,7 +566,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>RST</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="0">
+ <widget class="TQCheckBox" row="4" column="0">
<property name="name">
<cstring>c_psh_comp</cstring>
</property>
@@ -574,7 +574,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
<string>PSH</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="1">
+ <widget class="TQCheckBox" row="4" column="1">
<property name="name">
<cstring>c_urg_comp</cstring>
</property>
@@ -592,7 +592,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
</grid>
</widget>
- <widget class="QLabel" row="0" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="0" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel4</cstring>
</property>
@@ -609,19 +609,19 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
A misuse of this functionality may result in a hard to detect bug in the firewall.&lt;/p&gt;
</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
- <widget class="QLayoutWidget" row="0" column="0" rowspan="2" colspan="1">
+ <widget class="TQLayoutWidget" row="0" column="0" rowspan="2" colspan="1">
<property name="name">
- <cstring>layout21</cstring>
+ <cstring>tqlayout21</cstring>
</property>
<grid>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QSpinBox" row="3" column="0">
+ <widget class="TQSpinBox" row="3" column="0">
<property name="name">
<cstring>sb_tcp_option_num</cstring>
</property>
@@ -637,7 +637,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
</sizepolicy>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_tcp_flags</cstring>
</property>
@@ -653,7 +653,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>TCP flags</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="1">
+ <widget class="TQCheckBox" row="1" column="1">
<property name="name">
<cstring>c_inv_flags</cstring>
</property>
@@ -672,7 +672,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>Invert</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="4" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_tcp_syn</cstring>
</property>
@@ -691,7 +691,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>NEW connection.</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="1">
+ <widget class="TQCheckBox" row="3" column="1">
<property name="name">
<cstring>c_inv_tcp_option</cstring>
</property>
@@ -720,14 +720,14 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>48</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QCheckBox" row="5" column="1">
+ <widget class="TQCheckBox" row="5" column="1">
<property name="name">
<cstring>c_inv_syn</cstring>
</property>
@@ -746,7 +746,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>Invert</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="2" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_tcp_option</cstring>
</property>
@@ -772,7 +772,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>48</width>
<height>16</height>
@@ -783,7 +783,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
</widget>
</grid>
</widget>
- <widget class="QWidget">
+ <widget class="TQWidget">
<property name="name">
<cstring>tab_icmp</cstring>
</property>
@@ -794,7 +794,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QButtonGroup" row="0" column="1">
+ <widget class="TQButtonGroup" row="0" column="1">
<property name="name">
<cstring>ButtonGroup1</cstring>
</property>
@@ -814,7 +814,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="spacing">
<number>2</number>
</property>
- <widget class="QComboBox" row="0" column="1">
+ <widget class="TQComboBox" row="0" column="1">
<property name="name">
<cstring>cb_icmp_type</cstring>
</property>
@@ -831,7 +831,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_inv_icmp</cstring>
</property>
@@ -850,7 +850,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<string>Invert ICMP type</string>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_icmp_type</cstring>
</property>
@@ -863,29 +863,29 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
</widget>
</grid>
</widget>
- <widget class="QLabel" row="0" column="0">
+ <widget class="TQLabel" row="0" column="0">
<property name="name">
<cstring>textLabel1</cstring>
</property>
<property name="text">
<string>Here you can decide which ICMP Type your rulr should Match.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignTop</set>
</property>
</widget>
</grid>
</widget>
</widget>
- <widget class="QLayoutWidget" row="3" column="0">
+ <widget class="TQLayoutWidget" row="3" column="0">
<property name="name">
- <cstring>layout16</cstring>
+ <cstring>tqlayout16</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -903,14 +903,14 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>140</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -928,14 +928,14 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<property name="sizeType">
<enum>Preferred</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>140</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -981,7 +981,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<connection>
<sender>c_tcp_flags</sender>
<signal>toggled(bool)</signal>
- <receiver>gb_mask</receiver>
+ <receiver>gb_tqmask</receiver>
<slot>setEnabled(bool)</slot>
</connection>
<connection>
@@ -1099,15 +1099,15 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<slot>setDisabled(bool)</slot>
</connection>
<connection>
- <sender>c_none_mask</sender>
+ <sender>c_none_tqmask</sender>
<signal>toggled(bool)</signal>
- <receiver>c_all_mask</receiver>
+ <receiver>c_all_tqmask</receiver>
<slot>setDisabled(bool)</slot>
</connection>
<connection>
- <sender>c_all_mask</sender>
+ <sender>c_all_tqmask</sender>
<signal>toggled(bool)</signal>
- <receiver>c_none_mask</receiver>
+ <receiver>c_none_tqmask</receiver>
<slot>setDisabled(bool)</slot>
</connection>
<connection>
@@ -1155,14 +1155,14 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<tabstop>c_inv_flags</tabstop>
<tabstop>c_inv_tcp_option</tabstop>
<tabstop>c_inv_syn</tabstop>
- <tabstop>c_all_mask</tabstop>
- <tabstop>c_none_mask</tabstop>
- <tabstop>c_syn_mask</tabstop>
- <tabstop>c_fin_mask</tabstop>
- <tabstop>c_ack_mask</tabstop>
- <tabstop>c_rst_mask</tabstop>
- <tabstop>c_psh_mask</tabstop>
- <tabstop>c_urg_mask</tabstop>
+ <tabstop>c_all_tqmask</tabstop>
+ <tabstop>c_none_tqmask</tabstop>
+ <tabstop>c_syn_tqmask</tabstop>
+ <tabstop>c_fin_tqmask</tabstop>
+ <tabstop>c_ack_tqmask</tabstop>
+ <tabstop>c_rst_tqmask</tabstop>
+ <tabstop>c_psh_tqmask</tabstop>
+ <tabstop>c_urg_tqmask</tabstop>
<tabstop>c_all_comp</tabstop>
<tabstop>c_none_comp</tabstop>
<tabstop>c_syn_comp</tabstop>
@@ -1180,10 +1180,10 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<tabstop>c_src_port</tabstop>
<tabstop>c_dest_port</tabstop>
</tabstops>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp
index 8c2491d..0ed5e11 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp
@@ -17,9 +17,9 @@
#include "kmfruleeditorstate.h"
// qt includes
-#include <qstring.h>
-#include <qptrlist.h>
-#include <qcheckbox.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
+#include <tqcheckbox.h>
// kde includes
#include <kdebug.h>
@@ -38,7 +38,7 @@
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorState::KMFRuleEditorState( QWidget *parent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorState( parent, name, fl ) {}
+KMFRuleEditorState::KMFRuleEditorState( TQWidget *tqparent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorState( tqparent, name, fl ) {}
KMFRuleEditorState::~KMFRuleEditorState() {}
void KMFRuleEditorState::loadRule( IPTRule *rule ) {
@@ -55,14 +55,14 @@ void KMFRuleEditorState::loadRule( IPTRule *rule ) {
void KMFRuleEditorState::slotOk() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 State Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 State Option").tqarg( m_rule->name() )
);
bool s_new = c_new->isChecked();
bool s_related = c_related->isChecked();
bool s_established = c_established->isChecked();
bool s_invalid = c_invalid->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "state_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "state_opt" );
if ( c_use_conntrack->isChecked() ) {
if ( !s_new && !s_related && !s_established && !s_invalid ) {
@@ -70,7 +70,7 @@ void KMFRuleEditorState::slotOk() {
KMFUndoEngine::instance()->abortTransaction();
return ;
}
- QString* opt = new QString( "" );
+ TQString* opt = new TQString( "" );
if ( s_new ) {
opt->append( ",NEW" );
}
@@ -85,7 +85,7 @@ void KMFRuleEditorState::slotOk() {
}
if ( opt->startsWith( "," ) )
* opt = opt->right( opt->length() - 1 );
- options->append( new QString(XML::BoolOn_Value) );
+ options->append( new TQString(XML::BoolOn_Value) );
options->append( opt );
}
// emit sigAddRuleOpt( name, options );
@@ -98,18 +98,18 @@ void KMFRuleEditorState::readRuleConfig() {
IPTRuleOption *opt = 0;
opt = m_rule->getOptionForName("state_opt");
if (opt) {
- QStringList vals = opt->getValues();
- QString val = "";
+ TQStringList vals = opt->getValues();
+ TQString val = "";
val = *vals.at(1);
if ( val != XML::Undefined_Value ) {
c_use_conntrack->setChecked( true );
- if ( val.contains( "NEW" ) )
+ if ( val.tqcontains( "NEW" ) )
c_new->setChecked( true );
- if ( val.contains( "RELATED" ) )
+ if ( val.tqcontains( "RELATED" ) )
c_related->setChecked( true );
- if ( val.contains( "ESTABLISHED" ) )
+ if ( val.tqcontains( "ESTABLISHED" ) )
c_established->setChecked( true );
- if ( val.contains( "INVALID" ) )
+ if ( val.tqcontains( "INVALID" ) )
c_invalid->setChecked( true );
}
}
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h
index 1d468d6..4cd220a 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h
@@ -17,7 +17,7 @@
#define KMFRULEEDITORSTATE_H
#include "kmyfirewallruleeditorstate.h"
-#include <qwidget.h>
+#include <tqwidget.h>
namespace KMF {
class IPTRule;
/**
@@ -26,10 +26,11 @@ class IPTRule;
class KMFRuleEditorState : public KMyFirewallRuleEditorState {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorState( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorState( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorState();
- QPtrList<QString>* options;
+ TQPtrList<TQString>* options;
void loadRule( IPTRule* );
public slots: // Public slots
@@ -42,8 +43,8 @@ private:
IPTRule* m_rule;
signals:
-/* void sigAddRuleOpt( QString*, QPtrList<QString>* );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );*/
+/* void sigAddRuleOpt( TQString*, TQPtrList<TQString>* );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );*/
void sigHideMe();
};
}
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp
index 8b1465e..8290f5c 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,33 +37,33 @@
#include "kmfruleeditorstate.h"
namespace KMF {
-KMFRuleOptionEditState::KMFRuleOptionEditState(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditState::KMFRuleOptionEditState(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditState::KMFRuleOptionEditState(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditState::KMFRuleOptionEditState(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorState( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditState::~KMFRuleOptionEditState() {}
void KMFRuleOptionEditState::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditState::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditState::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditState::optionEditName() const {
- return *( new QString( i18n("State Option") ) );
+const TQString& KMFRuleOptionEditState::optionEditName() const {
+ return *( new TQString( i18n("State Option") ) );
}
-const QString& KMFRuleOptionEditState::description() const {
- return *( new QString( i18n("This plugin manages the State options for iptables rules.") ) );
+const TQString& KMFRuleOptionEditState::description() const {
+ return *( new TQString( i18n("This plugin manages the State options for iptables rules.") ) );
}
void KMFRuleOptionEditState::loadRule( IPTRule* rule ) {
@@ -77,7 +77,7 @@ void KMFRuleOptionEditState::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditState::editWidget() {
+TQWidget* KMFRuleOptionEditState::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditState::editWidget() - m_edit == 0" << endl;
return 0;
@@ -94,14 +94,14 @@ QWidget* KMFRuleOptionEditState::editWidget() {
// KInstance* KMFRuleOptionEditStateFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditStateFactory::s_about = 0L;
-KMFRuleOptionEditStateFactory::KMFRuleOptionEditStateFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditStateFactory::KMFRuleOptionEditStateFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditStateFactory" );
}
-QObject* KMFRuleOptionEditStateFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditState( parent, name );
+TQObject* KMFRuleOptionEditStateFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditState( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h
index 469db58..3e8bb39 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h
@@ -40,14 +40,15 @@ class KMFRuleEditorState;
*/
class KMFRuleOptionEditState : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditState(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditState(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditState();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -62,14 +63,15 @@ private:
class KMFRuleOptionEditStateFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditStateFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditStateFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditStateFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui b/kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui
index b9b7ff5..bb20cdc 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmyfirewallruleeditorstate.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorState</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorState</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QLabel">
+ <widget class="TQLabel">
<property name="name">
<cstring>TextLabel1</cstring>
</property>
@@ -37,13 +37,13 @@
<verstretch>0</verstretch>
</sizepolicy>
</property>
- <property name="minimumSize">
+ <property name="tqminimumSize">
<size>
<width>0</width>
<height>40</height>
</size>
</property>
- <property name="maximumSize">
+ <property name="tqmaximumSize">
<size>
<width>32767</width>
<height>40</height>
@@ -66,13 +66,13 @@
<property name="text">
<string>Connection Tracking Options</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignCenter</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QGroupBox">
+ <widget class="TQGroupBox">
<property name="name">
<cstring>gb_conntrack</cstring>
</property>
@@ -95,7 +95,7 @@
<property name="spacing">
<number>6</number>
</property>
- <widget class="QCheckBox" row="0" column="0" rowspan="1" colspan="2">
+ <widget class="TQCheckBox" row="0" column="0" rowspan="1" colspan="2">
<property name="name">
<cstring>c_use_conntrack</cstring>
</property>
@@ -111,7 +111,7 @@
<string>Use connection tracking</string>
</property>
</widget>
- <widget class="QCheckBox" row="1" column="0">
+ <widget class="TQCheckBox" row="1" column="0">
<property name="name">
<cstring>c_new</cstring>
</property>
@@ -130,7 +130,7 @@
<string>NEW</string>
</property>
</widget>
- <widget class="QCheckBox" row="2" column="0">
+ <widget class="TQCheckBox" row="2" column="0">
<property name="name">
<cstring>c_related</cstring>
</property>
@@ -149,7 +149,7 @@
<string>RELATED</string>
</property>
</widget>
- <widget class="QCheckBox" row="3" column="0">
+ <widget class="TQCheckBox" row="3" column="0">
<property name="name">
<cstring>c_established</cstring>
</property>
@@ -168,7 +168,7 @@
<string>ESTABLISHED</string>
</property>
</widget>
- <widget class="QCheckBox" row="4" column="0">
+ <widget class="TQCheckBox" row="4" column="0">
<property name="name">
<cstring>c_invalid</cstring>
</property>
@@ -187,7 +187,7 @@
<string>INVALID</string>
</property>
</widget>
- <widget class="QLabel" row="3" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="3" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel5</cstring>
</property>
@@ -205,13 +205,13 @@
<property name="text">
<string>Packets that are associated with a connection that has packets sent in both directions.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel" row="4" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="4" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel4</cstring>
</property>
@@ -221,13 +221,13 @@
<property name="text">
<string>Packets that are not associated with any known connection.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel" row="2" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="2" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel6</cstring>
</property>
@@ -237,13 +237,13 @@
<property name="text">
<string>Packets that are associated with an existing bi-directional connection and start a new connection (e.g. FTP).</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel" row="1" column="1" rowspan="1" colspan="2">
+ <widget class="TQLabel" row="1" column="1" rowspan="1" colspan="2">
<property name="name">
<cstring>TextLabel3</cstring>
</property>
@@ -261,13 +261,13 @@
<property name="text">
<string>Packets that start new connections and are not associated with any known connection.</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>WordBreak|AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
</property>
</widget>
- <widget class="QLabel" row="0" column="2">
+ <widget class="TQLabel" row="0" column="2">
<property name="name">
<cstring>TextLabel2</cstring>
</property>
@@ -277,7 +277,7 @@
<property name="text">
<string>Match packets with state:</string>
</property>
- <property name="alignment">
+ <property name="tqalignment">
<set>AlignVCenter|AlignLeft</set>
</property>
<property name="wordwrap" stdset="0">
@@ -285,15 +285,15 @@
</widget>
</grid>
</widget>
- <widget class="QLayoutWidget">
+ <widget class="TQLayoutWidget">
<property name="name">
- <cstring>layout18</cstring>
+ <cstring>tqlayout18</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -311,14 +311,14 @@
<property name="sizeType">
<enum>MinimumExpanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>90</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_help</cstring>
</property>
@@ -336,14 +336,14 @@
<property name="sizeType">
<enum>MinimumExpanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>90</width>
<height>20</height>
</size>
</property>
</spacer>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -429,10 +429,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>slotOk()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp
index e2951cf..23efac1 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp
@@ -16,11 +16,11 @@
#include "kmfruleeditortos.h"
// QT includes
-#include <qcombobox.h>
-#include <qcheckbox.h>
-#include <qstring.h>
-#include <qlabel.h>
-#include <qgroupbox.h>
+#include <tqcombobox.h>
+#include <tqcheckbox.h>
+#include <tqstring.h>
+#include <tqlabel.h>
+#include <tqgroupbox.h>
// kde includes
#include <klocale.h>
@@ -38,12 +38,12 @@
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorTos::KMFRuleEditorTos( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( parent, name, fl ) {
+KMFRuleEditorTos::KMFRuleEditorTos( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( tqparent, name, fl ) {
m_option_type = "CHECKTOS";
}
KMFRuleEditorTos::~KMFRuleEditorTos() {}
-void KMFRuleEditorTos::setType( const QString& type ) {
+void KMFRuleEditorTos::setType( const TQString& type ) {
m_option_type = type;
if ( m_option_type == "SETTOS" ) {
gb_title->setTitle( i18n( "Set Type of Service" ) );
@@ -67,8 +67,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("target_set_tos_opt");
if ( ! opt ->isEmpty()) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value ) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -84,10 +84,10 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("tos_opt");
if ( ! opt ->isEmpty() ) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val == XML::BoolOn_Value ) {
- QString val2 = *values.at(1);
+ TQString val2 = *values.at(1);
c_use_tos->setChecked( true );
int index = getItemNum( val2 );
if ( index > 0 )
@@ -102,8 +102,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("target_reject_type_opt");
if ( ! opt ->isEmpty() ) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -123,17 +123,17 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
void KMFRuleEditorTos::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 TOS Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 TOS Option").tqarg( m_rule->name() )
);
if ( m_option_type == "SETTOS" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_set_tos_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_set_tos_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
@@ -141,14 +141,14 @@ void KMFRuleEditorTos::accept() {
emit sigDocumentChanged();
} else if ( m_option_type == "CHECKTOS" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "tos_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "tos_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( XML::BoolOn_Value) );
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( XML::BoolOn_Value) );
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddRuleOpt( name, options );
m_rule->addRuleOption( *name, *options );
@@ -157,13 +157,13 @@ void KMFRuleEditorTos::accept() {
} else if ( m_option_type == "REJECTTYPE" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_reject_type_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_reject_type_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
@@ -174,7 +174,7 @@ void KMFRuleEditorTos::accept() {
}
void KMFRuleEditorTos::setItems() {
- kdDebug() << "void KMFRuleEditorTos::setItems(const QString& type)" << endl;
+ kdDebug() << "void KMFRuleEditorTos::setItems(const TQString& type)" << endl;
cb_tos->clear();
if ( m_option_type == "SETTOS" || m_option_type == "CHECKTOS" ) {
cb_tos->insertItem( "Normal-Service" );
@@ -192,11 +192,11 @@ void KMFRuleEditorTos::setItems() {
}
}
-int KMFRuleEditorTos::getItemNum( const QString& option ) {
- kdDebug() << "int KMFRuleEditorTos::getItemNum(const QString& option)" << endl;
+int KMFRuleEditorTos::getItemNum( const TQString& option ) {
+ kdDebug() << "int KMFRuleEditorTos::getItemNum(const TQString& option)" << endl;
int index = -1;
for ( int i = 0; i < cb_tos->count(); i++ ) {
- QString tmp_item = cb_tos->text( i );
+ TQString tmp_item = cb_tos->text( i );
if ( tmp_item == option ) {
index = i;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h
index 7f5e732..63307da 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h
@@ -17,9 +17,9 @@
#define KMFRULEEDITORTOS_H
#include "kmyfirewallruleeditortos.h"
-#include <qwidget.h>
-#include <qptrlist.h>
-#include <qstring.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
namespace KMF {
class IPTRule;
@@ -29,13 +29,14 @@ class IPTRule;
class KMFRuleEditorTos : public KMyFirewallRuleEditorTos {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorTos( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorTos( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorTos();
- QPtrList<QString>* options;
+ TQPtrList<TQString>* options;
void loadRule( IPTRule* );
- void setType( const QString& type );
+ void setType( const TQString& type );
public slots:
void accept();
@@ -43,15 +44,15 @@ public slots:
void slotHelp();
private: // data
- QString m_option_type;
+ TQString m_option_type;
IPTRule *m_rule;
void setItems();
- int getItemNum( const QString& option );
+ int getItemNum( const TQString& option );
signals:
-/* void sigAddRuleOpt( QString *, QPtrList<QString> * );
- void sigDelRuleOpt( QString * );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );
- void sigDelTargetOpt( QString * );*/
+/* void sigAddRuleOpt( TQString *, TQPtrList<TQString> * );
+ void sigDelRuleOpt( TQString * );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );
+ void sigDelTargetOpt( TQString * );*/
void sigDocumentChanged();
void sigHideMe();
};
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp
index 4c961cd..94af477 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp
@@ -25,7 +25,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -37,35 +37,35 @@
#include "kmfruleeditortos.h"
namespace KMF {
-KMFRuleOptionEditTos::KMFRuleOptionEditTos(QObject *parent, const char *name)
- : KMFRuleOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleOptionEditTos::KMFRuleOptionEditTos(QObject *parent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+KMFRuleOptionEditTos::KMFRuleOptionEditTos(TQObject *tqparent, const char *name)
+ : KMFRuleOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleOptionEditTos::KMFRuleOptionEditTos(TQObject *tqparent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorTos( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleOptionEditTos::~KMFRuleOptionEditTos() {}
void KMFRuleOptionEditTos::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditTos::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditTos::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleOptionEditTos::optionEditName() const {
- return *( new QString( i18n("Tos Option") ) );
+const TQString& KMFRuleOptionEditTos::optionEditName() const {
+ return *( new TQString( i18n("Tos Option") ) );
}
-const QString& KMFRuleOptionEditTos::description() const {
- return *( new QString( i18n("This plugin manages the Tos options of iptables.") ) );
+const TQString& KMFRuleOptionEditTos::description() const {
+ return *( new TQString( i18n("This plugin manages the Tos options of iptables.") ) );
}
void KMFRuleOptionEditTos::loadRule( IPTRule* rule ) {
@@ -79,7 +79,7 @@ void KMFRuleOptionEditTos::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleOptionEditTos::editWidget() {
+TQWidget* KMFRuleOptionEditTos::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleOptionEditTos::editWidget() - m_edit == 0" << endl;
return 0;
@@ -99,14 +99,14 @@ QWidget* KMFRuleOptionEditTos::editWidget() {
// KInstance* KMFRuleOptionEditTosFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditTosFactory::s_about = 0L;
-KMFRuleOptionEditTosFactory::KMFRuleOptionEditTosFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleOptionEditTosFactory::KMFRuleOptionEditTosFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditTosFactory" );
}
-QObject* KMFRuleOptionEditTosFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleOptionEditTos( parent, name );
+TQObject* KMFRuleOptionEditTosFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleOptionEditTos( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h
index 0138e7d..1cd4a49 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h
@@ -40,14 +40,15 @@ class KMFRuleEditorTos;
*/
class KMFRuleOptionEditTos : public KMFRuleOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditTos(QObject *parent = 0, const char *name = 0);
+ KMFRuleOptionEditTos(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleOptionEditTos();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
private slots:
void slotShowOverview();
@@ -62,14 +63,15 @@ private:
class KMFRuleOptionEditTosFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleOptionEditTosFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleOptionEditTosFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditTosFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui b/kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui
index 66ffd74..c070a02 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmyfirewallruleeditortos.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTos</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTos</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_title</cstring>
</property>
@@ -36,7 +36,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QComboBox" row="1" column="0">
+ <widget class="TQComboBox" row="1" column="0">
<item>
<property name="text">
<string>Normal-Service</string>
@@ -75,7 +75,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_use_tos</cstring>
</property>
@@ -83,15 +83,15 @@
<string>TOS</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="3" column="0">
+ <widget class="TQLayoutWidget" row="3" column="0">
<property name="name">
- <cstring>layout30</cstring>
+ <cstring>tqlayout30</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -99,7 +99,7 @@
<string>&amp;Cancel</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel_2</cstring>
</property>
@@ -107,7 +107,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -127,7 +127,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
@@ -164,10 +164,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp
index c552000..0ccb582 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp
@@ -16,11 +16,11 @@
#include "kmfruleeditortos.h"
// QT includes
-#include <qcombobox.h>
-#include <qcheckbox.h>
-#include <qstring.h>
-#include <qlabel.h>
-#include <qgroupbox.h>
+#include <tqcombobox.h>
+#include <tqcheckbox.h>
+#include <tqstring.h>
+#include <tqlabel.h>
+#include <tqgroupbox.h>
// kde includes
#include <klocale.h>
@@ -39,12 +39,12 @@
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorTos::KMFRuleEditorTos( QWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( parent, name, fl ) {
+KMFRuleEditorTos::KMFRuleEditorTos( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( tqparent, name, fl ) {
m_option_type = "SETTOS";
}
KMFRuleEditorTos::~KMFRuleEditorTos() {}
-void KMFRuleEditorTos::setType( const QString& type ) {
+void KMFRuleEditorTos::setType( const TQString& type ) {
m_option_type = type;
if ( m_option_type == "SETTOS" ) {
gb_title->setTitle( i18n( "Set Type of Service" ) );
@@ -68,8 +68,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("target_set_tos_opt");
if ( ! opt ->isEmpty()) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -85,8 +85,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("tos_opt");
if ( ! opt ->isEmpty() ) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -102,8 +102,8 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
setItems();
IPTRuleOption* opt = rule->getOptionForName("target_reject_type_opt");
if ( ! opt ->isEmpty() ) {
- QStringList values = opt->getValues();
- QString val = *values.at(0);
+ TQStringList values = opt->getValues();
+ TQString val = *values.at(0);
if ( val != XML::Undefined_Value) {
c_use_tos->setChecked( true );
int index = getItemNum( val );
@@ -123,17 +123,17 @@ void KMFRuleEditorTos::loadRule( IPTRule* rule ) {
void KMFRuleEditorTos::accept() {
KMFUndoEngine::instance()->startTransaction(
m_rule,
- i18n("Edit Rule: %1 TOS Target Option").arg( m_rule->name() )
+ i18n("Edit Rule: %1 TOS Target Option").tqarg( m_rule->name() )
);
if ( m_option_type == "SETTOS" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_set_tos_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_set_tos_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
@@ -141,13 +141,13 @@ void KMFRuleEditorTos::accept() {
emit sigDocumentChanged();
} else if ( m_option_type == "CHECKTOS" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "tos_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "tos_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddRuleOpt( name, options );
m_rule->addRuleOption( *name, *options );
@@ -156,13 +156,13 @@ void KMFRuleEditorTos::accept() {
} else if ( m_option_type == "REJECTTYPE" ) {
bool use_tos = c_use_tos->isChecked();
- QPtrList<QString>* options = new QPtrList<QString>;
- QString* name = new QString( "target_reject_type_opt" );
+ TQPtrList<TQString>* options = new TQPtrList<TQString>;
+ TQString* name = new TQString( "target_reject_type_opt" );
if ( use_tos ) {
- QString val = cb_tos->currentText();
- options->append( new QString( val ) );
+ TQString val = cb_tos->currentText();
+ options->append( new TQString( val ) );
} else {
- options->append( new QString( XML::BoolOff_Value) );
+ options->append( new TQString( XML::BoolOff_Value) );
}
// emit sigAddTargetOpt( name, options );
m_rule->addTargetOption( *name, *options );
@@ -172,7 +172,7 @@ void KMFRuleEditorTos::accept() {
}
void KMFRuleEditorTos::setItems() {
- kdDebug() << "void KMFRuleEditorTos::setItems(const QString& type)" << endl;
+ kdDebug() << "void KMFRuleEditorTos::setItems(const TQString& type)" << endl;
cb_tos->clear();
if ( m_option_type == "SETTOS" || m_option_type == "CHECKTOS" ) {
cb_tos->insertItem( "Normal-Service" );
@@ -190,11 +190,11 @@ void KMFRuleEditorTos::setItems() {
}
}
-int KMFRuleEditorTos::getItemNum( const QString& option ) {
- kdDebug() << "int KMFRuleEditorTos::getItemNum(const QString& option)" << endl;
+int KMFRuleEditorTos::getItemNum( const TQString& option ) {
+ kdDebug() << "int KMFRuleEditorTos::getItemNum(const TQString& option)" << endl;
int index = -1;
for ( int i = 0; i < cb_tos->count(); i++ ) {
- QString tmp_item = cb_tos->text( i );
+ TQString tmp_item = cb_tos->text( i );
if ( tmp_item == option ) {
index = i;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h
index 7f5e732..63307da 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h
@@ -17,9 +17,9 @@
#define KMFRULEEDITORTOS_H
#include "kmyfirewallruleeditortos.h"
-#include <qwidget.h>
-#include <qptrlist.h>
-#include <qstring.h>
+#include <tqwidget.h>
+#include <tqptrlist.h>
+#include <tqstring.h>
namespace KMF {
class IPTRule;
@@ -29,13 +29,14 @@ class IPTRule;
class KMFRuleEditorTos : public KMyFirewallRuleEditorTos {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleEditorTos( QWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorTos( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorTos();
- QPtrList<QString>* options;
+ TQPtrList<TQString>* options;
void loadRule( IPTRule* );
- void setType( const QString& type );
+ void setType( const TQString& type );
public slots:
void accept();
@@ -43,15 +44,15 @@ public slots:
void slotHelp();
private: // data
- QString m_option_type;
+ TQString m_option_type;
IPTRule *m_rule;
void setItems();
- int getItemNum( const QString& option );
+ int getItemNum( const TQString& option );
signals:
-/* void sigAddRuleOpt( QString *, QPtrList<QString> * );
- void sigDelRuleOpt( QString * );
- void sigAddTargetOpt( QString*, QPtrList<QString>* );
- void sigDelTargetOpt( QString * );*/
+/* void sigAddRuleOpt( TQString *, TQPtrList<TQString> * );
+ void sigDelRuleOpt( TQString * );
+ void sigAddTargetOpt( TQString*, TQPtrList<TQString>* );
+ void sigDelTargetOpt( TQString * );*/
void sigDocumentChanged();
void sigHideMe();
};
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp
index ebbda47..f66db52 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp
@@ -13,7 +13,7 @@
// QT includes
-#include <qstring.h>
+#include <tqstring.h>
// KDE includes
#include <kdebug.h>
@@ -25,37 +25,37 @@
#include "kmfruleeditortos.h"
namespace KMF {
-KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(QObject *parent, const char *name)
- : KMFRuleTargetOptionEditInterface(parent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(QObject *parent, const char *name)" << endl;
+KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(TQObject *tqparent, const char *name)
+ : KMFRuleTargetOptionEditInterface(tqparent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(TQObject *tqparent, const char *name)" << endl;
m_managedTargets << "TOS" << "REJECT";
- kdDebug() << "Parent has Type: " << parent->className() << endl;
+ kdDebug() << "Parent has Type: " << tqparent->className() << endl;
m_edit = new KMFRuleEditorTos( 0 , "Edit", 0 );
m_edit->hide();
- connect( m_edit,SIGNAL(sigHideMe() ),
- this,SLOT( slotShowOverview() ) );
+ connect( m_edit,TQT_SIGNAL(sigHideMe() ),
+ this,TQT_SLOT( slotShowOverview() ) );
}
KMFRuleTargetOptionEditTos::~KMFRuleTargetOptionEditTos() {}
void KMFRuleTargetOptionEditTos::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditTos::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditTos::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
}
}
-const QString& KMFRuleTargetOptionEditTos::optionEditName() const {
- return *( new QString( i18n("Protocol Option") ) );
+const TQString& KMFRuleTargetOptionEditTos::optionEditName() const {
+ return *( new TQString( i18n("Protocol Option") ) );
}
-const QString& KMFRuleTargetOptionEditTos::description() const {
- return *( new QString( i18n("This plugin manages the Protocol based options of iptables.") ) );
+const TQString& KMFRuleTargetOptionEditTos::description() const {
+ return *( new TQString( i18n("This plugin manages the Protocol based options of iptables.") ) );
}
void KMFRuleTargetOptionEditTos::loadRule( IPTRule* rule ) {
@@ -69,7 +69,7 @@ void KMFRuleTargetOptionEditTos::loadRule( IPTRule* rule ) {
}
-QWidget* KMFRuleTargetOptionEditTos::editWidget() {
+TQWidget* KMFRuleTargetOptionEditTos::editWidget() {
if ( ! m_edit ) {
kdDebug() << "KMFRuleTargetOptionEditTos::editWidget() - m_edit == 0" << endl;
return 0;
@@ -77,7 +77,7 @@ QWidget* KMFRuleTargetOptionEditTos::editWidget() {
return m_edit;
}
-bool KMFRuleTargetOptionEditTos::setTarget( const QString& target ){
+bool KMFRuleTargetOptionEditTos::setTarget( const TQString& target ){
if ( ! manageTarget( target ) ) {
return false;
}
@@ -98,14 +98,14 @@ bool KMFRuleTargetOptionEditTos::setTarget( const QString& target ){
// KInstance* KMFRuleTargetOptionEditTosFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditTosFactory::s_about = 0L;
-KMFRuleTargetOptionEditTosFactory::KMFRuleTargetOptionEditTosFactory( QObject* parent, const char* name )
- : KLibFactory( parent, name ) {
+KMFRuleTargetOptionEditTosFactory::KMFRuleTargetOptionEditTosFactory( TQObject* tqparent, const char* name )
+ : KLibFactory( tqparent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditTosFactory" );
}
-QObject* KMFRuleTargetOptionEditTosFactory::createObject( QObject* parent, const char* name,
- const char*, const QStringList & ) {
- QObject * obj = new KMFRuleTargetOptionEditTos( parent, name );
+TQObject* KMFRuleTargetOptionEditTosFactory::createObject( TQObject* tqparent, const char* name,
+ const char*, const TQStringList & ) {
+ TQObject * obj = new KMFRuleTargetOptionEditTos( tqparent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h
index ba44c3a..8d77da9 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h
@@ -28,15 +28,16 @@ class KMFRuleEditorTos;
*/
class KMFRuleTargetOptionEditTos : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditTos(QObject *parent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditTos(TQObject *tqparent = 0, const char *name = 0);
~KMFRuleTargetOptionEditTos();
void loadRule( IPTRule* rule );
- QWidget* editWidget();
- const QString& optionEditName() const;
- const QString& description() const;
- bool setTarget( const QString& );
+ TQWidget* editWidget();
+ const TQString& optionEditName() const;
+ const TQString& description() const;
+ bool setTarget( const TQString& );
private slots:
void slotShowOverview();
@@ -51,14 +52,15 @@ private:
class KMFRuleTargetOptionEditTosFactory : public KLibFactory {
Q_OBJECT
+ TQ_OBJECT
public:
- KMFRuleTargetOptionEditTosFactory( QObject *parent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditTosFactory( TQObject *tqparent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditTosFactory() {
/* delete s_instance; */
};
- virtual QObject* createObject( QObject* parent = 0, const char* pname = 0,
- const char* name = "QObject",
- const QStringList &args = QStringList() );
+ virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ const char* name = TQOBJECT_OBJECT_NAME_STRING,
+ const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
/*private:
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui b/kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui
index 66ffd74..c070a02 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmyfirewallruleeditortos.ui
@@ -1,6 +1,6 @@
<!DOCTYPE UI><UI version="3.2" stdsetdef="1">
<class>KMyFirewallRuleEditorTos</class>
-<widget class="QWidget">
+<widget class="TQWidget">
<property name="name">
<cstring>KMyFirewallRuleEditorTos</cstring>
</property>
@@ -25,7 +25,7 @@
<property name="spacing">
<number>2</number>
</property>
- <widget class="QGroupBox" row="0" column="0">
+ <widget class="TQGroupBox" row="0" column="0">
<property name="name">
<cstring>gb_title</cstring>
</property>
@@ -36,7 +36,7 @@
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QComboBox" row="1" column="0">
+ <widget class="TQComboBox" row="1" column="0">
<item>
<property name="text">
<string>Normal-Service</string>
@@ -75,7 +75,7 @@
<bool>false</bool>
</property>
</widget>
- <widget class="QCheckBox" row="0" column="0">
+ <widget class="TQCheckBox" row="0" column="0">
<property name="name">
<cstring>c_use_tos</cstring>
</property>
@@ -83,15 +83,15 @@
<string>TOS</string>
</property>
</widget>
- <widget class="QLayoutWidget" row="3" column="0">
+ <widget class="TQLayoutWidget" row="3" column="0">
<property name="name">
- <cstring>layout30</cstring>
+ <cstring>tqlayout30</cstring>
</property>
<hbox>
<property name="name">
<cstring>unnamed</cstring>
</property>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok_2</cstring>
</property>
@@ -99,7 +99,7 @@
<string>&amp;Cancel</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_cancel_2</cstring>
</property>
@@ -107,7 +107,7 @@
<string>&amp;Help</string>
</property>
</widget>
- <widget class="QPushButton">
+ <widget class="TQPushButton">
<property name="name">
<cstring>b_ok</cstring>
</property>
@@ -127,7 +127,7 @@
<property name="sizeType">
<enum>Expanding</enum>
</property>
- <property name="sizeHint">
+ <property name="tqsizeHint">
<size>
<width>20</width>
<height>21</height>
@@ -164,10 +164,10 @@
<slot>reject()</slot>
</connection>
</connections>
-<slots>
+<Q_SLOTS>
<slot>slotHelp()</slot>
<slot>accept()</slot>
<slot>reject()</slot>
-</slots>
-<layoutdefaults spacing="6" margin="11"/>
+</Q_SLOTS>
+<tqlayoutdefaults spacing="6" margin="11"/>
</UI>