summaryrefslogtreecommitdiffstats
path: root/kio/kssl
diff options
context:
space:
mode:
authortpearson <tpearson@283d02a7-25f6-0310-bc7c-ecb5cbfe19da>2010-07-31 19:46:43 +0000
committertpearson <tpearson@283d02a7-25f6-0310-bc7c-ecb5cbfe19da>2010-07-31 19:46:43 +0000
commitffe8a83e053396df448e9413828527613ca3bd46 (patch)
treea73d4169e02df4a50f9a12cb165fcd0ab5bac7c6 /kio/kssl
parent682bf3bfdcbcbb1fca85e8a36ed03e062e0555d5 (diff)
downloadtdelibs-ffe8a83e053396df448e9413828527613ca3bd46.tar.gz
tdelibs-ffe8a83e053396df448e9413828527613ca3bd46.zip
Trinity Qt initial conversion
git-svn-id: svn://anonsvn.kde.org/home/kde/branches/trinity/kdelibs@1157647 283d02a7-25f6-0310-bc7c-ecb5cbfe19da
Diffstat (limited to 'kio/kssl')
-rw-r--r--kio/kssl/kopenssl.cc50
-rw-r--r--kio/kssl/ksmimecrypto.cc58
-rw-r--r--kio/kssl/ksmimecrypto.h32
-rw-r--r--kio/kssl/kssl.cc12
-rw-r--r--kio/kssl/kssl.h4
-rw-r--r--kio/kssl/kssl/caroot/ca-bundle.crt42
-rw-r--r--kio/kssl/ksslcertchain.cc18
-rw-r--r--kio/kssl/ksslcertchain.h12
-rw-r--r--kio/kssl/ksslcertdlg.cc56
-rw-r--r--kio/kssl/ksslcertdlg.h28
-rw-r--r--kio/kssl/ksslcertificate.cc138
-rw-r--r--kio/kssl/ksslcertificate.h58
-rw-r--r--kio/kssl/ksslcertificatecache.cc192
-rw-r--r--kio/kssl/ksslcertificatecache.h32
-rw-r--r--kio/kssl/ksslcertificatehome.cc68
-rw-r--r--kio/kssl/ksslcertificatehome.h34
-rw-r--r--kio/kssl/ksslconnectioninfo.cc6
-rw-r--r--kio/kssl/ksslconnectioninfo.h14
-rw-r--r--kio/kssl/ksslcsessioncache.cc28
-rw-r--r--kio/kssl/ksslcsessioncache.h8
-rw-r--r--kio/kssl/ksslinfodlg.cc208
-rw-r--r--kio/kssl/ksslinfodlg.h30
-rw-r--r--kio/kssl/ksslkeygen.cc22
-rw-r--r--kio/kssl/ksslkeygen.h10
-rw-r--r--kio/kssl/ksslpeerinfo.cc32
-rw-r--r--kio/kssl/ksslpeerinfo.h10
-rw-r--r--kio/kssl/ksslpemcallback.cc2
-rw-r--r--kio/kssl/ksslpkcs12.cc28
-rw-r--r--kio/kssl/ksslpkcs12.h16
-rw-r--r--kio/kssl/ksslpkcs7.cc26
-rw-r--r--kio/kssl/ksslpkcs7.h12
-rw-r--r--kio/kssl/ksslsession.cc12
-rw-r--r--kio/kssl/ksslsession.h6
-rw-r--r--kio/kssl/ksslsettings.cc26
-rw-r--r--kio/kssl/ksslsettings.h12
-rw-r--r--kio/kssl/ksslsigners.cc114
-rw-r--r--kio/kssl/ksslsigners.h18
-rw-r--r--kio/kssl/ksslutils.cc22
-rw-r--r--kio/kssl/ksslutils.h8
-rw-r--r--kio/kssl/ksslx509map.cc30
-rw-r--r--kio/kssl/ksslx509map.h16
-rw-r--r--kio/kssl/ksslx509v3.h2
42 files changed, 776 insertions, 776 deletions
diff --git a/kio/kssl/kopenssl.cc b/kio/kssl/kopenssl.cc
index f336e9c55..9252bd223 100644
--- a/kio/kssl/kopenssl.cc
+++ b/kio/kssl/kopenssl.cc
@@ -27,7 +27,7 @@
#include <kdebug.h>
#include <kconfig.h>
#include <kstaticdeleter.h>
-#include <qregexp.h>
+#include <tqregexp.h>
#include <stdio.h>
@@ -218,27 +218,27 @@ void KOpenSSLProxy::destroy() {
}
#ifdef __OpenBSD__
-#include <qdir.h>
-#include <qstring.h>
-#include <qstringlist.h>
+#include <tqdir.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
-static QString findMostRecentLib(QString dir, QString name)
+static TQString findMostRecentLib(TQString dir, TQString name)
{
// Grab all shared libraries in the directory
- QString filter = "lib"+name+".so.*";
- QDir d(dir, filter);
+ TQString filter = "lib"+name+".so.*";
+ TQDir d(dir, filter);
if (!d.exists())
return 0L;
- QStringList l = d.entryList();
+ TQStringList l = d.entryList();
// Find the best one
int bestmaj = -1;
int bestmin = -1;
- QString best = 0L;
+ TQString best = 0L;
// where do we start
uint s = filter.length()-1;
- for (QStringList::Iterator it = l.begin(); it != l.end(); ++it) {
- QString numberpart = (*it).mid(s);
+ for (TQStringList::Iterator it = l.begin(); it != l.end(); ++it) {
+ TQString numberpart = (*it).mid(s);
uint endmaj = numberpart.find('.');
if (endmaj == -1)
continue;
@@ -266,7 +266,7 @@ static QString findMostRecentLib(QString dir, QString name)
KOpenSSLProxy::KOpenSSLProxy() {
KLibLoader *ll = KLibLoader::self();
_ok = false;
-QStringList libpaths, libnamesc, libnamess;
+TQStringList libpaths, libnamesc, libnamess;
KConfig *cfg;
_cryptoLib = 0L;
@@ -274,7 +274,7 @@ KConfig *cfg;
cfg = new KConfig("cryptodefaults", false, false);
cfg->setGroup("OpenSSL");
- QString upath = cfg->readPathEntry("Path");
+ TQString upath = cfg->readPathEntry("Path");
if (!upath.isEmpty())
libpaths << upath;
@@ -282,7 +282,7 @@ KConfig *cfg;
#ifdef __OpenBSD__
{
- QString libname = findMostRecentLib("/usr/lib" KDELIBSUFF, "crypto");
+ TQString libname = findMostRecentLib("/usr/lib" KDELIBSUFF, "crypto");
if (!libname.isNull())
_cryptoLib = ll->globalLibrary(libname.latin1());
}
@@ -352,18 +352,18 @@ KConfig *cfg;
;
#endif
- for (QStringList::Iterator it = libpaths.begin();
+ for (TQStringList::Iterator it = libpaths.begin();
it != libpaths.end();
++it) {
- for (QStringList::Iterator shit = libnamesc.begin();
+ for (TQStringList::Iterator shit = libnamesc.begin();
shit != libnamesc.end();
++shit) {
- QString alib = *it;
+ TQString alib = *it;
if (!alib.isEmpty() && !alib.endsWith("/"))
alib += "/";
alib += *shit;
- QString tmpStr(alib.latin1());
- tmpStr.replace(QRegExp("\\(.*\\)"), "");
+ TQString tmpStr(alib.latin1());
+ tmpStr.replace(TQRegExp("\\(.*\\)"), "");
if (!access(tmpStr.latin1(), R_OK))
_cryptoLib = ll->globalLibrary(alib.latin1());
if (_cryptoLib) break;
@@ -499,23 +499,23 @@ KConfig *cfg;
#ifdef __OpenBSD__
{
- QString libname = findMostRecentLib("/usr/lib", "ssl");
+ TQString libname = findMostRecentLib("/usr/lib", "ssl");
if (!libname.isNull())
_sslLib = ll->globalLibrary(libname.latin1());
}
#else
- for (QStringList::Iterator it = libpaths.begin();
+ for (TQStringList::Iterator it = libpaths.begin();
it != libpaths.end();
++it) {
- for (QStringList::Iterator shit = libnamess.begin();
+ for (TQStringList::Iterator shit = libnamess.begin();
shit != libnamess.end();
++shit) {
- QString alib = *it;
+ TQString alib = *it;
if (!alib.isEmpty() && !alib.endsWith("/"))
alib += "/";
alib += *shit;
- QString tmpStr(alib.latin1());
- tmpStr.replace(QRegExp("\\(.*\\)"), "");
+ TQString tmpStr(alib.latin1());
+ tmpStr.replace(TQRegExp("\\(.*\\)"), "");
if (!access(tmpStr.latin1(), R_OK))
_sslLib = ll->globalLibrary(alib.latin1());
if (_sslLib) break;
diff --git a/kio/kssl/ksmimecrypto.cc b/kio/kssl/ksmimecrypto.cc
index 8b171ddb4..c96f9ec6d 100644
--- a/kio/kssl/ksmimecrypto.cc
+++ b/kio/kssl/ksmimecrypto.cc
@@ -19,9 +19,9 @@
*/
-#include <qptrlist.h>
-#include <qcstring.h>
-#include <qstring.h>
+#include <tqptrlist.h>
+#include <tqcstring.h>
+#include <tqstring.h>
#include <kdebug.h>
#include "kopenssl.h"
@@ -57,26 +57,26 @@ public:
KSMIMECryptoPrivate(KOpenSSLProxy *kossl);
- STACK_OF(X509) *certsToX509(QPtrList<KSSLCertificate> &certs);
+ STACK_OF(X509) *certsToX509(TQPtrList<KSSLCertificate> &certs);
KSMIMECrypto::rc signMessage(BIO *clearText,
BIO *cipherText,
- KSSLPKCS12 &privKey, QPtrList<KSSLCertificate> &certs,
+ KSSLPKCS12 &privKey, TQPtrList<KSSLCertificate> &certs,
bool detached);
KSMIMECrypto::rc encryptMessage(BIO *clearText,
BIO *cipherText, KSMIMECrypto::algo algorithm,
- QPtrList<KSSLCertificate> &recip);
+ TQPtrList<KSSLCertificate> &recip);
KSMIMECrypto::rc checkSignature(BIO *clearText,
BIO *signature, bool detached,
- QPtrList<KSSLCertificate> &recip);
+ TQPtrList<KSSLCertificate> &recip);
KSMIMECrypto::rc decryptMessage(BIO *cipherText,
BIO *clearText,
KSSLPKCS12 &privKey);
- void MemBIOToQByteArray(BIO *src, QByteArray &dest);
+ void MemBIOToQByteArray(BIO *src, TQByteArray &dest);
KSMIMECrypto::rc sslErrToRc(void);
};
@@ -86,7 +86,7 @@ KSMIMECryptoPrivate::KSMIMECryptoPrivate(KOpenSSLProxy *kossl): kossl(kossl) {
}
-STACK_OF(X509) *KSMIMECryptoPrivate::certsToX509(QPtrList<KSSLCertificate> &certs) {
+STACK_OF(X509) *KSMIMECryptoPrivate::certsToX509(TQPtrList<KSSLCertificate> &certs) {
STACK_OF(X509) *x509 = sk_new(NULL);
KSSLCertificate *cert = certs.first();
while(cert) {
@@ -99,7 +99,7 @@ STACK_OF(X509) *KSMIMECryptoPrivate::certsToX509(QPtrList<KSSLCertificate> &cert
KSMIMECrypto::rc KSMIMECryptoPrivate::signMessage(BIO *clearText,
BIO *cipherText,
- KSSLPKCS12 &privKey, QPtrList<KSSLCertificate> &certs,
+ KSSLPKCS12 &privKey, TQPtrList<KSSLCertificate> &certs,
bool detached) {
STACK_OF(X509) *other = NULL;
@@ -128,7 +128,7 @@ KSMIMECrypto::rc KSMIMECryptoPrivate::signMessage(BIO *clearText,
KSMIMECrypto::rc KSMIMECryptoPrivate::encryptMessage(BIO *clearText,
BIO *cipherText, KSMIMECrypto::algo algorithm,
- QPtrList<KSSLCertificate> &recip) {
+ TQPtrList<KSSLCertificate> &recip) {
EVP_CIPHER *cipher = NULL;
KSMIMECrypto::rc rc;
switch(algorithm) {
@@ -172,7 +172,7 @@ KSMIMECrypto::rc KSMIMECryptoPrivate::encryptMessage(BIO *clearText,
KSMIMECrypto::rc KSMIMECryptoPrivate::checkSignature(BIO *clearText,
BIO *signature, bool detached,
- QPtrList<KSSLCertificate> &recip) {
+ TQPtrList<KSSLCertificate> &recip) {
PKCS7 *p7 = kossl->d2i_PKCS7_bio(signature, NULL);
KSMIMECrypto::rc rc = KSMIMECrypto::KSC_R_OTHER;
@@ -234,7 +234,7 @@ KSMIMECrypto::rc KSMIMECryptoPrivate::decryptMessage(BIO *cipherText,
}
-void KSMIMECryptoPrivate::MemBIOToQByteArray(BIO *src, QByteArray &dest) {
+void KSMIMECryptoPrivate::MemBIOToQByteArray(BIO *src, TQByteArray &dest) {
char *buf;
long len = BIO_get_mem_data(src, &buf);
dest.assign(buf, len);
@@ -303,10 +303,10 @@ KSMIMECrypto::~KSMIMECrypto() {
}
-KSMIMECrypto::rc KSMIMECrypto::signMessage(const QCString &clearText,
- QByteArray &cipherText,
+KSMIMECrypto::rc KSMIMECrypto::signMessage(const TQCString &clearText,
+ TQByteArray &cipherText,
const KSSLPKCS12 &privKey,
- const QPtrList<KSSLCertificate> &certs,
+ const TQPtrList<KSSLCertificate> &certs,
bool detached) {
#ifdef KSSL_HAVE_SSL
if (!kossl) return KSC_R_NO_SSL;
@@ -315,7 +315,7 @@ KSMIMECrypto::rc KSMIMECrypto::signMessage(const QCString &clearText,
rc rc = priv->signMessage(in, out,
const_cast<KSSLPKCS12 &>(privKey),
- const_cast<QPtrList<KSSLCertificate> &>(certs),
+ const_cast<TQPtrList<KSSLCertificate> &>(certs),
detached);
if (!rc) priv->MemBIOToQByteArray(out, cipherText);
@@ -330,9 +330,9 @@ KSMIMECrypto::rc KSMIMECrypto::signMessage(const QCString &clearText,
}
-KSMIMECrypto::rc KSMIMECrypto::checkDetachedSignature(const QCString &clearText,
- const QByteArray &signature,
- QPtrList<KSSLCertificate> &foundCerts) {
+KSMIMECrypto::rc KSMIMECrypto::checkDetachedSignature(const TQCString &clearText,
+ const TQByteArray &signature,
+ TQPtrList<KSSLCertificate> &foundCerts) {
#ifdef KSSL_HAVE_SSL
if (!kossl) return KSC_R_NO_SSL;
BIO *txt = kossl->BIO_new_mem_buf((char *)clearText.data(), clearText.length());
@@ -350,9 +350,9 @@ KSMIMECrypto::rc KSMIMECrypto::checkDetachedSignature(const QCString &clearText,
}
-KSMIMECrypto::rc KSMIMECrypto::checkOpaqueSignature(const QByteArray &signedText,
- QCString &clearText,
- QPtrList<KSSLCertificate> &foundCerts) {
+KSMIMECrypto::rc KSMIMECrypto::checkOpaqueSignature(const TQByteArray &signedText,
+ TQCString &clearText,
+ TQPtrList<KSSLCertificate> &foundCerts) {
#ifdef KSSL_HAVE_SSL
if (!kossl) return KSC_R_NO_SSL;
@@ -374,10 +374,10 @@ KSMIMECrypto::rc KSMIMECrypto::checkOpaqueSignature(const QByteArray &signedText
}
-KSMIMECrypto::rc KSMIMECrypto::encryptMessage(const QCString &clearText,
- QByteArray &cipherText,
+KSMIMECrypto::rc KSMIMECrypto::encryptMessage(const TQCString &clearText,
+ TQByteArray &cipherText,
algo algorithm,
- const QPtrList<KSSLCertificate> &recip) {
+ const TQPtrList<KSSLCertificate> &recip) {
#ifdef KSSL_HAVE_SSL
if (!kossl) return KSC_R_NO_SSL;
@@ -385,7 +385,7 @@ KSMIMECrypto::rc KSMIMECrypto::encryptMessage(const QCString &clearText,
BIO *out = kossl->BIO_new(kossl->BIO_s_mem());
rc rc = priv->encryptMessage(in,out,algorithm,
- const_cast< QPtrList<KSSLCertificate> &>(recip));
+ const_cast< TQPtrList<KSSLCertificate> &>(recip));
if (!rc) priv->MemBIOToQByteArray(out, cipherText);
@@ -399,8 +399,8 @@ KSMIMECrypto::rc KSMIMECrypto::encryptMessage(const QCString &clearText,
}
-KSMIMECrypto::rc KSMIMECrypto::decryptMessage(const QByteArray &cipherText,
- QCString &clearText,
+KSMIMECrypto::rc KSMIMECrypto::decryptMessage(const TQByteArray &cipherText,
+ TQCString &clearText,
const KSSLPKCS12 &privKey) {
#ifdef KSSL_HAVE_SSL
if (!kossl) return KSC_R_NO_SSL;
diff --git a/kio/kssl/ksmimecrypto.h b/kio/kssl/ksmimecrypto.h
index e49028422..95d17a8a8 100644
--- a/kio/kssl/ksmimecrypto.h
+++ b/kio/kssl/ksmimecrypto.h
@@ -22,8 +22,8 @@
#define __KSMIMECRYPTO_H
-#include <qcstring.h>
-#include <qptrlist.h>
+#include <tqcstring.h>
+#include <tqptrlist.h>
#include "ksslpkcs12.h"
#include "ksslcertificate.h"
@@ -60,10 +60,10 @@ class KIO_EXPORT KSMIMECrypto {
* @param detached create detached or opaque signature
* @return 0 on success
*/
- rc signMessage(const QCString &clearText,
- QByteArray &cipherText,
+ rc signMessage(const TQCString &clearText,
+ TQByteArray &cipherText,
const KSSLPKCS12 &privKey,
- const QPtrList<KSSLCertificate> &certs,
+ const TQPtrList<KSSLCertificate> &certs,
bool detached);
/**
@@ -75,9 +75,9 @@ class KIO_EXPORT KSMIMECrypto {
* @param foundCerts certificates found in this message
* @return 0 on success
*/
- rc checkDetachedSignature(const QCString &clearText,
- const QByteArray &signature,
- QPtrList<KSSLCertificate> &foundCerts);
+ rc checkDetachedSignature(const TQCString &clearText,
+ const TQByteArray &signature,
+ TQPtrList<KSSLCertificate> &foundCerts);
/**
* Check an opaque signed message
@@ -88,9 +88,9 @@ class KIO_EXPORT KSMIMECrypto {
* @param foundCerts certificates found in this mesasge
* @return 0 on success
*/
- rc checkOpaqueSignature(const QByteArray &signedText,
- QCString &clearText,
- QPtrList<KSSLCertificate> &foundCerts);
+ rc checkOpaqueSignature(const TQByteArray &signedText,
+ TQCString &clearText,
+ TQPtrList<KSSLCertificate> &foundCerts);
/**
* Encrypt a message
@@ -104,10 +104,10 @@ class KIO_EXPORT KSMIMECrypto {
* @param recip recipient certificates
* @return 0 on success
*/
- rc encryptMessage(const QCString &clearText,
- QByteArray &cipherText,
+ rc encryptMessage(const TQCString &clearText,
+ TQByteArray &cipherText,
algo algorithm,
- const QPtrList<KSSLCertificate> &recip);
+ const TQPtrList<KSSLCertificate> &recip);
/**
* Decrypt a message
@@ -116,8 +116,8 @@ class KIO_EXPORT KSMIMECrypto {
* @param privKey private key to use
* @return 0 on success
*/
- rc decryptMessage(const QByteArray &cipherText,
- QCString &clearText,
+ rc decryptMessage(const TQByteArray &cipherText,
+ TQCString &clearText,
const KSSLPKCS12 &privKey);
private:
diff --git a/kio/kssl/kssl.cc b/kio/kssl/kssl.cc
index 3996aae20..66cc503d5 100644
--- a/kio/kssl/kssl.cc
+++ b/kio/kssl/kssl.cc
@@ -68,7 +68,7 @@ public:
bool lastInitTLS;
KSSLCertificate::KSSLValidation m_cert_vfy_res;
- QString proxyPeer;
+ TQString proxyPeer;
#ifdef KSSL_HAVE_SSL
SSL *m_ssl;
@@ -146,7 +146,7 @@ bool KSSL::TLSInit() {
}
// set cipher list
- QString clist = m_cfg->getCipherList();
+ TQString clist = m_cfg->getCipherList();
//kdDebug(7029) << "Cipher list: " << clist << endl;
if (!clist.isEmpty())
d->kossl->SSL_CTX_set_cipher_list(d->m_ctx, const_cast<char *>(clist.ascii()));
@@ -194,7 +194,7 @@ else if (m_cfg->sslv3()) kdDebug(7029) << "SSL3 method" << endl;
}
// set cipher list
- QString clist = m_cfg->getCipherList();
+ TQString clist = m_cfg->getCipherList();
kdDebug(7029) << "Cipher list: " << clist << endl;
if (!clist.isEmpty())
d->kossl->SSL_CTX_set_cipher_list(d->m_ctx, const_cast<char *>(clist.ascii()));
@@ -624,13 +624,13 @@ KSSLConnectionInfo& KSSL::connectionInfo() {
}
-// KDE 4: Make it const QString &
-void KSSL::setPeerHost(QString realHost) {
+// KDE 4: Make it const TQString &
+void KSSL::setPeerHost(TQString realHost) {
d->proxyPeer = realHost;
}
// deprecated
-void KSSL::setProxyUse(bool, QString, int, QString) {
+void KSSL::setProxyUse(bool, TQString, int, TQString) {
}
diff --git a/kio/kssl/kssl.h b/kio/kssl/kssl.h
index 414e426a8..ffb217980 100644
--- a/kio/kssl/kssl.h
+++ b/kio/kssl/kssl.h
@@ -178,7 +178,7 @@ public:
* @param proxy is the IP or hostname of the proxy server
* @deprecated
*/
- void setProxyUse(bool active, QString realIP = QString::null, int realPort = 0, QString proxy = QString::null) KDE_DEPRECATED;
+ void setProxyUse(bool active, TQString realIP = TQString::null, int realPort = 0, TQString proxy = TQString::null) KDE_DEPRECATED;
/**
* Set the peer hostname to be used for certificate verification.
@@ -186,7 +186,7 @@ public:
* @param realHost the remote hostname as the user believes to be
* connecting to
*/
- void setPeerHost(QString realHost = QString::null);
+ void setPeerHost(TQString realHost = TQString::null);
/**
* Connect the SSL session to the remote host using the provided
diff --git a/kio/kssl/kssl/caroot/ca-bundle.crt b/kio/kssl/kssl/caroot/ca-bundle.crt
index 31409b62f..ca5d292c9 100644
--- a/kio/kssl/kssl/caroot/ca-bundle.crt
+++ b/kio/kssl/kssl/caroot/ca-bundle.crt
@@ -99,7 +99,7 @@ MAkGA1UEBhMCU0UxFDASBgNVBAoTC0FkZFRydXN0IEFCMR0wGwYDVQQLExRBZGRU
cnVzdCBUVFAgTmV0d29yazEgMB4GA1UEAxMXQWRkVHJ1c3QgUHVibGljIENBIFJv
b3SCAQEwDQYJKoZIhvcNAQEFBQADggEBAAP3FUr4JNojVhaTdt02KLmuG7jD8WS6
IBh4lSknVwW8fCr0uVFV2ocC3g8WFzH4qnkuCRO7r7IgGRLlk/lL+YPoRNWyQSW/
-iHVv/xD8SlTQX/D67zZzfRs2RcYhbbQVuE7PnFylPVoAjgbjPGsye/Kf8Lb93/Ao
+iHVv/xD8SlQX/D67zZzfRs2RcYhbbQVuE7PnFylPVoAjgbjPGsye/Kf8Lb93/Ao
GEjwxrzQvzSAlsJKsW2Ox5BF3i9nrEUEo3rcVZLJR2bYGozH7ZxOmuASu7VqTITh
4SINhwBk/ox9Yjllpu9CtoAlEmEBqCQTcAARJl/6NVDFSMwGR+gn2HCNX2TmoUQm
XiLsks3/QppEIW1cxeMiHV9HEufOX1362KqxMy3ZdvJOOjMMK7MtkAY=
@@ -116,7 +116,7 @@ AQEFAAOCAQ8AMIIBCgKCAQEA5B6a/twJWoekn0e+EV+vhDTbYjx5eLfpMLXsDBwq
xBb/4Oxx64r1EW7tTw2R0hIYLUkVAcKkIhPHEWT/IhKauY5cLwjPcWqzZwFZ8V1G
87B4pfYOQnrjfxvM0PC3KP0q6p6zsLkEqv32x7SxuCqg+1jxGaBvcCV+PmlKfw8i
2O+tCBGaKZnhqkRFmhJePp1tUvznoD1oL/BLcHwTOK28FSXx1s6rosAx1i+f4P8U
-WfyEk9mHfExUE+uf0S0R+Bg6Ot4l2ffTQO2kBhLEO+GRwVY18BTcZTYJbqukB8c1
+WfyEk9mHfExUE+uf0S0R+Bg6Ot4l2ffQO2kBhLEO+GRwVY18BTcZTYJbqukB8c1
0cIDMzZbdSZtQvESa0NvS3GU+jQd7RNuyoB/mC9suWXY6QIDAQABo4HUMIHRMB0G
A1UdDgQWBBQ5lYtii1zJ1IC6WA+XPxUIQ8yYpzALBgNVHQ8EBAMCAQYwDwYDVR0T
AQH/BAUwAwEB/zCBkQYDVR0jBIGJMIGGgBQ5lYtii1zJ1IC6WA+XPxUIQ8yYp6Fr
@@ -238,7 +238,7 @@ FRclR9qMM8aBnBZmf+Uv3K3uhT+UBzzY654U9Yi1JYnA
-----BEGIN CERTIFICATE-----
MIIC8zCCAlygAwIBAgIBATANBgkqhkiG9w0BAQQFADCBszELMAkGA1UEBhMCQkUx
-ETAPBgNVBAcTCEJydXNzZWxzMRMwEQYDVQQKEwpCZWxTaWduIE5WMTQwMgYDVQQL
+ETAPBgNVBAcTCEJydXNzZWxzMRMwEQYDVQQKEwpCZWxTaWduIE5WMQwMgYDVQQL
EytCZWxTaWduIFNlY3VyZSBTZXJ2ZXIgQ2VydGlmaWNhdGUgQXV0aG9yaXR5MSEw
HwYDVQQDExhCZWxTaWduIFNlY3VyZSBTZXJ2ZXIgQ0ExIzAhBgkqhkiG9w0BCQEW
FHdlYm1hc3RlckBiZWxzaWduLmJlMB4XDTk3MDcxNjIyMDA1NFoXDTA3MDcxNjIy
@@ -252,7 +252,7 @@ SoQOjRax1swIZBIM4ChLyKWEkBf7EUYu1qeFGMsYrmOasFgG9ADP+MQJGjUMofnu
Sv1t3v4mpTsCAwEAAaMVMBMwEQYJYIZIAYb4QgEBBAQDAgCgMA0GCSqGSIb3DQEB
BAUAA4GBAGw9mcMF4h3K5S2qaIWLQDEgZhNo5lg6idCNdbLFYth9go/32TKBd/Y1
W4UpzmeyubwrGXjP84f9RvGVdbIJVwMwwXrNckdxgMp9ncllPEcRIn36BwsoeKGT
-6AVFSOIyMko96FMcELfHc4wHUOH5yStTQfWDjeUJOUqOA2KqQGOL
+6AVFSOIyMko96FMcELfHc4wHUOH5yStQfWDjeUJOUqOA2KqQGOL
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
@@ -343,7 +343,7 @@ Ytdo+o56T9II2pPc8JIRetDccpMMc5NihWjQ9A==
-----BEGIN CERTIFICATE-----
MIIDKTCCApKgAwIBAgIENm7TzjANBgkqhkiG9w0BAQUFADBGMQswCQYDVQQGEwJV
UzEkMCIGA1UEChMbRGlnaXRhbCBTaWduYXR1cmUgVHJ1c3QgQ28uMREwDwYDVQQL
-EwhEU1RDQSBFMjAeFw05ODEyMDkxOTE3MjZaFw0xODEyMDkxOTQ3MjZaMEYxCzAJ
+EwhEU1RDQSBFMjAeFw05ODEyMDkxOTE3MjZaFw0xODEyMDkxOQ3MjZaMEYxCzAJ
BgNVBAYTAlVTMSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4x
ETAPBgNVBAsTCERTVENBIEUyMIGdMA0GCSqGSIb3DQEBAQUAA4GLADCBhwKBgQC/
k48Xku8zExjrEH9OFr//Bo8qhbxe+SSmJIi2A7fBw18DW9Fvrn5C6mYjuGODVvso
@@ -435,7 +435,7 @@ dHMgbGlhYi4pMSUwIwYDVQQLExwoYykgMTk5OSBFbnRydXN0Lm5ldCBMaW1pdGVk
MTowOAYDVQQDEzFFbnRydXN0Lm5ldCBTZWN1cmUgU2VydmVyIENlcnRpZmljYXRp
b24gQXV0aG9yaXR5MQ0wCwYDVQQDEwRDUkwxMCmgJ6AlhiNodHRwOi8vd3d3LmVu
dHJ1c3QubmV0L0NSTC9uZXQxLmNybDArBgNVHRAEJDAigA8xOTk5MDUyNTE2MDk0
-MFqBDzIwMTkwNTI1MTYwOTQwWjALBgNVHQ8EBAMCAQYwHwYDVR0jBBgwFoAU8Bdi
+MFqBDzIwMTkwNTI1MTYwOQwWjALBgNVHQ8EBAMCAQYwHwYDVR0jBBgwFoAU8Bdi
E1U9s/8KAGv7UISX8+1i0BowHQYDVR0OBBYEFPAXYhNVPbP/CgBr+1CEl/PtYtAa
MAwGA1UdEwQFMAMBAf8wGQYJKoZIhvZ9B0EABAwwChsEVjQuMAMCBJAwDQYJKoZI
hvcNAQEFBQADgYEAkNwwAvpkdMKnCqV8IY00F6j7Rw7/JXyNEwr75Ji174z4xRAN
@@ -520,7 +520,7 @@ WB5Hh1Q+WKG1tfgq73HnvMP2sUlG4tega+VWeponmHxGYhTnyfxuAxJ5gDgdSIKN
-----BEGIN CERTIFICATE-----
MIIDIDCCAomgAwIBAgIEN3DPtTANBgkqhkiG9w0BAQUFADBOMQswCQYDVQQGEwJV
UzEXMBUGA1UEChMORXF1aWZheCBTZWN1cmUxJjAkBgNVBAsTHUVxdWlmYXggU2Vj
-dXJlIGVCdXNpbmVzcyBDQS0yMB4XDTk5MDYyMzEyMTQ0NVoXDTE5MDYyMzEyMTQ0
+dXJlIGVCdXNpbmVzcyBDQS0yMB4XDTk5MDYyMzEyMQ0NVoXDTE5MDYyMzEyMQ0
NVowTjELMAkGA1UEBhMCVVMxFzAVBgNVBAoTDkVxdWlmYXggU2VjdXJlMSYwJAYD
VQQLEx1FcXVpZmF4IFNlY3VyZSBlQnVzaW5lc3MgQ0EtMjCBnzANBgkqhkiG9w0B
AQEFAAOBjQAwgYkCgYEA5Dk5kx5SBhsoNviyoynF7Y6yEb3+6+e0dMKP/wXn2Z0G
@@ -580,7 +580,7 @@ b3QwHhcNOTgwODEzMDAyOTAwWhcNMTgwODEzMjM1OTAwWjB1MQswCQYDVQQGEwJV
UzEYMBYGA1UEChMPR1RFIENvcnBvcmF0aW9uMScwJQYDVQQLEx5HVEUgQ3liZXJU
cnVzdCBTb2x1dGlvbnMsIEluYy4xIzAhBgNVBAMTGkdURSBDeWJlclRydXN0IEds
b2JhbCBSb290MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCVD6C28FCc6HrH
-iM3dFw4usJTQGz0O9pTAipTHBsiQl8i4ZBp6fmw8U+E3KHNgf7KXUwefU/ltWJTS
+iM3dFw4usJQGz0O9pTAipTHBsiQl8i4ZBp6fmw8U+E3KHNgf7KXUwefU/ltWJTS
r41tiGeA5u2ylc9yMcqlHHK6XALnZELn+aks1joNrI1CqiQBOeacPwGFVw1Yh0X4
04Wqk2kmhXBIgD8SFcd5tB8FLztimQIDAQABMA0GCSqGSIb3DQEBBAUAA4GBAG3r
GwnpXtlR22ciYaQqPEh346B8pt5zohQDhT37qw4wxYMWM4ETCJ57NE7fQMh017l9
@@ -622,7 +622,7 @@ X8NKp7b9t12QSfiasq1mpoIAk65g/yA=
MIIDtjCCAp6gAwIBAgICAbYwDQYJKoZIhvcNAQEFBQAwcDELMAkGA1UEBhMCVVMx
GDAWBgNVBAoTD0dURSBDb3Jwb3JhdGlvbjEnMCUGA1UECxMeR1RFIEN5YmVyVHJ1
c3QgU29sdXRpb25zLCBJbmMuMR4wHAYDVQQDExVHVEUgQ3liZXJUcnVzdCBSb290
-IDUwHhcNOTgwODE0MTQ1MDAwWhcNMTMwODE0MjM1OTAwWjBwMQswCQYDVQQGEwJV
+IDUwHhcNOTgwODE0MQ1MDAwWhcNMTMwODE0MjM1OTAwWjBwMQswCQYDVQQGEwJV
UzEYMBYGA1UEChMPR1RFIENvcnBvcmF0aW9uMScwJQYDVQQLEx5HVEUgQ3liZXJU
cnVzdCBTb2x1dGlvbnMsIEluYy4xHjAcBgNVBAMTFUdURSBDeWJlclRydXN0IFJv
b3QgNTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALwSbj+KfHqXAewe
@@ -744,7 +744,7 @@ r3cNWT6UHWn6idMMvRoB9D/o4Hcagiha5mLXt+M2yQ6feuPC08xZiQzvFovwNnci
yqS2t8FCZwFAY8znOGSHWxSWZnstFO69SW3/d9DiTlvTgMJND8q4nYGXpzRux+Oc
SOW0qkX19mVMSPISwtKTjMIVJPMrUv/jCK64btYsEs85yxIq56l7X5g9o+HMpmOJ
XH0xdfnV1l3y0NQ9355xqA7c5CCXeOZ/U6QNUU+OOwOuow1aTcN55zVYcELJXqFe
-tNkio0RTNaTQz3OAxc+fVph2+RRMd4eCydx+XTTVNnU=
+tNkio0RTNaQz3OAxc+fVph2+RRMd4eCydx+XTTVNnU=
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
@@ -980,7 +980,7 @@ cB390LcwkDrGSG1n5TLaj9vjqOMdICWiHOFMuaT2xj9cWA27xrJ3ARaRnxcGDbdA
PsyPjpxL4J1+mx4Fq4gi+tMoG1cUZEo+JCw4TSFpAHMu0FUtdPIV6JRDPkAqxsa5
alveoswYUFRdTiqFbPaSiykZfufqSuAiKyW892bPd5pBdPI8FA10afVQg83NLyHb
IkaK0PdRGpVX8gWLGhntO0XoNsJufvtXIgAfBlOprpPGj3EqMUWS545t5pkiwIP8
-79xXZndPojYx+6ETjeXKo5V9AQxkcDtTQmiAx7udqAA1aZgMqGfYQ+Wqz5XgUZWk
+79xXZndPojYx+6ETjeXKo5V9AQxkcDtQmiAx7udqAA1aZgMqGfYQ+Wqz5XgUZWk
Fz9CnbgEztN5ecjTihYykuDXou7XN0wvrLh7vkX28RgznHs3piTZvECrAOnDN4ur
2LbzXoFOsBRrBz4f7ML2RCKVu7Pmb9b5cGW6CoNlqg4TL4MTI1OLQBb6zi/8TQT4
69isxTbCFVdIOOxVs7Qeuq3SQgYXDXPIV6a+lk2p8sD7eiEc9clwqYKQtfEM1HkQ
@@ -1367,7 +1367,7 @@ Y2lhbCBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw05NDExMDQxODU4MzRaFw05
OTExMDMxODU4MzRaMFwxCzAJBgNVBAYTAlVTMSAwHgYDVQQKExdSU0EgRGF0YSBT
ZWN1cml0eSwgSW5jLjErMCkGA1UECxMiQ29tbWVyY2lhbCBDZXJ0aWZpY2F0aW9u
IEF1dGhvcml0eTCBmzANBgkqhkiG9w0BAQEFAAOBiQAwgYUCfgCk+4Fie84QJ93o
-975sbsZwmdu41QUDaSiCnHJ/lj+O7Kwpkj+KFPhCdr69XQO5kNTQvAayUTNfxMK/
+975sbsZwmdu41QUDaSiCnHJ/lj+O7Kwpkj+KFPhCdr69XQO5kNQvAayUTNfxMK/
touPmbZiImDd298ggrTKoi8tUO2UMt7gVY3UaOLgTNLNBRYulWZcYVI4HlGogqHE
7yXpCuaLK44xZtn42f29O2nZ6wIDAQABMA0GCSqGSIb3DQEBAgUAA34AdrW2EP4j
9/dZYkuwX5zBaLxJu7NJbyFHXSudVMQAKD+YufKKg5tgf+tQx6sFEC097TgCwaVI
@@ -1377,10 +1377,10 @@ MJhCKLVLU7tDCZJAuqiqWqTGtotXTcU=
-----BEGIN CERTIFICATE-----
MIICNDCCAaECEAKtZn5ORf5eV288mBle3cAwDQYJKoZIhvcNAQECBQAwXzELMAkG
-A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD
+A1UEBhMCVVMxIDAeBgNVBAoTF1JQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD
VQQLEyVTZWN1cmUgU2VydmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk0
MTEwOTAwMDAwMFoXDTEwMDEwNzIzNTk1OVowXzELMAkGA1UEBhMCVVMxIDAeBgNV
-BAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYDVQQLEyVTZWN1cmUgU2Vy
+BAoTF1JQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYDVQQLEyVTZWN1cmUgU2Vy
dmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MIGbMA0GCSqGSIb3DQEBAQUAA4GJ
ADCBhQJ+AJLOesGugz5aqomDV6wlAXYMra6OLDfO6zV4ZFQD5YRAUcm/jwjiioII
0haGN1XpsSECrXZogZoFokvJSyVmIlZsiAeP94FZbYQHZXATcXY+m3dM41CJVphI
@@ -1494,7 +1494,7 @@ MIID+DCCAuCgAwIBAgIRANAeQJAAACdLAAAAAQAAAAQwDQYJKoZIhvcNAQEFBQAw
gYwxCzAJBgNVBAYTAlVTMQ0wCwYDVQQIEwRVdGFoMRcwFQYDVQQHEw5TYWx0IExh
a2UgQ2l0eTEYMBYGA1UEChMPWGNlcnQgRVogYnkgRFNUMRgwFgYDVQQDEw9YY2Vy
dCBFWiBieSBEU1QxITAfBgkqhkiG9w0BCQEWEmNhQGRpZ3NpZ3RydXN0LmNvbTAe
-Fw05OTA3MTQxNjE0MThaFw0wOTA3MTExNjE0MThaMIGMMQswCQYDVQQGEwJVUzEN
+Fw05OTA3MQxNjE0MThaFw0wOTA3MTExNjE0MThaMIGMMQswCQYDVQQGEwJVUzEN
MAsGA1UECBMEVXRhaDEXMBUGA1UEBxMOU2FsdCBMYWtlIENpdHkxGDAWBgNVBAoT
D1hjZXJ0IEVaIGJ5IERTVDEYMBYGA1UEAxMPWGNlcnQgRVogYnkgRFNUMSEwHwYJ
KoZIhvcNAQkBFhJjYUBkaWdzaWd0cnVzdC5jb20wggEiMA0GCSqGSIb3DQEBAQUA
@@ -1982,7 +1982,7 @@ A1UdDgQWBBTFe1i97doladL3WRaoszLAeydb9DAOBgNVHQ8BAf8EBAMCAQYwDwYD
VR0TAQH/BAUwAwEB/zCBgwYDVR0fBHwwejA8oDqgOIY2aHR0cDovL2NybC5jb21v
ZG9jYS5jb20vVHJ1c3RlZENlcnRpZmljYXRlU2VydmljZXMuY3JsMDqgOKA2hjRo
dHRwOi8vY3JsLmNvbW9kby5uZXQvVHJ1c3RlZENlcnRpZmljYXRlU2VydmljZXMu
-Y3JsMA0GCSqGSIb3DQEBBQUAA4IBAQDIk4E7ibSvuIQSTI3S8NtwuleGFTQQuS9/
+Y3JsMA0GCSqGSIb3DQEBBQUAA4IBAQDIk4E7ibSvuIQSTI3S8NtwuleGFQQuS9/
HrCoiWChisJ3DFBKmwCL2Iv0QeLQg4pKHBQGsKNoBXAxMKdTmw7pSqBYaWcOrp32
pSxBvzwGa+RZzG0Q8ZZvH9/0BAKkn0U+yNj6NkZEUD+Cl5EfKNsYEYwq5GWDVxIS
jBc/lDb+XbDABHcTuPQV1T84zJQ6VdCsmPW6AF/ghhmBeC8owH7TzEIK9a5QoNE+
@@ -2142,7 +2142,7 @@ Uh+U3xeUc8OzwcFxBSAAeL0TUh2oPs0AH8g=
-----BEGIN CERTIFICATE-----
MIIFTzCCBLigAwIBAgIBaDANBgkqhkiG9w0BAQQFADCBmzELMAkGA1UEBhMCSFUx
ETAPBgNVBAcTCEJ1ZGFwZXN0MScwJQYDVQQKEx5OZXRMb2NrIEhhbG96YXRiaXp0
-b25zYWdpIEtmdC4xGjAYBgNVBAsTEVRhbnVzaXR2YW55a2lhZG9rMTQwMgYDVQQD
+b25zYWdpIEtmdC4xGjAYBgNVBAsTEVRhbnVzaXR2YW55a2lhZG9rMQwMgYDVQQD
EytOZXRMb2NrIEV4cHJlc3N6IChDbGFzcyBDKSBUYW51c2l0dmFueWtpYWRvMB4X
DTk5MDIyNTE0MDgxMVoXDTE5MDIyMDE0MDgxMVowgZsxCzAJBgNVBAYTAkhVMREw
DwYDVQQHEwhCdWRhcGVzdDEnMCUGA1UEChMeTmV0TG9jayBIYWxvemF0Yml6dG9u
@@ -2176,7 +2176,7 @@ MIIGfTCCBWWgAwIBAgICAQMwDQYJKoZIhvcNAQEEBQAwga8xCzAJBgNVBAYTAkhV
MRAwDgYDVQQIEwdIdW5nYXJ5MREwDwYDVQQHEwhCdWRhcGVzdDEnMCUGA1UEChMe
TmV0TG9jayBIYWxvemF0Yml6dG9uc2FnaSBLZnQuMRowGAYDVQQLExFUYW51c2l0
dmFueWtpYWRvazE2MDQGA1UEAxMtTmV0TG9jayBLb3pqZWd5em9pIChDbGFzcyBB
-KSBUYW51c2l0dmFueWtpYWRvMB4XDTk5MDIyNDIzMTQ0N1oXDTE5MDIxOTIzMTQ0
+KSBUYW51c2l0dmFueWtpYWRvMB4XDTk5MDIyNDIzMQ0N1oXDTE5MDIxOTIzMQ0
N1owga8xCzAJBgNVBAYTAkhVMRAwDgYDVQQIEwdIdW5nYXJ5MREwDwYDVQQHEwhC
dWRhcGVzdDEnMCUGA1UEChMeTmV0TG9jayBIYWxvemF0Yml6dG9uc2FnaSBLZnQu
MRowGAYDVQQLExFUYW51c2l0dmFueWtpYWRvazE2MDQGA1UEAxMtTmV0TG9jayBL
@@ -2322,7 +2322,7 @@ Um9vdCBDQTAeFw0wMTA0MDUxNjMzMTdaFw0yMTA0MDUxNzAzMTdaMEMxCzAJBgNV
BAYTAkRLMRUwEwYDVQQKEwxUREMgSW50ZXJuZXQxHTAbBgNVBAsTFFREQyBJbnRl
cm5ldCBSb290IENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxLhA
vJHVYx/XmaCLDEAedLdInUaMArLgJF/wGROnN4NrXceO+YQwzho7+vvOi20jxsNu
-Zp+Jpd/gQlBn+h9sHvTQBda/ytZO5GhgbEaqHF1j4QeGDmUApy6mcca8uYGoOn0a
+Zp+Jpd/gQlBn+h9sHvQBda/ytZO5GhgbEaqHF1j4QeGDmUApy6mcca8uYGoOn0a
0vnRrEvLznWv3Hv6gXPU/Lq9QYjUdLP5Xjg6PEOo0pVOd20TDJ2PeAG3WiAfAzc1
4izbSysseLlJ28TQx5yc5IogCSEWVmb/Bexb4/DPqyQkXsN/cHoSxNK1EKC2IeGN
eGlVRGn1ypYcNIUXJXfi9i8nmHj9eQY6otZaQ8H/7AQ77hPv01ha/5Lr7K7a8jcD
@@ -2347,7 +2347,7 @@ ETAPBgNVBAcTCEJ1ZGFwZXN0MScwJQYDVQQKEx5OZXRMb2NrIEhhbG96YXRiaXp0
b25zYWdpIEtmdC4xGjAYBgNVBAsTEVRhbnVzaXR2YW55a2lhZG9rMUIwQAYDVQQD
EzlOZXRMb2NrIE1pbm9zaXRldHQgS296amVneXpvaSAoQ2xhc3MgUUEpIFRhbnVz
aXR2YW55a2lhZG8xHjAcBgkqhkiG9w0BCQEWD2luZm9AbmV0bG9jay5odTAeFw0w
-MzAzMzAwMTQ3MTFaFw0yMjEyMTUwMTQ3MTFaMIHJMQswCQYDVQQGEwJIVTERMA8G
+MzAzMzAwMQ3MTFaFw0yMjEyMTUwMQ3MTFaMIHJMQswCQYDVQQGEwJIVTERMA8G
A1UEBxMIQnVkYXBlc3QxJzAlBgNVBAoTHk5ldExvY2sgSGFsb3phdGJpenRvbnNh
Z2kgS2Z0LjEaMBgGA1UECxMRVGFudXNpdHZhbnlraWFkb2sxQjBABgNVBAMTOU5l
dExvY2sgTWlub3NpdGV0dCBLb3pqZWd5em9pIChDbGFzcyBRQSkgVGFudXNpdHZh
@@ -2810,7 +2810,7 @@ U2VjdXJlIERpZ2l0YWwgQ2VydGlmaWNhdGUgU2lnbmluZzEpMCcGA1UEAxMgU3Rh
cnRDb20gQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkwggIiMA0GCSqGSIb3DQEBAQUA
A4ICDwAwggIKAoICAQDBiNsJvGxGfHiflXu1M5DycmLWwTYgIiRezul38kMKogZk
pMyONvg45iPwbm2xPN1yo4UcodM9tDMr0y+v/uqwQVlntsQGfQqedIXWeUyAN3rf
-OQVSWff0G0ZDpNKFhdLDcfN1YjS6LIp/Ho/u7TTQEceWzVI9ujPW3U3eCztKS5/C
+OQVSWff0G0ZDpNKFhdLDcfN1YjS6LIp/Ho/u7TQEceWzVI9ujPW3U3eCztKS5/C
Ji/6tRYccjV3yjxd5srhJosaNnZcAdt0FCX+7bWgiA/deMotHweXMAEtcnn6RtYT
Kqi5pquDSR3l8u/d5AGOGAqPY1MWhWKpDhk6zLVmpsJrdAfkK+F2PrRt2PZE4XNi
HzvEvqBTViVsUQn3qqvKv3b9bZvzndu/PWa8DFaqr5hIlTpL36dYUNk4dalb6kMM
diff --git a/kio/kssl/ksslcertchain.cc b/kio/kssl/ksslcertchain.cc
index aa531c067..a401aec3d 100644
--- a/kio/kssl/ksslcertchain.cc
+++ b/kio/kssl/ksslcertchain.cc
@@ -41,7 +41,7 @@
#include <kopenssl.h>
#include <kdebug.h>
-#include <qstringlist.h>
+#include <tqstringlist.h>
@@ -97,7 +97,7 @@ bool KSSLCertChain::isValid() {
KSSLCertChain *KSSLCertChain::replicate() {
KSSLCertChain *x = new KSSLCertChain;
-QPtrList<KSSLCertificate> ch = getChain();
+TQPtrList<KSSLCertificate> ch = getChain();
x->setChain(ch); // this will do a deep copy for us
ch.setAutoDelete(true);
@@ -113,8 +113,8 @@ return 0;
}
-QPtrList<KSSLCertificate> KSSLCertChain::getChain() {
-QPtrList<KSSLCertificate> cl;
+TQPtrList<KSSLCertificate> KSSLCertChain::getChain() {
+TQPtrList<KSSLCertificate> cl;
if (!_chain) return cl;
#ifdef KSSL_HAVE_SSL
STACK_OF(X509) *x = (STACK_OF(X509) *)_chain;
@@ -132,7 +132,7 @@ return cl;
}
-void KSSLCertChain::setChain(QPtrList<KSSLCertificate>& chain) {
+void KSSLCertChain::setChain(TQPtrList<KSSLCertificate>& chain) {
#ifdef KSSL_HAVE_SSL
if (_chain) {
STACK_OF(X509) *x = (STACK_OF(X509) *)_chain;
@@ -187,14 +187,14 @@ _chain = NULL;
}
-void KSSLCertChain::setChain(QStringList chain) {
+void KSSLCertChain::setChain(TQStringList chain) {
setCertChain(chain);
}
-void KSSLCertChain::setCertChain(const QStringList& chain) {
- QPtrList<KSSLCertificate> cl;
+void KSSLCertChain::setCertChain(const TQStringList& chain) {
+ TQPtrList<KSSLCertificate> cl;
cl.setAutoDelete(true);
- for (QStringList::ConstIterator s = chain.begin(); s != chain.end(); ++s) {
+ for (TQStringList::ConstIterator s = chain.begin(); s != chain.end(); ++s) {
KSSLCertificate *c = KSSLCertificate::fromString((*s).local8Bit());
if (c) {
cl.append(c);
diff --git a/kio/kssl/ksslcertchain.h b/kio/kssl/ksslcertchain.h
index 3e48db67d..618c7d6a3 100644
--- a/kio/kssl/ksslcertchain.h
+++ b/kio/kssl/ksslcertchain.h
@@ -21,8 +21,8 @@
#ifndef _KSSLCERTCHAIN_H
#define _KSSLCERTCHAIN_H
-#include <qglobal.h>
-#include <qptrlist.h>
+#include <tqglobal.h>
+#include <tqptrlist.h>
#include <kdemacros.h>
class QString;
@@ -86,7 +86,7 @@ public:
* @param chain the certificate chain
* @see KSSLCertificate
*/
- void setChain(QPtrList<KSSLCertificate>& chain);
+ void setChain(TQPtrList<KSSLCertificate>& chain);
/**
* Set the certificate chain as a list of base64 encoded X.509
@@ -95,7 +95,7 @@ public:
* @param chain the certificate chain
* @deprecated
*/
- void setChain(QStringList chain) KDE_DEPRECATED;
+ void setChain(TQStringList chain) KDE_DEPRECATED;
/**
* Set the certificate chain as a list of base64 encoded X.509
@@ -103,7 +103,7 @@ public:
*
* @param chain the certificate chain
*/
- void setCertChain(const QStringList& chain);
+ void setCertChain(const TQStringList& chain);
/**
* Obtain a copy of the certificate chain.
@@ -111,7 +111,7 @@ public:
* @return a deep copy of the certificate chain.
* @see KSSLCertificate
*/
- QPtrList<KSSLCertificate> getChain();
+ TQPtrList<KSSLCertificate> getChain();
/**
* Determine the number of entries (depth) of the chain.
diff --git a/kio/kssl/ksslcertdlg.cc b/kio/kssl/ksslcertdlg.cc
index a61285d87..21bff52b1 100644
--- a/kio/kssl/ksslcertdlg.cc
+++ b/kio/kssl/ksslcertdlg.cc
@@ -22,12 +22,12 @@
#include <kssl.h>
-#include <qlayout.h>
-#include <qradiobutton.h>
-#include <qcheckbox.h>
-#include <qlistview.h>
-#include <qframe.h>
-#include <qlabel.h>
+#include <tqlayout.h>
+#include <tqradiobutton.h>
+#include <tqcheckbox.h>
+#include <tqlistview.h>
+#include <tqframe.h>
+#include <tqlabel.h>
#include <kapplication.h>
#include <kglobal.h>
@@ -42,43 +42,43 @@
class KSSLCertDlg::KSSLCertDlgPrivate {
private:
friend class KSSLCertDlg;
- QLabel *p_message;
- QPushButton *p_pb_dontsend;
+ TQLabel *p_message;
+ TQPushButton *p_pb_dontsend;
bool p_send_flag;
};
-KSSLCertDlg::KSSLCertDlg(QWidget *parent, const char *name, bool modal)
+KSSLCertDlg::KSSLCertDlg(TQWidget *parent, const char *name, bool modal)
: KDialog(parent, name, modal), d(new KSSLCertDlgPrivate) {
- QBoxLayout * grid = new QVBoxLayout( this, KDialog::marginHint(),
+ TQBoxLayout * grid = new TQVBoxLayout( this, KDialog::marginHint(),
KDialog::spacingHint() );
- d->p_message = new QLabel(QString::null, this);
+ d->p_message = new TQLabel(TQString::null, this);
grid->addWidget(d->p_message);
setHost(_host);
- _certs = new QListView(this);
+ _certs = new TQListView(this);
_certs->addColumn(i18n("Certificate"));
- _certs->setResizeMode(QListView::LastColumn);
- QFontMetrics fm( KGlobalSettings::generalFont() );
+ _certs->setResizeMode(TQListView::LastColumn);
+ TQFontMetrics fm( KGlobalSettings::generalFont() );
_certs->setMinimumHeight(4*fm.height());
grid->addWidget(_certs);
- _save = new QCheckBox(i18n("Save selection for this host."), this);
+ _save = new TQCheckBox(i18n("Save selection for this host."), this);
grid->addWidget(_save);
grid->addWidget(new KSeparator(KSeparator::HLine, this));
- QBoxLayout * h = new QHBoxLayout( grid );
+ TQBoxLayout * h = new TQHBoxLayout( grid );
h->insertStretch(0);
_ok = new KPushButton(i18n("Send certificate"), this);
h->addWidget(_ok);
- connect(_ok, SIGNAL(clicked()), SLOT(slotSend()));
+ connect(_ok, TQT_SIGNAL(clicked()), TQT_SLOT(slotSend()));
d->p_pb_dontsend = new KPushButton(i18n("Do not send a certificate"), this);
h->addWidget(d->p_pb_dontsend);
- connect(d->p_pb_dontsend, SIGNAL(clicked()), SLOT(slotDont()));
+ connect(d->p_pb_dontsend, TQT_SIGNAL(clicked()), TQT_SLOT(slotDont()));
#ifndef QT_NO_WIDGET_TOPEXTRA
setCaption(i18n("KDE SSL Certificate Dialog"));
@@ -91,11 +91,11 @@ KSSLCertDlg::~KSSLCertDlg() {
}
-void KSSLCertDlg::setup(QStringList certs, bool saveChecked, bool sendChecked) {
+void KSSLCertDlg::setup(TQStringList certs, bool saveChecked, bool sendChecked) {
setupDialog(certs, saveChecked, sendChecked);
}
-void KSSLCertDlg::setupDialog(const QStringList& certs, bool saveChecked, bool sendChecked) {
+void KSSLCertDlg::setupDialog(const TQStringList& certs, bool saveChecked, bool sendChecked) {
_save->setChecked(saveChecked);
d->p_send_flag = sendChecked;
@@ -104,11 +104,11 @@ void KSSLCertDlg::setupDialog(const QStringList& certs, bool saveChecked, bool s
else
d->p_pb_dontsend->setDefault(true); // "do not send" is the "default action".
- for (QStringList::ConstIterator i = certs.begin(); i != certs.end(); ++i) {
+ for (TQStringList::ConstIterator i = certs.begin(); i != certs.end(); ++i) {
if ((*i).isEmpty())
continue;
- new QListViewItem(_certs, *i);
+ new TQListViewItem(_certs, *i);
}
_certs->setSelected(_certs->firstChild(), true);
@@ -125,16 +125,16 @@ bool KSSLCertDlg::wantsToSend() {
}
-QString KSSLCertDlg::getChoice() {
- QListViewItem *selected = _certs->selectedItem();
+TQString KSSLCertDlg::getChoice() {
+ TQListViewItem *selected = _certs->selectedItem();
if (selected && d->p_send_flag)
return selected->text(0);
else
- return QString::null;
+ return TQString::null;
}
-void KSSLCertDlg::setHost(const QString& host) {
+void KSSLCertDlg::setHost(const TQString& host) {
_host = host;
d->p_message->setText(i18n("The server <b>%1</b> requests a certificate.<p>"
"Select a certificate to use from the list below:")
@@ -154,13 +154,13 @@ void KSSLCertDlg::slotDont() {
}
-QDataStream& operator<<(QDataStream& s, const KSSLCertDlgRet& r) {
+TQDataStream& operator<<(TQDataStream& s, const KSSLCertDlgRet& r) {
s << Q_INT8(r.ok?1:0) << r.choice << Q_INT8(r.save?1:0) << Q_INT8(r.send?1:0);
return s;
}
-QDataStream& operator>>(QDataStream& s, KSSLCertDlgRet& r) {
+TQDataStream& operator>>(TQDataStream& s, KSSLCertDlgRet& r) {
Q_INT8 tmp;
s >> tmp; r.ok = (tmp == 1);
s >> r.choice;
diff --git a/kio/kssl/ksslcertdlg.h b/kio/kssl/ksslcertdlg.h
index a52d0dec3..5bd720832 100644
--- a/kio/kssl/ksslcertdlg.h
+++ b/kio/kssl/ksslcertdlg.h
@@ -21,7 +21,7 @@
#ifndef _KSSLCERTDLG_H
#define _KSSLCERTDLG_H
-#include <qstringlist.h>
+#include <tqstringlist.h>
#include <kdialog.h>
class QWidget;
@@ -50,7 +50,7 @@ public:
* @param name the internal name of this instance
* @param modal create a modal dialog if set to true
*/
- KSSLCertDlg(QWidget *parent=0L, const char *name=0L, bool modal=false);
+ KSSLCertDlg(TQWidget *parent=0L, const char *name=0L, bool modal=false);
/**
* Destroy this object and close the dialog
@@ -65,7 +65,7 @@ public:
* @param sendChecked send the checked item to the remote host
* @deprecated
*/
- void setup(QStringList certs, bool saveChecked = false, bool sendChecked = true) KDE_DEPRECATED;
+ void setup(TQStringList certs, bool saveChecked = false, bool sendChecked = true) KDE_DEPRECATED;
/**
* Setup the dialog. Call this before you display the dialog.
@@ -74,14 +74,14 @@ public:
* @param saveChecked save the checked item for the future
* @param sendChecked send the checked item to the remote host
*/
- void setupDialog(const QStringList& certs, bool saveChecked = false, bool sendChecked = true);
+ void setupDialog(const TQStringList& certs, bool saveChecked = false, bool sendChecked = true);
/**
* Obtain the name of the certificate the user wants to send
*
* @return the name of the certificate
*/
- QString getChoice();
+ TQString getChoice();
/**
* Determine if the user wants to send a certificate.
@@ -102,7 +102,7 @@ public:
*
* @param host the hostname
*/
- void setHost(const QString& host);
+ void setHost(const TQString& host);
private slots:
void slotSend();
@@ -111,18 +111,18 @@ private slots:
private:
class KSSLCertDlgPrivate;
KSSLCertDlgPrivate *d;
- QCheckBox *_save;
- QRadioButton *_send, *_dont;
- QListView *_certs;
- QPushButton *_ok;
- QString _host;
+ TQCheckBox *_save;
+ TQRadioButton *_send, *_dont;
+ TQListView *_certs;
+ TQPushButton *_ok;
+ TQString _host;
};
class KIO_EXPORT KSSLCertDlgRet {
public:
bool ok;
- QString choice;
+ TQString choice;
bool send;
bool save;
@@ -131,8 +131,8 @@ protected:
KSSLCertDlgRetPrivate *d;
};
-KIO_EXPORT QDataStream& operator<<(QDataStream& s, const KSSLCertDlgRet& r);
-KIO_EXPORT QDataStream& operator>>(QDataStream& s, KSSLCertDlgRet& r);
+KIO_EXPORT TQDataStream& operator<<(TQDataStream& s, const KSSLCertDlgRet& r);
+KIO_EXPORT TQDataStream& operator>>(TQDataStream& s, KSSLCertDlgRet& r);
#endif
diff --git a/kio/kssl/ksslcertificate.cc b/kio/kssl/ksslcertificate.cc
index aca7a7ea7..a76b235d7 100644
--- a/kio/kssl/ksslcertificate.cc
+++ b/kio/kssl/ksslcertificate.cc
@@ -26,9 +26,9 @@
#include <unistd.h>
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qfile.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqfile.h>
#include "kssldefs.h"
#include "ksslcertificate.h"
@@ -38,7 +38,7 @@
#include <kstandarddirs.h>
#include <kmdcodec.h>
#include <klocale.h>
-#include <qdatetime.h>
+#include <tqdatetime.h>
#include <ktempfile.h>
#include <sys/types.h>
@@ -60,7 +60,7 @@
#endif
#include <kopenssl.h>
-#include <qcstring.h>
+#include <tqcstring.h>
#include <kdebug.h>
#include "ksslx509v3.h"
@@ -141,13 +141,13 @@ return n;
}
-KSSLCertificate *KSSLCertificate::fromString(QCString cert) {
+KSSLCertificate *KSSLCertificate::fromString(TQCString cert) {
KSSLCertificate *n = NULL;
#ifdef KSSL_HAVE_SSL
if (cert.length() == 0)
return NULL;
- QByteArray qba, qbb = cert.copy();
+ TQByteArray qba, qbb = cert.copy();
KCodecs::base64Decode(qbb, qba);
unsigned char *qbap = reinterpret_cast<unsigned char *>(qba.data());
X509 *x5c = KOSSL::self()->d2i_X509(NULL, &qbap, qba.size());
@@ -163,8 +163,8 @@ return n;
-QString KSSLCertificate::getSubject() const {
-QString rc = "";
+TQString KSSLCertificate::getSubject() const {
+TQString rc = "";
#ifdef KSSL_HAVE_SSL
char *t = d->kossl->X509_NAME_oneline(d->kossl->X509_get_subject_name(d->m_cert), 0, 0);
@@ -177,8 +177,8 @@ return rc;
}
-QString KSSLCertificate::getSerialNumber() const {
-QString rc = "";
+TQString KSSLCertificate::getSerialNumber() const {
+TQString rc = "";
#ifdef KSSL_HAVE_SSL
ASN1_INTEGER *aint = d->kossl->X509_get_serialNumber(d->m_cert);
@@ -191,8 +191,8 @@ return rc;
}
-QString KSSLCertificate::getSignatureText() const {
-QString rc = "";
+TQString KSSLCertificate::getSignatureText() const {
+TQString rc = "";
#ifdef KSSL_HAVE_SSL
char *s;
@@ -200,7 +200,7 @@ int n, i;
i = d->kossl->OBJ_obj2nid(d->m_cert->sig_alg->algorithm);
rc = i18n("Signature Algorithm: ");
- rc += (i == NID_undef)?i18n("Unknown"):QString(d->kossl->OBJ_nid2ln(i));
+ rc += (i == NID_undef)?i18n("Unknown"):TQString(d->kossl->OBJ_nid2ln(i));
rc += "\n";
rc += i18n("Signature Contents:");
@@ -219,7 +219,7 @@ return rc;
}
-void KSSLCertificate::getEmails(QStringList &to) const {
+void KSSLCertificate::getEmails(TQStringList &to) const {
to.clear();
#ifdef KSSL_HAVE_SSL
if (!d->m_cert)
@@ -236,13 +236,13 @@ void KSSLCertificate::getEmails(QStringList &to) const {
}
-QString KSSLCertificate::getKDEKey() const {
+TQString KSSLCertificate::getKDEKey() const {
return getSubject() + " (" + getMD5DigestText() + ")";
}
-QString KSSLCertificate::getMD5DigestFromKDEKey(const QString &k) {
- QString rc;
+TQString KSSLCertificate::getMD5DigestFromKDEKey(const TQString &k) {
+ TQString rc;
int pos = k.findRev('(');
if (pos != -1) {
unsigned int len = k.length();
@@ -254,8 +254,8 @@ QString KSSLCertificate::getMD5DigestFromKDEKey(const QString &k) {
}
-QString KSSLCertificate::getMD5DigestText() const {
-QString rc = "";
+TQString KSSLCertificate::getMD5DigestText() const {
+TQString rc = "";
#ifdef KSSL_HAVE_SSL
unsigned int n;
@@ -279,8 +279,8 @@ return rc;
-QString KSSLCertificate::getMD5Digest() const {
-QString rc = "";
+TQString KSSLCertificate::getMD5Digest() const {
+TQString rc = "";
#ifdef KSSL_HAVE_SSL
unsigned int n;
@@ -302,8 +302,8 @@ return rc;
-QString KSSLCertificate::getKeyType() const {
-QString rc = "";
+TQString KSSLCertificate::getKeyType() const {
+TQString rc = "";
#ifdef KSSL_HAVE_SSL
EVP_PKEY *pkey = d->kossl->X509_get_pubkey(d->m_cert);
@@ -328,8 +328,8 @@ return rc;
-QString KSSLCertificate::getPublicKeyText() const {
-QString rc = "";
+TQString KSSLCertificate::getPublicKeyText() const {
+TQString rc = "";
char *x = NULL;
#ifdef KSSL_HAVE_SSL
@@ -389,7 +389,7 @@ char *x = NULL;
d->kossl->OPENSSL_free(x);
x = d->kossl->BN_bn2hex(pkey->pkey.dsa->g);
- rc += QString("g: ");
+ rc += TQString("g: ");
for (unsigned int i = 0; i < strlen(x); i++) {
if (i%40 != 0 && i%2 == 0)
rc += ":";
@@ -422,8 +422,8 @@ return rc;
-QString KSSLCertificate::getIssuer() const {
-QString rc = "";
+TQString KSSLCertificate::getIssuer() const {
+TQString rc = "";
#ifdef KSSL_HAVE_SSL
char *t = d->kossl->X509_NAME_oneline(d->kossl->X509_get_issuer_name(d->m_cert), 0, 0);
@@ -478,10 +478,10 @@ if (c) {
}
#if 0
- kdDebug(7029) << "flags: " << QString::number(c->ex_flags, 2)
- << "\nkeyusage: " << QString::number(c->ex_kusage, 2)
- << "\nxkeyusage: " << QString::number(c->ex_xkusage, 2)
- << "\nnscert: " << QString::number(c->ex_nscert, 2)
+ kdDebug(7029) << "flags: " << TQString::number(c->ex_flags, 2)
+ << "\nkeyusage: " << TQString::number(c->ex_kusage, 2)
+ << "\nxkeyusage: " << TQString::number(c->ex_xkusage, 2)
+ << "\nnscert: " << TQString::number(c->ex_nscert, 2)
<< endl;
if (c->ex_flags & EXFLAG_KUSAGE)
kdDebug(7029) << " --- Key Usage extensions found" << endl;
@@ -637,7 +637,7 @@ KSSLCertificate::KSSLValidationList KSSLCertificate::validateVerbose(KSSLCertifi
return errors;
}
- QStringList qsl = KGlobal::dirs()->resourceDirs("kssl");
+ TQStringList qsl = KGlobal::dirs()->resourceDirs("kssl");
if (qsl.isEmpty()) {
errors << KSSLCertificate::NoCARoot;
@@ -646,9 +646,9 @@ KSSLCertificate::KSSLValidationList KSSLCertificate::validateVerbose(KSSLCertifi
KSSLCertificate::KSSLValidation ksslv = Unknown;
- for (QStringList::Iterator j = qsl.begin(); j != qsl.end(); ++j) {
+ for (TQStringList::Iterator j = qsl.begin(); j != qsl.end(); ++j) {
struct stat sb;
- QString _j = (*j) + "ca-bundle.crt";
+ TQString _j = (*j) + "ca-bundle.crt";
if (-1 == stat(_j.ascii(), &sb)) {
continue;
}
@@ -849,38 +849,38 @@ return rc;
}
-QString KSSLCertificate::getNotBefore() const {
+TQString KSSLCertificate::getNotBefore() const {
#ifdef KSSL_HAVE_SSL
return ASN1_UTCTIME_QString(X509_get_notBefore(d->m_cert));
#else
-return QString::null;
+return TQString::null;
#endif
}
-QString KSSLCertificate::getNotAfter() const {
+TQString KSSLCertificate::getNotAfter() const {
#ifdef KSSL_HAVE_SSL
return ASN1_UTCTIME_QString(X509_get_notAfter(d->m_cert));
#else
-return QString::null;
+return TQString::null;
#endif
}
-QDateTime KSSLCertificate::getQDTNotBefore() const {
+TQDateTime KSSLCertificate::getQDTNotBefore() const {
#ifdef KSSL_HAVE_SSL
return ASN1_UTCTIME_QDateTime(X509_get_notBefore(d->m_cert), NULL);
#else
-return QDateTime::currentDateTime();
+return TQDateTime::currentDateTime();
#endif
}
-QDateTime KSSLCertificate::getQDTNotAfter() const {
+TQDateTime KSSLCertificate::getQDTNotAfter() const {
#ifdef KSSL_HAVE_SSL
return ASN1_UTCTIME_QDateTime(X509_get_notAfter(d->m_cert), NULL);
#else
-return QDateTime::currentDateTime();
+return TQDateTime::currentDateTime();
#endif
}
@@ -909,12 +909,12 @@ return newOne;
}
-QString KSSLCertificate::toString() {
+TQString KSSLCertificate::toString() {
return KCodecs::base64Encode(toDer());
}
-QString KSSLCertificate::verifyText(KSSLValidation x) {
+TQString KSSLCertificate::verifyText(KSSLValidation x) {
switch (x) {
case KSSLCertificate::Ok:
return i18n("The certificate is valid.");
@@ -954,8 +954,8 @@ return i18n("The certificate is invalid.");
}
-QByteArray KSSLCertificate::toDer() {
-QByteArray qba;
+TQByteArray KSSLCertificate::toDer() {
+TQByteArray qba;
#ifdef KSSL_HAVE_SSL
unsigned int certlen = d->kossl->i2d_X509(getCert(), NULL);
unsigned char *cert = new unsigned char[certlen];
@@ -972,9 +972,9 @@ return qba;
-QByteArray KSSLCertificate::toPem() {
-QByteArray qba;
-QString thecert = toString();
+TQByteArray KSSLCertificate::toPem() {
+TQByteArray qba;
+TQString thecert = toString();
const char *header = "-----BEGIN CERTIFICATE-----\n";
const char *footer = "-----END CERTIFICATE-----\n";
@@ -1000,8 +1000,8 @@ return qba;
#define NETSCAPE_CERT_HDR "certificate"
// what a piece of crap this is
-QByteArray KSSLCertificate::toNetscape() {
-QByteArray qba;
+TQByteArray KSSLCertificate::toNetscape() {
+TQByteArray qba;
#ifdef KSSL_HAVE_SSL
ASN1_HEADER ah;
ASN1_OCTET_STRING os;
@@ -1017,7 +1017,7 @@ KTempFile ktf;
ktf.close();
- QFile qf(ktf.name());
+ TQFile qf(ktf.name());
qf.open(IO_ReadOnly);
char *buf = new char[qf.size()];
qf.readBlock(buf, qf.size());
@@ -1033,15 +1033,15 @@ return qba;
-QString KSSLCertificate::toText() {
-QString text;
+TQString KSSLCertificate::toText() {
+TQString text;
#ifdef KSSL_HAVE_SSL
KTempFile ktf;
d->kossl->X509_print(ktf.fstream(), getCert());
ktf.close();
- QFile qf(ktf.name());
+ TQFile qf(ktf.name());
qf.open(IO_ReadOnly);
char *buf = new char[qf.size()+1];
qf.readBlock(buf, qf.size());
@@ -1054,10 +1054,10 @@ KTempFile ktf;
return text;
}
-// KDE 4: Make it const QString &
-bool KSSLCertificate::setCert(QString& cert) {
+// KDE 4: Make it const TQString &
+bool KSSLCertificate::setCert(TQString& cert) {
#ifdef KSSL_HAVE_SSL
-QByteArray qba, qbb = cert.local8Bit().copy();
+TQByteArray qba, qbb = cert.local8Bit().copy();
KCodecs::base64Decode(qbb, qba);
unsigned char *qbap = reinterpret_cast<unsigned char *>(qba.data());
X509 *x5c = KOSSL::self()->d2i_X509(NULL, &qbap, qba.size());
@@ -1080,8 +1080,8 @@ return d->_extensions.certTypeCA();
}
-QStringList KSSLCertificate::subjAltNames() const {
- QStringList rc;
+TQStringList KSSLCertificate::subjAltNames() const {
+ TQStringList rc;
#ifdef KSSL_HAVE_SSL
STACK_OF(GENERAL_NAME) *names;
names = (STACK_OF(GENERAL_NAME)*)d->kossl->X509_get_ext_d2i(d->m_cert, NID_subject_alt_name, 0, 0);
@@ -1098,7 +1098,7 @@ QStringList KSSLCertificate::subjAltNames() const {
continue;
}
- QString s = (const char *)d->kossl->ASN1_STRING_data(val->d.ia5);
+ TQString s = (const char *)d->kossl->ASN1_STRING_data(val->d.ia5);
if (!s.isEmpty()) {
rc += s;
}
@@ -1109,9 +1109,9 @@ QStringList KSSLCertificate::subjAltNames() const {
}
-QDataStream& operator<<(QDataStream& s, const KSSLCertificate& r) {
-QStringList qsl;
-QPtrList<KSSLCertificate> cl = const_cast<KSSLCertificate&>(r).chain().getChain();
+TQDataStream& operator<<(TQDataStream& s, const KSSLCertificate& r) {
+TQStringList qsl;
+TQPtrList<KSSLCertificate> cl = const_cast<KSSLCertificate&>(r).chain().getChain();
for (KSSLCertificate *c = cl.first(); c != 0; c = cl.next()) {
qsl << c->toString();
@@ -1125,9 +1125,9 @@ return s;
}
-QDataStream& operator>>(QDataStream& s, KSSLCertificate& r) {
-QStringList qsl;
-QString cert;
+TQDataStream& operator>>(TQDataStream& s, KSSLCertificate& r) {
+TQStringList qsl;
+TQString cert;
s >> cert >> qsl;
diff --git a/kio/kssl/ksslcertificate.h b/kio/kssl/ksslcertificate.h
index 0024b87eb..5b13279ea 100644
--- a/kio/kssl/ksslcertificate.h
+++ b/kio/kssl/ksslcertificate.h
@@ -35,8 +35,8 @@
// There should be no reason to touch the X509 stuff directly.
//
-#include <qcstring.h>
-#include <qvaluelist.h>
+#include <tqcstring.h>
+#include <tqvaluelist.h>
class QString;
class QStringList;
@@ -95,7 +95,7 @@ public:
* @param cert the certificate in base64 form
* @return the X.509 certificate, or NULL
*/
- static KSSLCertificate *fromString(QCString cert);
+ static KSSLCertificate *fromString(TQCString cert);
/**
* Create an X.509 certificate from the internal representation.
@@ -121,110 +121,110 @@ public:
enum KSSLPurpose { None=0, SSLServer=1, SSLClient=2,
SMIMESign=3, SMIMEEncrypt=4, Any=5 };
- typedef QValueList<KSSLValidation> KSSLValidationList;
+ typedef TQValueList<KSSLValidation> KSSLValidationList;
/**
* Convert this certificate to a string.
* @return the certificate in base64 format
*/
- QString toString();
+ TQString toString();
/**
* Get the subject of the certificate (X.509 map).
* @return the subject
*/
- QString getSubject() const;
+ TQString getSubject() const;
/**
* Get the issuer of the certificate (X.509 map).
* @return the issuer
*/
- QString getIssuer() const;
+ TQString getIssuer() const;
/**
* Get the date that the certificate becomes valid on.
* @return the date as a string, localised
*/
- QString getNotBefore() const;
+ TQString getNotBefore() const;
/**
* Get the date that the certificate is valid until.
* @return the date as a string, localised
*/
- QString getNotAfter() const;
+ TQString getNotAfter() const;
/**
* Get the date that the certificate becomes valid on.
* @return the date
*/
- QDateTime getQDTNotBefore() const;
+ TQDateTime getQDTNotBefore() const;
/**
* Get the date that the certificate is valid until.
* @return the date
*/
- QDateTime getQDTNotAfter() const;
+ TQDateTime getQDTNotAfter() const;
/**
* Convert the certificate to DER (ASN.1) format.
* @return the binary data of the DER encoding
*/
- QByteArray toDer();
+ TQByteArray toDer();
/**
* Convert the certificate to PEM (base64) format.
* @return the binary data of the PEM encoding
*/
- QByteArray toPem();
+ TQByteArray toPem();
/**
* Convert the certificate to Netscape format.
* @return the binary data of the Netscape encoding
*/
- QByteArray toNetscape();
+ TQByteArray toNetscape();
/**
* Convert the certificate to OpenSSL plain text format.
* @return the OpenSSL text encoding
*/
- QString toText();
+ TQString toText();
/**
* Get the serial number of the certificate.
* @return the serial number as a string
*/
- QString getSerialNumber() const;
+ TQString getSerialNumber() const;
/**
* Get the key type (RSA, DSA, etc).
* @return the key type as a string
*/
- QString getKeyType() const;
+ TQString getKeyType() const;
/**
* Get the public key.
* @return the public key as a hexidecimal string
*/
- QString getPublicKeyText() const;
+ TQString getPublicKeyText() const;
/**
* Get the MD5 digest of the certificate.
* Result is padded with : to separate bytes - it's a text version!
* @return the MD5 digest in a hexidecimal string
*/
- QString getMD5DigestText() const;
+ TQString getMD5DigestText() const;
/**
* Get the MD5 digest of the certificate.
* @return the MD5 digest in a hexidecimal string
*/
- QString getMD5Digest() const;
+ TQString getMD5Digest() const;
/**
* Get the signature.
* @return the signature in text format
*/
- QString getSignatureText() const;
+ TQString getSignatureText() const;
/**
* Check if this is a valid certificate. Will use cached data.
@@ -243,7 +243,7 @@ public:
* The alternate subject name.
* @return string list with subjectAltName
*/
- QStringList subjAltNames() const;
+ TQStringList subjAltNames() const;
/**
* Check if this is a valid certificate. Will use cached data.
@@ -298,7 +298,7 @@ public:
* @param x the code to look up
* @return the message text corresponding to the validation code
*/
- static QString verifyText(KSSLValidation x);
+ static TQString verifyText(KSSLValidation x);
/**
* Explicitly make a copy of this certificate.
@@ -317,7 +317,7 @@ public:
* @param cert the certificate to set to
* @return true on success
*/
- bool setCert(QString& cert);
+ bool setCert(TQString& cert);
/**
* Access the X.509v3 parameters.
@@ -335,19 +335,19 @@ public:
/**
* FIXME: document
*/
- void getEmails(QStringList& to) const;
+ void getEmails(TQStringList& to) const;
/**
* KDEKey is a concatenation "Subject (MD5)", mostly needed for SMIME.
* The result of getKDEKey might change and should not be used for
* persistant storage.
*/
- QString getKDEKey() const;
+ TQString getKDEKey() const;
/**
* Aegypten semantics force us to search by MD5Digest only.
*/
- static QString getMD5DigestFromKDEKey(const QString& k);
+ static TQString getMD5DigestFromKDEKey(const TQString& k);
private:
KIO_EXPORT friend int operator!=(KSSLCertificate& x, KSSLCertificate& y);
@@ -365,8 +365,8 @@ protected:
KSSLValidation processError(int ec);
};
-KIO_EXPORT QDataStream& operator<<(QDataStream& s, const KSSLCertificate& r);
-KIO_EXPORT QDataStream& operator>>(QDataStream& s, KSSLCertificate& r);
+KIO_EXPORT TQDataStream& operator<<(TQDataStream& s, const KSSLCertificate& r);
+KIO_EXPORT TQDataStream& operator>>(TQDataStream& s, KSSLCertificate& r);
KIO_EXPORT int operator==(KSSLCertificate& x, KSSLCertificate& y);
KIO_EXPORT inline int operator!=(KSSLCertificate& x, KSSLCertificate& y)
diff --git a/kio/kssl/ksslcertificatecache.cc b/kio/kssl/ksslcertificatecache.cc
index 3a784ed14..eb4ff2d86 100644
--- a/kio/kssl/ksslcertificatecache.cc
+++ b/kio/kssl/ksslcertificatecache.cc
@@ -66,9 +66,9 @@ void KSSLCertificateCache::loadDefaultPolicies() {
void KSSLCertificateCache::reload() {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
d->dcc->call("kded", "kssld",
"cacheReload()",
data, rettype, retval);
@@ -77,9 +77,9 @@ void KSSLCertificateCache::reload() {
void KSSLCertificateCache::addCertificate(KSSLCertificate& cert,
KSSLCertificatePolicy policy, bool permanent) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert;
arg << policy;
arg << permanent;
@@ -89,18 +89,18 @@ void KSSLCertificateCache::addCertificate(KSSLCertificate& cert,
}
-// KDE 4: Make it const QString &
-KSSLCertificateCache::KSSLCertificatePolicy KSSLCertificateCache::getPolicyByCN(QString& cn) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+// KDE 4: Make it const TQString &
+KSSLCertificateCache::KSSLCertificatePolicy KSSLCertificateCache::getPolicyByCN(TQString& cn) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cn;
bool rc = d->dcc->call("kded", "kssld",
- "cacheGetPolicyByCN(QString)",
+ "cacheGetPolicyByCN(TQString)",
data, rettype, retval);
if (rc && rettype == "KSSLCertificateCache::KSSLCertificatePolicy") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
KSSLCertificateCache::KSSLCertificatePolicy drc;
retStream >> drc;
return drc;
@@ -110,16 +110,16 @@ return KSSLCertificateCache::Ambiguous;
KSSLCertificateCache::KSSLCertificatePolicy KSSLCertificateCache::getPolicyByCertificate(KSSLCertificate& cert) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert;
bool rc = d->dcc->call("kded", "kssld",
"cacheGetPolicyByCertificate(KSSLCertificate)",
data, rettype, retval);
if (rc && rettype == "KSSLCertificateCache::KSSLCertificatePolicy") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
KSSLCertificateCache::KSSLCertificatePolicy drc;
retStream >> drc;
return drc;
@@ -128,18 +128,18 @@ return KSSLCertificateCache::Ambiguous;
}
-// KDE 4: Make it const QString &
-bool KSSLCertificateCache::seenCN(QString& cn) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+// KDE 4: Make it const TQString &
+bool KSSLCertificateCache::seenCN(TQString& cn) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cn;
bool rc = d->dcc->call("kded", "kssld",
- "cacheSeenCN(QString)",
+ "cacheSeenCN(TQString)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -150,16 +150,16 @@ return false;
bool KSSLCertificateCache::seenCertificate(KSSLCertificate& cert) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert;
bool rc = d->dcc->call("kded", "kssld",
"cacheSeenCertificate(KSSLCertificate)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -170,16 +170,16 @@ return false;
bool KSSLCertificateCache::isPermanent(KSSLCertificate& cert) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert;
bool rc = d->dcc->call("kded", "kssld",
"cacheIsPermanent(KSSLCertificate)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -189,18 +189,18 @@ return false;
}
-// KDE 4: Make it const QString &
-bool KSSLCertificateCache::removeByCN(QString& cn) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+// KDE 4: Make it const TQString &
+bool KSSLCertificateCache::removeByCN(TQString& cn) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cn;
bool rc = d->dcc->call("kded", "kssld",
- "cacheRemoveByCN(QString)",
+ "cacheRemoveByCN(TQString)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -211,16 +211,16 @@ return false;
bool KSSLCertificateCache::removeByCertificate(KSSLCertificate& cert) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert;
bool rc = d->dcc->call("kded", "kssld",
"cacheRemoveByCertificate(KSSLCertificate)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -230,21 +230,21 @@ return false;
}
-// KDE 4: Make it const QString &
-bool KSSLCertificateCache::modifyByCN(QString& cn,
+// KDE 4: Make it const TQString &
+bool KSSLCertificateCache::modifyByCN(TQString& cn,
KSSLCertificateCache::KSSLCertificatePolicy policy,
bool permanent,
- QDateTime& expires) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQDateTime& expires) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cn << policy << permanent << expires;
bool rc = d->dcc->call("kded", "kssld",
- "cacheModifyByCN(QString,KSSLCertificateCache::KSSLCertificatePolicy,bool,QDateTime)",
+ "cacheModifyByCN(TQString,KSSLCertificateCache::KSSLCertificatePolicy,bool,TQDateTime)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -257,17 +257,17 @@ return false;
bool KSSLCertificateCache::modifyByCertificate(KSSLCertificate& cert,
KSSLCertificateCache::KSSLCertificatePolicy policy,
bool permanent,
- QDateTime& expires) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQDateTime& expires) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert << policy << permanent << expires;
bool rc = d->dcc->call("kded", "kssld",
- "cacheModifyByCertificate(KSSLCertificate,KSSLCertificateCache::KSSLCertificatePolicy,bool,QDateTime)",
+ "cacheModifyByCertificate(KSSLCertificate,KSSLCertificateCache::KSSLCertificatePolicy,bool,TQDateTime)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -277,37 +277,37 @@ return false;
}
-QStringList KSSLCertificateCache::getHostList(KSSLCertificate& cert) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+TQStringList KSSLCertificateCache::getHostList(KSSLCertificate& cert) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert;
bool rc = d->dcc->call("kded", "kssld",
"cacheGetHostList(KSSLCertificate)",
data, rettype, retval);
- if (rc && rettype == "QStringList") {
- QDataStream retStream(retval, IO_ReadOnly);
- QStringList drc;
+ if (rc && rettype == "TQStringList") {
+ TQDataStream retStream(retval, IO_ReadOnly);
+ TQStringList drc;
retStream >> drc;
return drc;
}
-return QStringList();
+return TQStringList();
}
-// KDE 4: Make it const QString &
-bool KSSLCertificateCache::addHost(KSSLCertificate& cert, QString& host) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+// KDE 4: Make it const TQString &
+bool KSSLCertificateCache::addHost(KSSLCertificate& cert, TQString& host) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert << host;
bool rc = d->dcc->call("kded", "kssld",
- "cacheAddHost(KSSLCertificate,QString)",
+ "cacheAddHost(KSSLCertificate,TQString)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -317,18 +317,18 @@ return false;
}
-// KDE 4: Make it const QString &
-bool KSSLCertificateCache::removeHost(KSSLCertificate& cert, QString& host) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+// KDE 4: Make it const TQString &
+bool KSSLCertificateCache::removeHost(KSSLCertificate& cert, TQString& host) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert << host;
bool rc = d->dcc->call("kded", "kssld",
- "cacheRemoveHost(KSSLCertificate,QString)",
+ "cacheRemoveHost(KSSLCertificate,TQString)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -338,37 +338,37 @@ return false;
}
-QStringList KSSLCertificateCache::getKDEKeyByEmail(const QString &email) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+TQStringList KSSLCertificateCache::getKDEKeyByEmail(const TQString &email) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << email;
bool rc = d->dcc->call("kded", "kssld",
- "getKDEKeyByEmail(QString)",
+ "getKDEKeyByEmail(TQString)",
data, rettype, retval);
- if (rc && rettype == "QStringList") {
- QDataStream retStream(retval, IO_ReadOnly);
- QStringList drc;
+ if (rc && rettype == "TQStringList") {
+ TQDataStream retStream(retval, IO_ReadOnly);
+ TQStringList drc;
retStream >> drc;
return drc;
}
- return QStringList();
+ return TQStringList();
}
-KSSLCertificate *KSSLCertificateCache::getCertByMD5Digest(const QString &key) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+KSSLCertificate *KSSLCertificateCache::getCertByMD5Digest(const TQString &key) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << key;
bool rc = d->dcc->call("kded", "kssld",
- "getCertByMD5Digest(QString)",
+ "getCertByMD5Digest(TQString)",
data, rettype, retval);
if (rc && rettype == "KSSLCertificate") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
KSSLCertificate *drc = new KSSLCertificate;
retStream >> *drc;
if (drc->getCert())
@@ -380,13 +380,13 @@ KSSLCertificate *KSSLCertificateCache::getCertByMD5Digest(const QString &key) {
}
-QDataStream& operator<<(QDataStream& s, const KSSLCertificateCache::KSSLCertificatePolicy& p) {
+TQDataStream& operator<<(TQDataStream& s, const KSSLCertificateCache::KSSLCertificatePolicy& p) {
s << (Q_UINT32)p;
return s;
}
-QDataStream& operator>>(QDataStream& s, KSSLCertificateCache::KSSLCertificatePolicy& p) {
+TQDataStream& operator>>(TQDataStream& s, KSSLCertificateCache::KSSLCertificatePolicy& p) {
Q_UINT32 pd;
s >> pd;
p = (KSSLCertificateCache::KSSLCertificatePolicy) pd;
diff --git a/kio/kssl/ksslcertificatecache.h b/kio/kssl/ksslcertificatecache.h
index 5c640a2a2..03ee1edbc 100644
--- a/kio/kssl/ksslcertificatecache.h
+++ b/kio/kssl/ksslcertificatecache.h
@@ -22,9 +22,9 @@
#define _INCLUDE_KSSLCCACHE_H
class KSSLCertificate;
-#include <qstring.h>
-#include <qstringlist.h>
-#include <qdatetime.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
+#include <tqdatetime.h>
#include <kdelibs_export.h>
@@ -55,35 +55,35 @@ enum KSSLCertificatePolicy { Unknown, Reject, Accept, Prompt, Ambiguous };
// the exact FQDN of the site presenting it)
// If you're just doing an OpenSSL connection, I believe it
// tests this for you, but don't take my word for it.
- KSSLCertificatePolicy getPolicyByCN(QString& cn);
+ KSSLCertificatePolicy getPolicyByCN(TQString& cn);
KSSLCertificatePolicy getPolicyByCertificate(KSSLCertificate& cert);
- bool seenCN(QString& cn);
+ bool seenCN(TQString& cn);
bool seenCertificate(KSSLCertificate& cert);
- bool removeByCN(QString& cn);
+ bool removeByCN(TQString& cn);
bool removeByCertificate(KSSLCertificate& cert);
bool isPermanent(KSSLCertificate& cert);
- bool modifyByCN(QString& cn,
+ bool modifyByCN(TQString& cn,
KSSLCertificateCache::KSSLCertificatePolicy policy,
bool permanent,
- QDateTime& expires);
+ TQDateTime& expires);
bool modifyByCertificate(KSSLCertificate& cert,
KSSLCertificateCache::KSSLCertificatePolicy policy,
bool permanent,
- QDateTime& expires);
+ TQDateTime& expires);
- QStringList getHostList(KSSLCertificate& cert);
- bool addHost(KSSLCertificate& cert, QString& host);
- bool removeHost(KSSLCertificate& cert, QString& host);
+ TQStringList getHostList(KSSLCertificate& cert);
+ bool addHost(KSSLCertificate& cert, TQString& host);
+ bool removeHost(KSSLCertificate& cert, TQString& host);
// SMIME
- QStringList getKDEKeyByEmail(const QString &email);
- KSSLCertificate *getCertByMD5Digest(const QString &key);
+ TQStringList getKDEKeyByEmail(const TQString &email);
+ KSSLCertificate *getCertByMD5Digest(const TQString &key);
void reload();
@@ -101,7 +101,7 @@ private:
};
-KIO_EXPORT QDataStream& operator<<(QDataStream& s, const KSSLCertificateCache::KSSLCertificatePolicy& p);
-KIO_EXPORT QDataStream& operator>>(QDataStream& s, KSSLCertificateCache::KSSLCertificatePolicy& p);
+KIO_EXPORT TQDataStream& operator<<(TQDataStream& s, const KSSLCertificateCache::KSSLCertificatePolicy& p);
+KIO_EXPORT TQDataStream& operator>>(TQDataStream& s, KSSLCertificateCache::KSSLCertificatePolicy& p);
#endif
diff --git a/kio/kssl/ksslcertificatehome.cc b/kio/kssl/ksslcertificatehome.cc
index 48f0b3e3b..c722e2c6b 100644
--- a/kio/kssl/ksslcertificatehome.cc
+++ b/kio/kssl/ksslcertificatehome.cc
@@ -27,11 +27,11 @@
using namespace KNetwork;
-QStringList KSSLCertificateHome::getCertificateList() {
+TQStringList KSSLCertificateHome::getCertificateList() {
KSimpleConfig cfg("ksslcertificates", false);
-QStringList list = cfg.groupList();
-QString defaultstr("<default>");
-QString blankstr("");
+TQStringList list = cfg.groupList();
+TQString defaultstr("<default>");
+TQString blankstr("");
list.remove(defaultstr);
list.remove(blankstr);
@@ -40,8 +40,8 @@ return list;
}
-// KDE 4: make it const QString &
-void KSSLCertificateHome::setDefaultCertificate(QString name, QString host, bool send, bool prompt) {
+// KDE 4: make it const TQString &
+void KSSLCertificateHome::setDefaultCertificate(TQString name, TQString host, bool send, bool prompt) {
KSimpleConfig cfg("ksslauthmap", false);
#ifdef Q_WS_WIN //temporary
@@ -56,28 +56,28 @@ KSimpleConfig cfg("ksslauthmap", false);
}
-// KDE 4: make it const QString &
-void KSSLCertificateHome::setDefaultCertificate(KSSLPKCS12 *cert, QString host, bool send, bool prompt) {
+// KDE 4: make it const TQString &
+void KSSLCertificateHome::setDefaultCertificate(KSSLPKCS12 *cert, TQString host, bool send, bool prompt) {
if (cert)
KSSLCertificateHome::setDefaultCertificate(cert->name(), host, send, prompt);
}
-// KDE 4: make it const QString &
-bool KSSLCertificateHome::addCertificate(QString filename, QString password, bool storePass) {
+// KDE 4: make it const TQString &
+bool KSSLCertificateHome::addCertificate(TQString filename, TQString password, bool storePass) {
KSSLPKCS12 *pkcs = KSSLPKCS12::loadCertFile(filename, password);
if (!pkcs) return false;
- KSSLCertificateHome::addCertificate(pkcs, storePass?password:QString(""));
+ KSSLCertificateHome::addCertificate(pkcs, storePass?password:TQString(""));
delete pkcs;
return true;
}
-// KDE 4: make it const QString &
-bool KSSLCertificateHome::addCertificate(KSSLPKCS12 *cert, QString passToStore) {
+// KDE 4: make it const TQString &
+bool KSSLCertificateHome::addCertificate(KSSLPKCS12 *cert, TQString passToStore) {
if (!cert) return false;
KSimpleConfig cfg("ksslcertificates", false);
@@ -89,7 +89,7 @@ KSimpleConfig cfg("ksslcertificates", false);
return true;
}
-bool KSSLCertificateHome::deleteCertificate(const QString &filename, const QString &password) {
+bool KSSLCertificateHome::deleteCertificate(const TQString &filename, const TQString &password) {
KSSLPKCS12 *pkcs = KSSLPKCS12::loadCertFile(filename, password);
if (!pkcs) return false;
@@ -106,7 +106,7 @@ bool KSSLCertificateHome::deleteCertificate(KSSLPKCS12 *cert) {
return deleteCertificateByName(cert->name());
}
-bool KSSLCertificateHome::deleteCertificateByName(const QString &name) {
+bool KSSLCertificateHome::deleteCertificateByName(const TQString &name) {
if (name.isEmpty()) return false;
KSimpleConfig cfg("ksslcertificates", false);
@@ -117,8 +117,8 @@ KSimpleConfig cfg("ksslcertificates", false);
return ok;
}
-// KDE 4: make it const QString &
-KSSLPKCS12* KSSLCertificateHome::getCertificateByName(QString name, QString password) {
+// KDE 4: make it const TQString &
+KSSLPKCS12* KSSLCertificateHome::getCertificateByName(TQString name, TQString password) {
KSimpleConfig cfg("ksslcertificates", false);
if (!cfg.hasGroup(name)) return NULL;
@@ -128,8 +128,8 @@ KSimpleConfig cfg("ksslcertificates", false);
}
-// KDE 4: make it const QString &
-KSSLPKCS12* KSSLCertificateHome::getCertificateByName(QString name) {
+// KDE 4: make it const TQString &
+KSSLPKCS12* KSSLCertificateHome::getCertificateByName(TQString name) {
KSimpleConfig cfg("ksslcertificates", false);
if (!cfg.hasGroup(name)) return NULL;
@@ -139,21 +139,21 @@ KSimpleConfig cfg("ksslcertificates", false);
}
-// KDE 4: make it const QString &
-bool KSSLCertificateHome::hasCertificateByName(QString name) {
+// KDE 4: make it const TQString &
+bool KSSLCertificateHome::hasCertificateByName(TQString name) {
KSimpleConfig cfg("ksslcertificates", false);
if (!cfg.hasGroup(name)) return false;
return true;
}
-// KDE 4: make it const QString &
-KSSLPKCS12* KSSLCertificateHome::getCertificateByHost(QString host, QString password, KSSLAuthAction *aa) {
+// KDE 4: make it const TQString &
+KSSLPKCS12* KSSLCertificateHome::getCertificateByHost(TQString host, TQString password, KSSLAuthAction *aa) {
return KSSLCertificateHome::getCertificateByName(KSSLCertificateHome::getDefaultCertificateName(host, aa), password);
}
-// KDE 4: make it const QString &
-QString KSSLCertificateHome::getDefaultCertificateName(QString host, KSSLAuthAction *aa) {
+// KDE 4: make it const TQString &
+TQString KSSLCertificateHome::getDefaultCertificateName(TQString host, KSSLAuthAction *aa) {
KSimpleConfig cfg("ksslauthmap", false);
#ifdef Q_WS_WIN //temporary
@@ -162,7 +162,7 @@ KSimpleConfig cfg("ksslauthmap", false);
if (!cfg.hasGroup(KResolver::domainToAscii(host))) {
#endif
if (aa) *aa = AuthNone;
- return QString::null;
+ return TQString::null;
} else {
#ifdef Q_WS_WIN //temporary
cfg.setGroup(host);
@@ -185,12 +185,12 @@ KSimpleConfig cfg("ksslauthmap", false);
}
-QString KSSLCertificateHome::getDefaultCertificateName(KSSLAuthAction *aa) {
+TQString KSSLCertificateHome::getDefaultCertificateName(KSSLAuthAction *aa) {
KConfig cfg("cryptodefaults", false);
cfg.setGroup("Auth");
if (aa) {
- QString am = cfg.readEntry("AuthMethod", "");
+ TQString am = cfg.readEntry("AuthMethod", "");
if (am == "send")
*aa = AuthSend;
else if (am == "prompt")
@@ -203,9 +203,9 @@ return cfg.readEntry("DefaultCert", "");
}
-// KDE 4: make it const QString &
-KSSLPKCS12* KSSLCertificateHome::getDefaultCertificate(QString password, KSSLAuthAction *aa) {
-QString name = KSSLCertificateHome::getDefaultCertificateName(aa);
+// KDE 4: make it const TQString &
+KSSLPKCS12* KSSLCertificateHome::getDefaultCertificate(TQString password, KSSLAuthAction *aa) {
+TQString name = KSSLCertificateHome::getDefaultCertificateName(aa);
KSimpleConfig cfg("ksslcertificates", false);
if (name.isEmpty()) return NULL;
@@ -217,7 +217,7 @@ KSimpleConfig cfg("ksslcertificates", false);
KSSLPKCS12* KSSLCertificateHome::getDefaultCertificate(KSSLAuthAction *aa) {
-QString name = KSSLCertificateHome::getDefaultCertificateName(aa);
+TQString name = KSSLCertificateHome::getDefaultCertificateName(aa);
KSimpleConfig cfg("ksslcertificates", false);
if (name.isEmpty()) return NULL;
@@ -228,8 +228,8 @@ KSimpleConfig cfg("ksslcertificates", false);
}
-// KDE 4: make it const QString &
-void KSSLCertificateHome::setDefaultCertificate(QString name, bool send, bool prompt) {
+// KDE 4: make it const TQString &
+void KSSLCertificateHome::setDefaultCertificate(TQString name, bool send, bool prompt) {
KSimpleConfig cfg("ksslauthmap", false);
cfg.setGroup("<default>");
diff --git a/kio/kssl/ksslcertificatehome.h b/kio/kssl/ksslcertificatehome.h
index 9dd26331c..1a77c1d26 100644
--- a/kio/kssl/ksslcertificatehome.h
+++ b/kio/kssl/ksslcertificatehome.h
@@ -23,8 +23,8 @@
class KSSLCertificate;
class KSSLPKCS12;
-#include <qstring.h>
-#include <qstringlist.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
#include <kdelibs_export.h>
@@ -38,48 +38,48 @@ public:
* These methods might dynamically allocate an object for you. Be sure
* to delete them when you are done.
*/
- static KSSLPKCS12* getCertificateByHost(QString host, QString password, KSSLAuthAction* aa);
- static KSSLPKCS12* getCertificateByName(QString name, QString password);
- static KSSLPKCS12* getCertificateByName(QString name);
- static QString getDefaultCertificateName(QString host, KSSLAuthAction *aa = NULL);
- static QString getDefaultCertificateName(KSSLAuthAction *aa = NULL);
- static KSSLPKCS12* getDefaultCertificate(QString password, KSSLAuthAction *aa = NULL);
+ static KSSLPKCS12* getCertificateByHost(TQString host, TQString password, KSSLAuthAction* aa);
+ static KSSLPKCS12* getCertificateByName(TQString name, TQString password);
+ static KSSLPKCS12* getCertificateByName(TQString name);
+ static TQString getDefaultCertificateName(TQString host, KSSLAuthAction *aa = NULL);
+ static TQString getDefaultCertificateName(KSSLAuthAction *aa = NULL);
+ static KSSLPKCS12* getDefaultCertificate(TQString password, KSSLAuthAction *aa = NULL);
static KSSLPKCS12* getDefaultCertificate(KSSLAuthAction *aa = NULL);
- static bool hasCertificateByName(QString name);
+ static bool hasCertificateByName(TQString name);
/*
* These set the default certificate for hosts without a policy.
*/
- static void setDefaultCertificate(QString name, bool send = true, bool prompt = false);
+ static void setDefaultCertificate(TQString name, bool send = true, bool prompt = false);
static void setDefaultCertificate(KSSLPKCS12 *cert, bool send = true, bool prompt = false);
/*
* These set the default certificate for a host.
*/
- static void setDefaultCertificate(QString name, QString host, bool send = true, bool prompt = false);
- static void setDefaultCertificate(KSSLPKCS12 *cert, QString host, bool send = true, bool prompt = false);
+ static void setDefaultCertificate(TQString name, TQString host, bool send = true, bool prompt = false);
+ static void setDefaultCertificate(KSSLPKCS12 *cert, TQString host, bool send = true, bool prompt = false);
/*
* These add a certificate to the repository.
* Returns: true on success, false error
*/
- static bool addCertificate(QString filename, QString password, bool storePass = false);
- static bool addCertificate(KSSLPKCS12 *cert, QString passToStore = QString::null);
+ static bool addCertificate(TQString filename, TQString password, bool storePass = false);
+ static bool addCertificate(KSSLPKCS12 *cert, TQString passToStore = TQString::null);
/*
* These deletes a certificate from the repository.
* Returns: true on success, false error
*/
- static bool deleteCertificate(const QString &filename, const QString &password);
+ static bool deleteCertificate(const TQString &filename, const TQString &password);
static bool deleteCertificate(KSSLPKCS12 *cert);
- static bool deleteCertificateByName(const QString &name);
+ static bool deleteCertificateByName(const TQString &name);
/*
* Returns the list of certificates available
*/
- static QStringList getCertificateList();
+ static TQStringList getCertificateList();
private:
class KSSLCertificateHomePrivate;
diff --git a/kio/kssl/ksslconnectioninfo.cc b/kio/kssl/ksslconnectioninfo.cc
index 5fb58cb75..ccc7fc780 100644
--- a/kio/kssl/ksslconnectioninfo.cc
+++ b/kio/kssl/ksslconnectioninfo.cc
@@ -38,17 +38,17 @@ void KSSLConnectionInfo::clean() {
}
-const QString& KSSLConnectionInfo::getCipherVersion() const {
+const TQString& KSSLConnectionInfo::getCipherVersion() const {
return m_cipherVersion;
}
-const QString& KSSLConnectionInfo::getCipherDescription() const {
+const TQString& KSSLConnectionInfo::getCipherDescription() const {
return m_cipherDescription;
}
-const QString& KSSLConnectionInfo::getCipher() const {
+const TQString& KSSLConnectionInfo::getCipher() const {
return m_cipherName;
}
diff --git a/kio/kssl/ksslconnectioninfo.h b/kio/kssl/ksslconnectioninfo.h
index 17a6af9bf..4d82c6ce2 100644
--- a/kio/kssl/ksslconnectioninfo.h
+++ b/kio/kssl/ksslconnectioninfo.h
@@ -21,7 +21,7 @@
#ifndef _KSSLCONNECTIONINFO_H
#define _KSSLCONNECTIONINFO_H
-#include <qstring.h>
+#include <tqstring.h>
#include <kdelibs_export.h>
@@ -49,19 +49,19 @@ public:
* Get the cipher in use.
* @return the cipher in use
*/
- const QString& getCipher() const;
+ const TQString& getCipher() const;
/**
* Describe the cipher in use.
* @return the cipher description (from OpenSSL)
*/
- const QString& getCipherDescription() const;
+ const TQString& getCipherDescription() const;
/**
* Get the version of the cipher in use.
* @return the version of the cipher
*/
- const QString& getCipherVersion() const;
+ const TQString& getCipherVersion() const;
/**
* Get the number of bits of the cipher that are actually used.
@@ -82,9 +82,9 @@ protected:
// These are here so KSSL can access them directly
// It's just as easy as making accessors - they're friends afterall!
int m_iCipherUsedBits, m_iCipherBits;
- QString m_cipherName;
- QString m_cipherDescription;
- QString m_cipherVersion;
+ TQString m_cipherName;
+ TQString m_cipherDescription;
+ TQString m_cipherVersion;
private:
class KSSLConnectionInfoPrivate;
diff --git a/kio/kssl/ksslcsessioncache.cc b/kio/kssl/ksslcsessioncache.cc
index 7dd1c956b..d39638717 100644
--- a/kio/kssl/ksslcsessioncache.cc
+++ b/kio/kssl/ksslcsessioncache.cc
@@ -18,9 +18,9 @@
* Boston, MA 02110-1301, USA.
*/
-#include <qpair.h>
-#include <qstring.h>
-#include <qptrlist.h>
+#include <tqpair.h>
+#include <tqstring.h>
+#include <tqptrlist.h>
#include <kdebug.h>
#include <kstaticdeleter.h>
@@ -54,15 +54,15 @@
#ifdef KSSL_HAVE_SSL
-typedef QPair<QString,QString> KSSLCSession;
-typedef QPtrList<KSSLCSession> KSSLCSessions;
+typedef QPair<TQString,TQString> KSSLCSession;
+typedef TQPtrList<KSSLCSession> KSSLCSessions;
static KSSLCSessions *sessions = 0L;
static KStaticDeleter<KSSLCSessions> med;
-static QString URLtoKey(const KURL &kurl) {
- return kurl.host() + ":" + kurl.protocol() + ":" + QString::number(kurl.port());
+static TQString URLtoKey(const KURL &kurl) {
+ return kurl.host() + ":" + kurl.protocol() + ":" + TQString::number(kurl.port());
}
@@ -74,10 +74,10 @@ static void setup() {
#endif
-QString KSSLCSessionCache::getSessionForURL(const KURL &kurl) {
+TQString KSSLCSessionCache::getSessionForURL(const KURL &kurl) {
#ifdef KSSL_HAVE_SSL
- if (!sessions) return QString::null;
- QString key = URLtoKey(kurl);
+ if (!sessions) return TQString::null;
+ TQString key = URLtoKey(kurl);
for(KSSLCSession *it = sessions->first(); it; it=sessions->next()) {
if (it->first == key) {
@@ -91,18 +91,18 @@ QString KSSLCSessionCache::getSessionForURL(const KURL &kurl) {
#if 0
kdDebug(7029) <<"Negative caching " <<key <<endl;
if (sessions->count() >= MAX_ENTRIES) sessions->removeLast();
- sessions->prepend(new KSSLCSession(key, QString::null));
+ sessions->prepend(new KSSLCSession(key, TQString::null));
#endif
#endif
- return QString::null;
+ return TQString::null;
}
-void KSSLCSessionCache::putSessionForURL(const KURL &kurl, const QString &session) {
+void KSSLCSessionCache::putSessionForURL(const KURL &kurl, const TQString &session) {
#ifdef KSSL_HAVE_SSL
if (!sessions) setup();
- QString key = URLtoKey(kurl);
+ TQString key = URLtoKey(kurl);
KSSLCSession *it;
for(it = sessions->first(); it && it->first != key; it=sessions->next());
diff --git a/kio/kssl/ksslcsessioncache.h b/kio/kssl/ksslcsessioncache.h
index 839d85e06..c7a6b9a16 100644
--- a/kio/kssl/ksslcsessioncache.h
+++ b/kio/kssl/ksslcsessioncache.h
@@ -32,16 +32,16 @@ class KIO_EXPORT KSSLCSessionCache {
/**
* Store a SSL session (client side only)
* @param kurl URL the key belongs to. Method, host and port are used
- * @param session QString representing session to store
+ * @param session TQString representing session to store
*/
- static void putSessionForURL(const KURL &kurl, const QString &session);
+ static void putSessionForURL(const KURL &kurl, const TQString &session);
/**
* Retrieve a SSL session (client side only)
* @param kurl URL the key belongs to
- * @return if a key can be found, QString::null otherwise
+ * @return if a key can be found, TQString::null otherwise
*/
- static QString getSessionForURL(const KURL &kurl);
+ static TQString getSessionForURL(const KURL &kurl);
};
#endif
diff --git a/kio/kssl/ksslinfodlg.cc b/kio/kssl/ksslinfodlg.cc
index c3d80d4bb..70e8a094c 100644
--- a/kio/kssl/ksslinfodlg.cc
+++ b/kio/kssl/ksslinfodlg.cc
@@ -23,12 +23,12 @@
#include <kssl.h>
-#include <qlayout.h>
+#include <tqlayout.h>
#include <kpushbutton.h>
-#include <qframe.h>
-#include <qlabel.h>
-#include <qscrollview.h>
-#include <qfile.h>
+#include <tqframe.h>
+#include <tqlabel.h>
+#include <tqscrollview.h>
+#include <tqfile.h>
#include <kapplication.h>
#include <kglobal.h>
@@ -51,39 +51,39 @@ class KSSLInfoDlg::KSSLInfoDlgPrivate {
private:
friend class KSSLInfoDlg;
bool m_secCon;
- QGridLayout *m_layout;
+ TQGridLayout *m_layout;
KComboBox *_chain;
KSSLCertificate *_cert;
KSSLCertificate::KSSLValidationList _cert_ksvl;
bool inQuestion;
- QLabel *_serialNum;
- QLabel *_csl;
- QLabel *_validFrom;
- QLabel *_validUntil;
- QLabel *_digest;
+ TQLabel *_serialNum;
+ TQLabel *_csl;
+ TQLabel *_validFrom;
+ TQLabel *_validUntil;
+ TQLabel *_digest;
- QLabel *pixmap;
- QLabel *info;
+ TQLabel *pixmap;
+ TQLabel *info;
KSSLCertBox *_subject, *_issuer;
};
-KSSLInfoDlg::KSSLInfoDlg(bool secureConnection, QWidget *parent, const char *name, bool modal)
+KSSLInfoDlg::KSSLInfoDlg(bool secureConnection, TQWidget *parent, const char *name, bool modal)
: KDialog(parent, name, modal, Qt::WDestructiveClose), d(new KSSLInfoDlgPrivate) {
- QVBoxLayout *topLayout = new QVBoxLayout(this, KDialog::marginHint(), KDialog::spacingHint());
+ TQVBoxLayout *topLayout = new TQVBoxLayout(this, KDialog::marginHint(), KDialog::spacingHint());
d->m_secCon = secureConnection;
- d->m_layout = new QGridLayout(topLayout, 3, 3, KDialog::spacingHint());
+ d->m_layout = new TQGridLayout(topLayout, 3, 3, KDialog::spacingHint());
d->m_layout->setColStretch(1, 1);
d->m_layout->setColStretch(2, 1);
- d->pixmap = new QLabel(this);
+ d->pixmap = new TQLabel(this);
d->m_layout->addWidget(d->pixmap, 0, 0);
- d->info = new QLabel(this);
+ d->info = new TQLabel(this);
d->m_layout->addWidget(d->info, 0, 1);
if (KSSL::doesSSLWork()) {
@@ -100,19 +100,19 @@ KSSLInfoDlg::KSSLInfoDlg(bool secureConnection, QWidget *parent, const char *nam
}
d->m_layout->addRowSpacing( 0, 50 ); // give minimum height to look better
- QHBoxLayout *buttonLayout = new QHBoxLayout(topLayout, KDialog::spacingHint());
+ TQHBoxLayout *buttonLayout = new TQHBoxLayout(topLayout, KDialog::spacingHint());
buttonLayout->addStretch( 1 );
KPushButton *button;
if (KSSL::doesSSLWork()) {
button = new KPushButton(KGuiItem(i18n("C&ryptography Configuration..."),"configure"), this);
- connect(button, SIGNAL(clicked()), SLOT(launchConfig()));
+ connect(button, TQT_SIGNAL(clicked()), TQT_SLOT(launchConfig()));
buttonLayout->addWidget( button );
}
button = new KPushButton(KStdGuiItem::close(), this);
- connect(button, SIGNAL(clicked()), SLOT(close()));
+ connect(button, TQT_SIGNAL(clicked()), TQT_SLOT(close()));
buttonLayout->addWidget( button );
button->setFocus();
@@ -155,7 +155,7 @@ void KSSLInfoDlg::setSecurityInQuestion(bool isIt) {
}
-void KSSLInfoDlg::setup( KSSL & ssl, const QString & ip, const QString & url )
+void KSSLInfoDlg::setup( KSSL & ssl, const TQString & ip, const TQString & url )
{
setup(
&ssl.peerInfo().getPeerCertificate(),
@@ -171,20 +171,20 @@ void KSSLInfoDlg::setup( KSSL & ssl, const QString & ip, const QString & url )
}
void KSSLInfoDlg::setup(KSSLCertificate *cert,
- const QString& ip, const QString& url,
- const QString& cipher, const QString& cipherdesc,
- const QString& sslversion, int usedbits, int bits,
+ const TQString& ip, const TQString& url,
+ const TQString& cipher, const TQString& cipherdesc,
+ const TQString& sslversion, int usedbits, int bits,
KSSLCertificate::KSSLValidation /*certState*/) {
// Needed to put the GUI stuff here to get the layouting right
d->_cert = cert;
- QGridLayout *layout = new QGridLayout(4, 2, KDialog::spacingHint());
+ TQGridLayout *layout = new TQGridLayout(4, 2, KDialog::spacingHint());
- layout->addWidget(new QLabel(i18n("Chain:"), this), 0, 0);
+ layout->addWidget(new TQLabel(i18n("Chain:"), this), 0, 0);
d->_chain = new KComboBox(this);
layout->addMultiCellWidget(d->_chain, 1, 1, 0, 1);
- connect(d->_chain, SIGNAL(activated(int)), this, SLOT(slotChain(int)));
+ connect(d->_chain, TQT_SIGNAL(activated(int)), this, TQT_SLOT(slotChain(int)));
d->_chain->clear();
@@ -192,75 +192,75 @@ void KSSLInfoDlg::setup(KSSLCertificate *cert,
d->_chain->setEnabled(true);
d->_chain->insertItem(i18n("0 - Site Certificate"));
int cnt = 0;
- QPtrList<KSSLCertificate> cl = cert->chain().getChain();
+ TQPtrList<KSSLCertificate> cl = cert->chain().getChain();
cl.setAutoDelete(true);
for (KSSLCertificate *c = cl.first(); c != 0; c = cl.next()) {
KSSLX509Map map(c->getSubject());
- QString id;
+ TQString id;
id = map.getValue("CN");
if (id.length() == 0)
id = map.getValue("O");
if (id.length() == 0)
id = map.getValue("OU");
- d->_chain->insertItem(QString::number(++cnt)+" - "+id);
+ d->_chain->insertItem(TQString::number(++cnt)+" - "+id);
}
d->_chain->setCurrentItem(0);
} else d->_chain->setEnabled(false);
- layout->addWidget(new QLabel(i18n("Peer certificate:"), this), 2, 0);
+ layout->addWidget(new TQLabel(i18n("Peer certificate:"), this), 2, 0);
layout->addWidget(d->_subject = static_cast<KSSLCertBox*>(buildCertInfo(cert->getSubject())), 3, 0);
- layout->addWidget(new QLabel(i18n("Issuer:"), this), 2, 1);
+ layout->addWidget(new TQLabel(i18n("Issuer:"), this), 2, 1);
layout->addWidget(d->_issuer = static_cast<KSSLCertBox*>(buildCertInfo(cert->getIssuer())), 3, 1);
d->m_layout->addMultiCell(layout, 1, 1, 0, 2);
- layout = new QGridLayout(11, 2, KDialog::spacingHint());
+ layout = new TQGridLayout(11, 2, KDialog::spacingHint());
layout->setColStretch(1, 1);
- QLabel *ipl = new QLabel(i18n("IP address:"), this);
+ TQLabel *ipl = new TQLabel(i18n("IP address:"), this);
layout->addWidget(ipl, 0, 0);
if (ip.isEmpty()) {
ipl->hide();
}
- layout->addWidget(ipl = new QLabel(ip, this), 0, 1);
+ layout->addWidget(ipl = new TQLabel(ip, this), 0, 1);
if (ip.isEmpty()) {
ipl->hide();
}
- layout->addWidget(new QLabel(i18n("URL:"), this), 1, 0);
+ layout->addWidget(new TQLabel(i18n("URL:"), this), 1, 0);
KSqueezedTextLabel *urlLabel = new KSqueezedTextLabel(url, this);
layout->addWidget(urlLabel, 1, 1);
- layout->addWidget(new QLabel(i18n("Certificate state:"), this), 2, 0);
+ layout->addWidget(new TQLabel(i18n("Certificate state:"), this), 2, 0);
- layout->addWidget(d->_csl = new QLabel("", this), 2, 1);
+ layout->addWidget(d->_csl = new TQLabel("", this), 2, 1);
update();
- layout->addWidget(new QLabel(i18n("Valid from:"), this), 3, 0);
- layout->addWidget(d->_validFrom = new QLabel("", this), 3, 1);
- layout->addWidget(new QLabel(i18n("Valid until:"), this), 4, 0);
- layout->addWidget(d->_validUntil = new QLabel("", this), 4, 1);
-
- layout->addWidget(new QLabel(i18n("Serial number:"), this), 5, 0);
- layout->addWidget(d->_serialNum = new QLabel("", this), 5, 1);
- layout->addWidget(new QLabel(i18n("MD5 digest:"), this), 6, 0);
- layout->addWidget(d->_digest = new QLabel("", this), 6, 1);
-
- layout->addWidget(new QLabel(i18n("Cipher in use:"), this), 7, 0);
- layout->addWidget(new QLabel(cipher, this), 7, 1);
- layout->addWidget(new QLabel(i18n("Details:"), this), 8, 0);
- layout->addWidget(new QLabel(cipherdesc.simplifyWhiteSpace(), this), 8, 1);
- layout->addWidget(new QLabel(i18n("SSL version:"), this), 9, 0);
- layout->addWidget(new QLabel(sslversion, this), 9, 1);
- layout->addWidget(new QLabel(i18n("Cipher strength:"), this), 10, 0);
- layout->addWidget(new QLabel(i18n("%1 bits used of a %2 bit cipher").arg(usedbits).arg(bits), this), 10, 1);
+ layout->addWidget(new TQLabel(i18n("Valid from:"), this), 3, 0);
+ layout->addWidget(d->_validFrom = new TQLabel("", this), 3, 1);
+ layout->addWidget(new TQLabel(i18n("Valid until:"), this), 4, 0);
+ layout->addWidget(d->_validUntil = new TQLabel("", this), 4, 1);
+
+ layout->addWidget(new TQLabel(i18n("Serial number:"), this), 5, 0);
+ layout->addWidget(d->_serialNum = new TQLabel("", this), 5, 1);
+ layout->addWidget(new TQLabel(i18n("MD5 digest:"), this), 6, 0);
+ layout->addWidget(d->_digest = new TQLabel("", this), 6, 1);
+
+ layout->addWidget(new TQLabel(i18n("Cipher in use:"), this), 7, 0);
+ layout->addWidget(new TQLabel(cipher, this), 7, 1);
+ layout->addWidget(new TQLabel(i18n("Details:"), this), 8, 0);
+ layout->addWidget(new TQLabel(cipherdesc.simplifyWhiteSpace(), this), 8, 1);
+ layout->addWidget(new TQLabel(i18n("SSL version:"), this), 9, 0);
+ layout->addWidget(new TQLabel(sslversion, this), 9, 1);
+ layout->addWidget(new TQLabel(i18n("Cipher strength:"), this), 10, 0);
+ layout->addWidget(new TQLabel(i18n("%1 bits used of a %2 bit cipher").arg(usedbits).arg(bits), this), 10, 1);
d->m_layout->addMultiCell(layout, 2, 2, 0, 2);
displayCert(cert);
}
-void KSSLInfoDlg::setCertState(const QString &errorNrs)
+void KSSLInfoDlg::setCertState(const TQString &errorNrs)
{
d->_cert_ksvl.clear();
- QStringList errors = QStringList::split(':', errorNrs);
- for(QStringList::ConstIterator it = errors.begin();
+ TQStringList errors = TQStringList::split(':', errorNrs);
+ for(TQStringList::ConstIterator it = errors.begin();
it != errors.end(); ++it)
{
d->_cert_ksvl << (KSSLCertificate::KSSLValidation) (*it).toInt();
@@ -268,21 +268,21 @@ void KSSLInfoDlg::setCertState(const QString &errorNrs)
}
void KSSLInfoDlg::displayCert(KSSLCertificate *x) {
- QPalette cspl;
+ TQPalette cspl;
d->_serialNum->setText(x->getSerialNumber());
cspl = d->_validFrom->palette();
- if (x->getQDTNotBefore() > QDateTime::currentDateTime(Qt::UTC))
- cspl.setColor(QColorGroup::Foreground, QColor(196,33,21));
- else cspl.setColor(QColorGroup::Foreground, QColor(42,153,59));
+ if (x->getQDTNotBefore() > TQDateTime::currentDateTime(Qt::UTC))
+ cspl.setColor(TQColorGroup::Foreground, TQColor(196,33,21));
+ else cspl.setColor(TQColorGroup::Foreground, TQColor(42,153,59));
d->_validFrom->setPalette(cspl);
d->_validFrom->setText(x->getNotBefore());
cspl = d->_validUntil->palette();
- if (x->getQDTNotAfter() < QDateTime::currentDateTime(Qt::UTC))
- cspl.setColor(QColorGroup::Foreground, QColor(196,33,21));
- else cspl.setColor(QColorGroup::Foreground, QColor(42,153,59));
+ if (x->getQDTNotAfter() < TQDateTime::currentDateTime(Qt::UTC))
+ cspl.setColor(TQColorGroup::Foreground, TQColor(196,33,21));
+ else cspl.setColor(TQColorGroup::Foreground, TQColor(42,153,59));
d->_validUntil->setPalette(cspl);
d->_validUntil->setText(x->getNotAfter());
@@ -305,8 +305,8 @@ void KSSLInfoDlg::displayCert(KSSLCertificate *x) {
ksv = ksvl.first();
if (ksv == KSSLCertificate::SelfSigned) {
- if (x->getQDTNotAfter() > QDateTime::currentDateTime(Qt::UTC) &&
- x->getQDTNotBefore() < QDateTime::currentDateTime(Qt::UTC)) {
+ if (x->getQDTNotAfter() > TQDateTime::currentDateTime(Qt::UTC) &&
+ x->getQDTNotBefore() < TQDateTime::currentDateTime(Qt::UTC)) {
if (KSSLSigners().useForSSL(*x))
ksv = KSSLCertificate::Ok;
} else {
@@ -316,13 +316,13 @@ void KSSLInfoDlg::displayCert(KSSLCertificate *x) {
}
if (ksv == KSSLCertificate::Ok) {
- cspl.setColor(QColorGroup::Foreground, QColor(42,153,59));
+ cspl.setColor(TQColorGroup::Foreground, TQColor(42,153,59));
} else if (ksv != KSSLCertificate::Irrelevant) {
- cspl.setColor(QColorGroup::Foreground, QColor(196,33,21));
+ cspl.setColor(TQColorGroup::Foreground, TQColor(196,33,21));
}
d->_csl->setPalette(cspl);
- QString errorStr;
+ TQString errorStr;
for(KSSLCertificate::KSSLValidationList::ConstIterator it = ksvl.begin();
it != ksvl.end(); ++it) {
if (!errorStr.isEmpty())
@@ -344,7 +344,7 @@ void KSSLInfoDlg::slotChain(int x) {
if (x == 0) {
displayCert(d->_cert);
} else {
- QPtrList<KSSLCertificate> cl = d->_cert->chain().getChain();
+ TQPtrList<KSSLCertificate> cl = d->_cert->chain().getChain();
cl.setAutoDelete(true);
for (int i = 0; i < x-1; i++)
cl.remove((unsigned int)0);
@@ -356,7 +356,7 @@ void KSSLInfoDlg::slotChain(int x) {
}
-KSSLCertBox *KSSLInfoDlg::certInfoWidget(QWidget *parent, const QString &certName, QWidget *mailCatcher) {
+KSSLCertBox *KSSLInfoDlg::certInfoWidget(TQWidget *parent, const TQString &certName, TQWidget *mailCatcher) {
KSSLCertBox *result = new KSSLCertBox(parent);
if (!certName.isEmpty()) {
result->setValues(certName, mailCatcher);
@@ -365,23 +365,23 @@ KSSLCertBox *KSSLInfoDlg::certInfoWidget(QWidget *parent, const QString &certNam
}
-KSSLCertBox::KSSLCertBox(QWidget *parent, const char *name, WFlags f)
-: QScrollView(parent, name, f)
+KSSLCertBox::KSSLCertBox(TQWidget *parent, const char *name, WFlags f)
+: TQScrollView(parent, name, f)
{
_frame = 0L;
- setBackgroundMode(QWidget::PaletteButton);
- setValues(QString::null, 0L);
+ setBackgroundMode(TQWidget::PaletteButton);
+ setValues(TQString::null, 0L);
}
-void KSSLCertBox::setValues(QString certName, QWidget *mailCatcher) {
+void KSSLCertBox::setValues(TQString certName, TQWidget *mailCatcher) {
if (_frame) {
removeChild(_frame);
delete _frame;
}
if (certName.isEmpty()) {
- _frame = new QFrame(this);
+ _frame = new TQFrame(this);
addChild(_frame);
viewport()->setBackgroundMode(_frame->backgroundMode());
_frame->show();
@@ -391,50 +391,50 @@ void KSSLCertBox::setValues(QString certName, QWidget *mailCatcher) {
}
KSSLX509Map cert(certName);
- QString tmp;
- viewport()->setBackgroundMode(QWidget::PaletteButton);
- _frame = new QFrame(this);
- QGridLayout *grid = new QGridLayout(_frame, 1, 2, KDialog::marginHint(), KDialog::spacingHint());
+ TQString tmp;
+ viewport()->setBackgroundMode(TQWidget::PaletteButton);
+ _frame = new TQFrame(this);
+ TQGridLayout *grid = new TQGridLayout(_frame, 1, 2, KDialog::marginHint(), KDialog::spacingHint());
grid->setAutoAdd(true);
- QLabel *label = 0L;
+ TQLabel *label = 0L;
if (!(tmp = cert.getValue("O")).isEmpty()) {
- label = new QLabel(i18n("Organization:"), _frame);
+ label = new TQLabel(i18n("Organization:"), _frame);
label->setAlignment(Qt::AlignLeft | Qt::AlignTop);
- new QLabel(tmp, _frame);
+ new TQLabel(tmp, _frame);
}
if (!(tmp = cert.getValue("OU")).isEmpty()) {
- label = new QLabel(i18n("Organizational unit:"), _frame);
+ label = new TQLabel(i18n("Organizational unit:"), _frame);
label->setAlignment(Qt::AlignLeft | Qt::AlignTop);
- new QLabel(tmp, _frame);
+ new TQLabel(tmp, _frame);
}
if (!(tmp = cert.getValue("L")).isEmpty()) {
- label = new QLabel(i18n("Locality:"), _frame);
+ label = new TQLabel(i18n("Locality:"), _frame);
label->setAlignment(Qt::AlignLeft | Qt::AlignTop);
- new QLabel(tmp, _frame);
+ new TQLabel(tmp, _frame);
}
if (!(tmp = cert.getValue("ST")).isEmpty()) {
- label = new QLabel(i18n("Federal State","State:"), _frame);
+ label = new TQLabel(i18n("Federal State","State:"), _frame);
label->setAlignment(Qt::AlignLeft | Qt::AlignTop);
- new QLabel(tmp, _frame);
+ new TQLabel(tmp, _frame);
}
if (!(tmp = cert.getValue("C")).isEmpty()) {
- label = new QLabel(i18n("Country:"), _frame);
+ label = new TQLabel(i18n("Country:"), _frame);
label->setAlignment(Qt::AlignLeft | Qt::AlignTop);
- new QLabel(tmp, _frame);
+ new TQLabel(tmp, _frame);
}
if (!(tmp = cert.getValue("CN")).isEmpty()) {
- label = new QLabel(i18n("Common name:"), _frame);
+ label = new TQLabel(i18n("Common name:"), _frame);
label->setAlignment(Qt::AlignLeft | Qt::AlignTop);
- new QLabel(tmp, _frame);
+ new TQLabel(tmp, _frame);
}
if (!(tmp = cert.getValue("Email")).isEmpty()) {
- label = new QLabel(i18n("Email:"), _frame);
+ label = new TQLabel(i18n("Email:"), _frame);
label->setAlignment(Qt::AlignLeft | Qt::AlignTop);
if (mailCatcher) {
KURLLabel *mail = new KURLLabel(tmp, tmp, _frame);
- connect(mail, SIGNAL(leftClickedURL(const QString &)), mailCatcher, SLOT(mailClicked(const QString &)));
+ connect(mail, TQT_SIGNAL(leftClickedURL(const TQString &)), mailCatcher, TQT_SLOT(mailClicked(const TQString &)));
} else {
- label = new QLabel(tmp, _frame);
+ label = new TQLabel(tmp, _frame);
}
}
if (label && viewport()) {
@@ -447,16 +447,16 @@ void KSSLCertBox::setValues(QString certName, QWidget *mailCatcher) {
}
-QScrollView *KSSLInfoDlg::buildCertInfo(const QString &certName) {
+TQScrollView *KSSLInfoDlg::buildCertInfo(const TQString &certName) {
return KSSLInfoDlg::certInfoWidget(this, certName, this);
}
-void KSSLInfoDlg::urlClicked(const QString &url) {
+void KSSLInfoDlg::urlClicked(const TQString &url) {
kapp->invokeBrowser(url);
}
-void KSSLInfoDlg::mailClicked(const QString &url) {
- kapp->invokeMailer(url, QString::null);
+void KSSLInfoDlg::mailClicked(const TQString &url) {
+ kapp->invokeMailer(url, TQString::null);
}
#include "ksslinfodlg.moc"
diff --git a/kio/kssl/ksslinfodlg.h b/kio/kssl/ksslinfodlg.h
index b7ff3d2eb..c1591f07d 100644
--- a/kio/kssl/ksslinfodlg.h
+++ b/kio/kssl/ksslinfodlg.h
@@ -27,7 +27,7 @@
#include "ksslx509map.h"
#include "ksslcertificate.h"
#include "kssl.h"
-#include <qscrollview.h>
+#include <tqscrollview.h>
class QWidget;
class KSSLCertBox;
@@ -58,7 +58,7 @@ public:
* @param name the internal name of this instance
* @param modal true if the dialog should be modal
*/
- KSSLInfoDlg(bool secureConnection, QWidget *parent=0L, const char *name=0L, bool modal=false);
+ KSSLInfoDlg(bool secureConnection, TQWidget *parent=0L, const char *name=0L, bool modal=false);
/**
* Destroy this dialog
@@ -87,9 +87,9 @@ public:
* @param certState the certificate state (valid, invalid, etc)
*/
void setup(KSSLCertificate *cert,
- const QString& ip, const QString& url,
- const QString& cipher, const QString& cipherdesc,
- const QString& sslversion, int usedbits, int bits,
+ const TQString& ip, const TQString& url,
+ const TQString& cipher, const TQString& cipherdesc,
+ const TQString& sslversion, int usedbits, int bits,
KSSLCertificate::KSSLValidation certState);
/**
@@ -101,13 +101,13 @@ public:
* @param ip the ip of the remote host
* @param url the url being accessed
*/
- void setup( KSSL & ssl, const QString & ip, const QString & url );
+ void setup( KSSL & ssl, const TQString & ip, const TQString & url );
/**
* Set the errors that were encountered while validating the site
* certificate.
*/
- void setCertState(const QString &errorNrs);
+ void setCertState(const TQString &errorNrs);
/**
* Utility function to generate the widget which displays the detailed
@@ -118,10 +118,10 @@ public:
* @param mailCatcher the class which catches click events on e-mail
* addresses
*/
- static KSSLCertBox *certInfoWidget(QWidget *parent, const QString &certName, QWidget *mailCatcher=0);
+ static KSSLCertBox *certInfoWidget(TQWidget *parent, const TQString &certName, TQWidget *mailCatcher=0);
private:
- QScrollView *buildCertInfo(const QString &certName);
+ TQScrollView *buildCertInfo(const TQString &certName);
void displayCert(KSSLCertificate *x);
class KSSLInfoDlgPrivate;
@@ -129,8 +129,8 @@ private:
private slots:
void launchConfig();
- void urlClicked(const QString &url);
- void mailClicked(const QString &url);
+ void urlClicked(const TQString &url);
+ void mailClicked(const TQString &url);
void slotChain(int x);
};
@@ -146,7 +146,7 @@ private slots:
* @see KSSLInfoDlg
* @short KDE SSL Certificate Box
*/
-class KIO_EXPORT KSSLCertBox : public QScrollView {
+class KIO_EXPORT KSSLCertBox : public TQScrollView {
public:
/**
* Construct a certificate box
@@ -155,7 +155,7 @@ public:
* @param name the internal name of this instance
* @param f widget flags for the object
*/
- KSSLCertBox(QWidget *parent=0L, const char *name=0L, WFlags f=0);
+ KSSLCertBox(TQWidget *parent=0L, const char *name=0L, WFlags f=0);
/**
* Change the contents of the widget
@@ -163,10 +163,10 @@ public:
* @param certName the name ("subject") of the certificate
* @param mailCatcher the widget which catches the url open events
*/
- void setValues(QString certName, QWidget *mailCatcher=0L);
+ void setValues(TQString certName, TQWidget *mailCatcher=0L);
private:
- QFrame *_frame;
+ TQFrame *_frame;
};
#endif
diff --git a/kio/kssl/ksslkeygen.cc b/kio/kssl/ksslkeygen.cc
index 7c231cefc..bbe13e32f 100644
--- a/kio/kssl/ksslkeygen.cc
+++ b/kio/kssl/ksslkeygen.cc
@@ -33,13 +33,13 @@
#include <ktempfile.h>
#include <kwallet.h>
-#include <qlineedit.h>
-#include <qpushbutton.h>
+#include <tqlineedit.h>
+#include <tqpushbutton.h>
#include <assert.h>
-KSSLKeyGen::KSSLKeyGen(QWidget *parent, const char *name, bool modal)
+KSSLKeyGen::KSSLKeyGen(TQWidget *parent, const char *name, bool modal)
:KWizard(parent,name,modal) {
_idx = -1;
@@ -51,9 +51,9 @@ KSSLKeyGen::KSSLKeyGen(QWidget *parent, const char *name, bool modal)
setHelpEnabled(page1, false);
setHelpEnabled(page2, false);
setFinishEnabled(page2, false);
- connect(page2->_password1, SIGNAL(textChanged(const QString&)), this, SLOT(slotPassChanged()));
- connect(page2->_password2, SIGNAL(textChanged(const QString&)), this, SLOT(slotPassChanged()));
- connect(finishButton(), SIGNAL(clicked()), SLOT(slotGenerate()));
+ connect(page2->_password1, TQT_SIGNAL(textChanged(const TQString&)), this, TQT_SLOT(slotPassChanged()));
+ connect(page2->_password2, TQT_SIGNAL(textChanged(const TQString&)), this, TQT_SLOT(slotPassChanged()));
+ connect(finishButton(), TQT_SIGNAL(clicked()), TQT_SLOT(slotGenerate()));
#else
// tell him he doesn't have SSL
#endif
@@ -104,7 +104,7 @@ void KSSLKeyGen::slotGenerate() {
#ifndef Q_OS_WIN //TODO: reenable for WIN32
if (rc == 0 && KWallet::Wallet::isEnabled()) {
- rc = KMessageBox::questionYesNo(this, i18n("Do you wish to store the passphrase in your wallet file?"), QString::null, i18n("Store"), i18n("Do Not Store"));
+ rc = KMessageBox::questionYesNo(this, i18n("Do you wish to store the passphrase in your wallet file?"), TQString::null, i18n("Store"), i18n("Do Not Store"));
if (rc == KMessageBox::Yes) {
KWallet::Wallet *w = KWallet::Wallet::openWallet(KWallet::Wallet::LocalWallet(), winId());
if (w) {
@@ -119,7 +119,7 @@ void KSSLKeyGen::slotGenerate() {
}
-int KSSLKeyGen::generateCSR(const QString& name, const QString& pass, int bits, int e) {
+int KSSLKeyGen::generateCSR(const TQString& name, const TQString& pass, int bits, int e) {
#ifdef KSSL_HAVE_SSL
KOSSL *kossl = KOSSL::self();
int rc;
@@ -168,7 +168,7 @@ int KSSLKeyGen::generateCSR(const QString& name, const QString& pass, int bits,
KGlobal::dirs()->addResourceType("kssl", KStandardDirs::kde_default("data") + "kssl");
- QString path = KGlobal::dirs()->saveLocation("kssl");
+ TQString path = KGlobal::dirs()->saveLocation("kssl");
KTempFile csrFile(path + "csr_", ".der");
if (!csrFile.fstream()) {
@@ -203,8 +203,8 @@ int KSSLKeyGen::generateCSR(const QString& name, const QString& pass, int bits,
}
-QStringList KSSLKeyGen::supportedKeySizes() {
- QStringList x;
+TQStringList KSSLKeyGen::supportedKeySizes() {
+ TQStringList x;
#ifdef KSSL_HAVE_SSL
x << i18n("2048 (High Grade)")
diff --git a/kio/kssl/ksslkeygen.h b/kio/kssl/ksslkeygen.h
index d3deb8501..cd1d8e7ab 100644
--- a/kio/kssl/ksslkeygen.h
+++ b/kio/kssl/ksslkeygen.h
@@ -22,8 +22,8 @@
#ifndef _KSSLKEYGEN_H
#define _KSSLKEYGEN_H
-#include <qstring.h>
-#include <qstringlist.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
#include <kwizard.h>
@@ -50,7 +50,7 @@ public:
* @param name the internal name of this instance
* @param modal true if the dialog should be modal
*/
- KSSLKeyGen(QWidget *parent=0L, const char *name=0L, bool modal=false);
+ KSSLKeyGen(TQWidget *parent=0L, const char *name=0L, bool modal=false);
/**
* Destroy this dialog.
@@ -61,7 +61,7 @@ public:
* List the supported key sizes.
* @return the supported key sizes
*/
- static QStringList supportedKeySizes();
+ static TQStringList supportedKeySizes();
/**
* Generate the certificate signing request.
@@ -71,7 +71,7 @@ public:
* @param e the value of the "e" parameter in RSA
* @return 0 on success, non-zero on error
*/
- int generateCSR(const QString& name, const QString& pass, int bits, int e = 0x10001);
+ int generateCSR(const TQString& name, const TQString& pass, int bits, int e = 0x10001);
/**
* Set the key size.
diff --git a/kio/kssl/ksslpeerinfo.cc b/kio/kssl/ksslpeerinfo.cc
index 8be542425..d1c2d00fc 100644
--- a/kio/kssl/ksslpeerinfo.cc
+++ b/kio/kssl/ksslpeerinfo.cc
@@ -22,7 +22,7 @@
#include <config.h>
#endif
-#include <qregexp.h>
+#include <tqregexp.h>
#include "ksslpeerinfo.h"
#include <kdebug.h>
@@ -40,7 +40,7 @@ class KSSLPeerInfoPrivate {
public:
KSSLPeerInfoPrivate() {}
~KSSLPeerInfoPrivate() { }
- QString peerHost;
+ TQString peerHost;
};
@@ -57,7 +57,7 @@ KSSLCertificate& KSSLPeerInfo::getPeerCertificate() {
return m_cert;
}
-void KSSLPeerInfo::setPeerHost(QString realHost) {
+void KSSLPeerInfo::setPeerHost(TQString realHost) {
d->peerHost = realHost.stripWhiteSpace();
while(d->peerHost.endsWith("."))
d->peerHost.truncate(d->peerHost.length()-1);
@@ -65,17 +65,17 @@ void KSSLPeerInfo::setPeerHost(QString realHost) {
#ifdef Q_WS_WIN //TODO kresolver not ported
d->peerHost = d->peerHost.lower();
#else
- d->peerHost = QString::fromLatin1(KNetwork::KResolver::domainToAscii(d->peerHost));
+ d->peerHost = TQString::fromLatin1(KNetwork::KResolver::domainToAscii(d->peerHost));
#endif
}
bool KSSLPeerInfo::certMatchesAddress() {
#ifdef KSSL_HAVE_SSL
KSSLX509Map certinfo(m_cert.getSubject());
- QStringList cns = QStringList::split(QRegExp("[ \n\r]"), certinfo.getValue("CN"));
+ TQStringList cns = TQStringList::split(TQRegExp("[ \n\r]"), certinfo.getValue("CN"));
cns += m_cert.subjAltNames();
- for (QStringList::Iterator cn = cns.begin(); cn != cns.end(); ++cn) {
+ for (TQStringList::Iterator cn = cns.begin(); cn != cns.end(); ++cn) {
if (cnMatchesAddress((*cn).stripWhiteSpace().lower()))
return true;
}
@@ -86,15 +86,15 @@ bool KSSLPeerInfo::certMatchesAddress() {
}
-bool KSSLPeerInfo::cnMatchesAddress(QString cn) {
+bool KSSLPeerInfo::cnMatchesAddress(TQString cn) {
#ifdef KSSL_HAVE_SSL
- QRegExp rx;
+ TQRegExp rx;
kdDebug(7029) << "Matching CN=[" << cn << "] to ["
<< d->peerHost << "]" << endl;
// Check for invalid characters
- if (QRegExp("[^a-zA-Z0-9\\.\\*\\-]").search(cn) >= 0) {
+ if (TQRegExp("[^a-zA-Z0-9\\.\\*\\-]").search(cn) >= 0) {
kdDebug(7029) << "CN contains invalid characters! Failing." << endl;
return false;
}
@@ -120,7 +120,7 @@ bool KSSLPeerInfo::cnMatchesAddress(QString cn) {
if (cn.contains('*')) {
// First make sure that there are at least two valid parts
// after the wildcard (*).
- QStringList parts = QStringList::split('.', cn, false);
+ TQStringList parts = TQStringList::split('.', cn, false);
while (parts.count() > 2)
parts.remove(parts.begin());
@@ -136,14 +136,14 @@ bool KSSLPeerInfo::cnMatchesAddress(QString cn) {
// RFC2818 says that *.example.com should match against
// foo.example.com but not bar.foo.example.com
// (ie. they must have the same number of parts)
- if (QRegExp(cn, false, true).exactMatch(d->peerHost) &&
- QStringList::split('.', cn, false).count() ==
- QStringList::split('.', d->peerHost, false).count())
+ if (TQRegExp(cn, false, true).exactMatch(d->peerHost) &&
+ TQStringList::split('.', cn, false).count() ==
+ TQStringList::split('.', d->peerHost, false).count())
return true;
// *.example.com must match example.com also. Sigh..
if (cn.startsWith("*.")) {
- QString chopped = cn.mid(2);
+ TQString chopped = cn.mid(2);
if (chopped == d->peerHost) {
return true;
}
@@ -161,11 +161,11 @@ bool KSSLPeerInfo::cnMatchesAddress(QString cn) {
void KSSLPeerInfo::reset() {
- d->peerHost = QString::null;
+ d->peerHost = TQString::null;
}
-const QString& KSSLPeerInfo::peerHost() const {
+const TQString& KSSLPeerInfo::peerHost() const {
return d->peerHost;
}
diff --git a/kio/kssl/ksslpeerinfo.h b/kio/kssl/ksslpeerinfo.h
index deacbe830..bdcf91231 100644
--- a/kio/kssl/ksslpeerinfo.h
+++ b/kio/kssl/ksslpeerinfo.h
@@ -23,8 +23,8 @@
class KSSL;
-#include <qglobal.h>
-#include <qstringlist.h>
+#include <tqglobal.h>
+#include <tqstringlist.h>
#include <ksslcertificate.h>
class KSSLPeerInfoPrivate;
@@ -73,7 +73,7 @@ public:
* @return true if it matches
* @see setPeerHost
*/
- bool cnMatchesAddress(QString cn);
+ bool cnMatchesAddress(TQString cn);
/**
* Set the host that we are connected to. This is generally set by
@@ -82,12 +82,12 @@ public:
*
* @param host the hostname
*/
- void setPeerHost(QString host = QString::null);
+ void setPeerHost(TQString host = TQString::null);
/**
* Returns the host we are connected to.
*/
- const QString& peerHost() const;
+ const TQString& peerHost() const;
/**
* Clear out the host name.
diff --git a/kio/kssl/ksslpemcallback.cc b/kio/kssl/ksslpemcallback.cc
index babcb96da..bc314673c 100644
--- a/kio/kssl/ksslpemcallback.cc
+++ b/kio/kssl/ksslpemcallback.cc
@@ -28,7 +28,7 @@
int KSSLPemCallback(char *buf, int size, int rwflag, void *userdata) {
#ifdef KSSL_HAVE_SSL
- QCString pass;
+ TQCString pass;
Q_UNUSED(userdata);
Q_UNUSED(rwflag);
diff --git a/kio/kssl/ksslpkcs12.cc b/kio/kssl/ksslpkcs12.cc
index d890df8eb..b8b23cf1c 100644
--- a/kio/kssl/ksslpkcs12.cc
+++ b/kio/kssl/ksslpkcs12.cc
@@ -25,8 +25,8 @@
#include <kopenssl.h>
-#include <qstring.h>
-#include <qfile.h>
+#include <tqstring.h>
+#include <tqfile.h>
#include <ksslall.h>
#include <kdebug.h>
#include <ktempfile.h>
@@ -72,12 +72,12 @@ KSSLPKCS12::~KSSLPKCS12() {
}
-KSSLPKCS12* KSSLPKCS12::fromString(QString base64, QString password) {
+KSSLPKCS12* KSSLPKCS12::fromString(TQString base64, TQString password) {
#ifdef KSSL_HAVE_SSL
KTempFile ktf;
if (base64.isEmpty()) return NULL;
- QByteArray qba, qbb = QCString(base64.latin1()).copy();
+ TQByteArray qba, qbb = TQCString(base64.latin1()).copy();
KCodecs::base64Decode(qbb, qba);
ktf.file()->writeBlock(qba);
ktf.close();
@@ -90,9 +90,9 @@ return NULL;
-KSSLPKCS12* KSSLPKCS12::loadCertFile(QString filename, QString password) {
+KSSLPKCS12* KSSLPKCS12::loadCertFile(TQString filename, TQString password) {
#ifdef KSSL_HAVE_SSL
-QFile qf(filename);
+TQFile qf(filename);
PKCS12 *newpkcs = NULL;
if (!qf.open(IO_ReadOnly))
@@ -130,7 +130,7 @@ void KSSLPKCS12::setCert(PKCS12 *c) {
}
-bool KSSLPKCS12::changePassword(QString pold, QString pnew) {
+bool KSSLPKCS12::changePassword(TQString pold, TQString pnew) {
#ifdef KSSL_HAVE_SSL
// OpenSSL makes me cast away the const here. argh
return (0 == kossl->PKCS12_newpass(_pkcs,
@@ -141,7 +141,7 @@ return false;
}
-bool KSSLPKCS12::parse(QString pass) {
+bool KSSLPKCS12::parse(TQString pass) {
#ifdef KSSL_HAVE_SSL
X509 *x = NULL;
@@ -193,8 +193,8 @@ KSSLCertificate *KSSLPKCS12::getCertificate() {
}
-QString KSSLPKCS12::toString() {
-QString base64;
+TQString KSSLPKCS12::toString() {
+TQString base64;
#ifdef KSSL_HAVE_SSL
unsigned char *p;
int len;
@@ -204,7 +204,7 @@ int len;
char *buf = new char[len];
p = (unsigned char *)buf;
kossl->i2d_PKCS12(_pkcs, &p);
- QByteArray qba;
+ TQByteArray qba;
qba.setRawData(buf, len);
base64 = KCodecs::base64Encode(qba);
qba.resetRawData(buf, len);
@@ -216,9 +216,9 @@ return base64;
-bool KSSLPKCS12::toFile(QString filename) {
+bool KSSLPKCS12::toFile(TQString filename) {
#ifdef KSSL_HAVE_SSL
-QFile out(filename);
+TQFile out(filename);
if (!out.open(IO_WriteOnly)) return false;
@@ -278,7 +278,7 @@ return (validate(p) == KSSLCertificate::Ok);
}
-QString KSSLPKCS12::name() {
+TQString KSSLPKCS12::name() {
return _cert->getSubject();
}
diff --git a/kio/kssl/ksslpkcs12.h b/kio/kssl/ksslpkcs12.h
index 74d6139ca..bfbd78d3e 100644
--- a/kio/kssl/ksslpkcs12.h
+++ b/kio/kssl/ksslpkcs12.h
@@ -72,15 +72,15 @@ public:
* certificate instead of passing the object itself.
* @return the name of the certificate
*/
- QString name();
+ TQString name();
/**
- * Create a KSSLPKCS12 object from a Base64 in a QString.
+ * Create a KSSLPKCS12 object from a Base64 in a TQString.
* @param base64 the base64 encoded certificate
* @param password a password for the certificate if encrypted
* @return the PKCS#12 object, or NULL on failure.
*/
- static KSSLPKCS12* fromString(QString base64, QString password = "");
+ static KSSLPKCS12* fromString(TQString base64, TQString password = "");
/**
* Create a KSSLPKCS12 object by reading a PKCS#12 file.
@@ -88,13 +88,13 @@ public:
* @param password a password for the certificate if encrypted
* @return the PKCS#12 object, or NULL on failure.
*/
- static KSSLPKCS12* loadCertFile(QString filename, QString password = "");
+ static KSSLPKCS12* loadCertFile(TQString filename, TQString password = "");
/**
* Convert to a Base64 string.
* @return the certificate in base64 form
*/
- QString toString();
+ TQString toString();
/**
* Raw set the PKCS12 object.
@@ -109,7 +109,7 @@ public:
* @param pnew the new password
* @return true on success
*/
- bool changePassword(QString pold, QString pnew);
+ bool changePassword(TQString pold, TQString pnew);
/**
* Get the private key.
@@ -129,7 +129,7 @@ public:
* @param filename the file to write to
* @return true on success
*/
- bool toFile(QString filename);
+ bool toFile(TQString filename);
/**
* Check the X.509 and private key to make sure they're valid.
@@ -178,7 +178,7 @@ public:
protected:
KSSLPKCS12();
- bool parse(QString pass);
+ bool parse(TQString pass);
private:
KSSLPKCS12Private *d;
diff --git a/kio/kssl/ksslpkcs7.cc b/kio/kssl/ksslpkcs7.cc
index 14210b1bd..8db0000f0 100644
--- a/kio/kssl/ksslpkcs7.cc
+++ b/kio/kssl/ksslpkcs7.cc
@@ -25,8 +25,8 @@
#include <kopenssl.h>
-#include <qstring.h>
-#include <qfile.h>
+#include <tqstring.h>
+#include <tqfile.h>
#include <ksslall.h>
#include <kdebug.h>
#include <ktempfile.h>
@@ -60,12 +60,12 @@ KSSLPKCS7::~KSSLPKCS7() {
}
-KSSLPKCS7* KSSLPKCS7::fromString(QString base64) {
+KSSLPKCS7* KSSLPKCS7::fromString(TQString base64) {
#ifdef KSSL_HAVE_SSL
KTempFile ktf;
if (base64.isEmpty()) return NULL;
- QByteArray qba, qbb = QCString(base64.latin1()).copy();
+ TQByteArray qba, qbb = TQCString(base64.latin1()).copy();
KCodecs::base64Decode(qbb, qba);
ktf.file()->writeBlock(qba);
ktf.close();
@@ -78,9 +78,9 @@ return NULL;
-KSSLPKCS7* KSSLPKCS7::loadCertFile(QString filename) {
+KSSLPKCS7* KSSLPKCS7::loadCertFile(TQString filename) {
#ifdef KSSL_HAVE_SSL
-QFile qf(filename);
+TQFile qf(filename);
PKCS7 *newpkcs = NULL;
if (!qf.open(IO_ReadOnly))
@@ -122,8 +122,8 @@ KSSLCertChain *KSSLPKCS7::getChain() {
}
-QString KSSLPKCS7::toString() {
-QString base64;
+TQString KSSLPKCS7::toString() {
+TQString base64;
#ifdef KSSL_HAVE_SSL
unsigned char *p;
int len;
@@ -133,7 +133,7 @@ int len;
char *buf = new char[len];
p = (unsigned char *)buf;
kossl->i2d_PKCS7(_pkcs, &p);
- QByteArray qba;
+ TQByteArray qba;
qba.setRawData(buf, len);
base64 = KCodecs::base64Encode(qba);
qba.resetRawData(buf, len);
@@ -145,9 +145,9 @@ return base64;
-bool KSSLPKCS7::toFile(QString filename) {
+bool KSSLPKCS7::toFile(TQString filename) {
#ifdef KSSL_HAVE_SSL
-QFile out(filename);
+TQFile out(filename);
if (!out.open(IO_WriteOnly)) return false;
@@ -190,10 +190,10 @@ return (validate() == KSSLCertificate::Ok);
}
-QString KSSLPKCS7::name() {
+TQString KSSLPKCS7::name() {
if (_cert)
return _cert->getSubject();
- return QString();
+ return TQString();
}
diff --git a/kio/kssl/ksslpkcs7.h b/kio/kssl/ksslpkcs7.h
index 3ac481345..07c221464 100644
--- a/kio/kssl/ksslpkcs7.h
+++ b/kio/kssl/ksslpkcs7.h
@@ -71,27 +71,27 @@ public:
* certificate instead of passing the object itself.
* @return the name of the certificate
*/
- QString name();
+ TQString name();
/**
- * Create a KSSLPKCS7 object from a Base64 in a QString.
+ * Create a KSSLPKCS7 object from a Base64 in a TQString.
* @param base64 the base64 representation of the certificate
* @return a PKCS#7 object, or NULL on failure
*/
- static KSSLPKCS7* fromString(QString base64);
+ static KSSLPKCS7* fromString(TQString base64);
/**
* Create a KSSLPKCS7 object by reading a PKCS#7 file.
* @param filename the filename to read the certificate from
* @return a PKCS#7 object, or NULL on failure
*/
- static KSSLPKCS7* loadCertFile(QString filename);
+ static KSSLPKCS7* loadCertFile(TQString filename);
/**
* Convert to a Base64 string.
* @return the PKCS#7 object in base64 form
*/
- QString toString();
+ TQString toString();
/**
* Raw set the PKCS7 object.
@@ -119,7 +119,7 @@ public:
* @param filename the filename to write
* @return true on success
*/
- bool toFile(QString filename);
+ bool toFile(TQString filename);
/**
* Check the chain to make sure it's valid.
diff --git a/kio/kssl/ksslsession.cc b/kio/kssl/ksslsession.cc
index 28cfe0202..3c80233f1 100644
--- a/kio/kssl/ksslsession.cc
+++ b/kio/kssl/ksslsession.cc
@@ -41,10 +41,10 @@ KSSLSession::~KSSLSession() {
}
-QString KSSLSession::toString() const {
-QString rc;
+TQString KSSLSession::toString() const {
+TQString rc;
#ifdef KSSL_HAVE_SSL
-QByteArray qba;
+TQByteArray qba;
SSL_SESSION *session = static_cast<SSL_SESSION*>(_session);
unsigned int slen = KOpenSSLProxy::self()->i2d_SSL_SESSION(session, 0L);
unsigned char *csess = new unsigned char[slen];
@@ -52,7 +52,7 @@ unsigned char *p = csess;
if (!KOpenSSLProxy::self()->i2d_SSL_SESSION(session, &p)) {
delete[] csess;
- return QString::null;
+ return TQString::null;
}
// encode it into a QString
@@ -64,10 +64,10 @@ return rc;
}
-KSSLSession *KSSLSession::fromString(const QString& s) {
+KSSLSession *KSSLSession::fromString(const TQString& s) {
KSSLSession *session = 0L;
#ifdef KSSL_HAVE_SSL
-QByteArray qba, qbb = s.local8Bit().copy();
+TQByteArray qba, qbb = s.local8Bit().copy();
KCodecs::base64Decode(qbb, qba);
unsigned char *qbap = reinterpret_cast<unsigned char *>(qba.data());
SSL_SESSION *ss = KOSSL::self()->d2i_SSL_SESSION(0L, &qbap, qba.size());
diff --git a/kio/kssl/ksslsession.h b/kio/kssl/ksslsession.h
index 35f6c11a5..202781418 100644
--- a/kio/kssl/ksslsession.h
+++ b/kio/kssl/ksslsession.h
@@ -21,7 +21,7 @@
#ifndef _KSSLSESSION_H
#define _KSSLSESSION_H
-#include <qstring.h>
+#include <tqstring.h>
#include <kdelibs_export.h>
@@ -50,14 +50,14 @@ public:
/**
* Convert to a base64 encoded string (so it can be copied safely)
*/
- QString toString() const;
+ TQString toString() const;
/**
* Create as session ID object from a base64 encoded string.
* @param s the session id in base64 encoded ASN.1 format
* @return a KSSLSession object, or 0L on error
*/
- static KSSLSession* fromString(const QString& s);
+ static KSSLSession* fromString(const TQString& s);
protected:
KSSLSession();
diff --git a/kio/kssl/ksslsettings.cc b/kio/kssl/ksslsettings.cc
index 3bbc3ad74..5a77b12bf 100644
--- a/kio/kssl/ksslsettings.cc
+++ b/kio/kssl/ksslsettings.cc
@@ -29,8 +29,8 @@
#include <pwd.h>
#include <unistd.h>
-#include <qfile.h>
-#include <qsortedlist.h>
+#include <tqfile.h>
+#include <tqsortedlist.h>
#include "ksslsettings.h"
#include <kglobal.h>
@@ -60,7 +60,7 @@
public:
CipherNode(const char *_name, int _keylen) :
name(_name), keylen(_keylen) {}
- QString name;
+ TQString name;
int keylen;
inline int operator==(CipherNode &x)
{ return ((x.keylen == keylen) && (x.name == name)); }
@@ -83,7 +83,7 @@ public:
KOSSL *kossl;
bool m_bUseEGD;
bool m_bUseEFile;
- QString m_EGDPath;
+ TQString m_EGDPath;
bool m_bSendX509;
bool m_bPromptX509;
};
@@ -131,13 +131,13 @@ bool KSSLSettings::tlsv1() const {
// FIXME: we should make a default list available if this fails
// since OpenSSL seems to just choose any old thing if it's given an
// empty list. This behavior is not confirmed though.
-QString KSSLSettings::getCipherList() {
- QString clist;
+TQString KSSLSettings::getCipherList() {
+ TQString clist;
#ifdef KSSL_HAVE_SSL
- QString tcipher;
+ TQString tcipher;
bool firstcipher = true;
SSL_METHOD *meth = 0L;
- QPtrList<CipherNode> cipherList;
+ TQPtrList<CipherNode> cipherList;
cipherList.setAutoDelete(true);
@@ -296,7 +296,7 @@ void KSSLSettings::save() {
#ifdef KSSL_HAVE_SSL
m_cfg->setGroup("SSLv2");
for (unsigned int i = 0; i < v2ciphers.count(); i++) {
- QString ciphername;
+ TQString ciphername;
ciphername.sprintf("cipher_%s", v2ciphers[i].ascii());
if (v2selectedciphers.contains(v2ciphers[i])) {
m_cfg->writeEntry(ciphername, true);
@@ -305,7 +305,7 @@ void KSSLSettings::save() {
m_cfg->setGroup("SSLv3");
for (unsigned int i = 0; i < v3ciphers.count(); i++) {
- QString ciphername;
+ TQString ciphername;
ciphername.sprintf("cipher_%s", v3ciphers[i].ascii());
if (v3selectedciphers.contains(v3ciphers[i])) {
m_cfg->writeEntry(ciphername, true);
@@ -316,9 +316,9 @@ void KSSLSettings::save() {
m_cfg->sync();
// insure proper permissions -- contains sensitive data
- QString cfgName(KGlobal::dirs()->findResource("config", "cryptodefaults"));
+ TQString cfgName(KGlobal::dirs()->findResource("config", "cryptodefaults"));
if (!cfgName.isEmpty())
- ::chmod(QFile::encodeName(cfgName), 0600);
+ ::chmod(TQFile::encodeName(cfgName), 0600);
#endif
}
@@ -342,7 +342,7 @@ void KSSLSettings::setTLSv1(bool enabled) { m_bUseTLSv1 = enabled; }
void KSSLSettings::setSSLv2(bool enabled) { m_bUseSSLv2 = enabled; }
void KSSLSettings::setSSLv3(bool enabled) { m_bUseSSLv3 = enabled; }
-QString& KSSLSettings::getEGDPath() { return d->m_EGDPath; }
+TQString& KSSLSettings::getEGDPath() { return d->m_EGDPath; }
#ifdef KSSL_HAVE_SSL
#undef sk_new
diff --git a/kio/kssl/ksslsettings.h b/kio/kssl/ksslsettings.h
index e348d36c9..44345937b 100644
--- a/kio/kssl/ksslsettings.h
+++ b/kio/kssl/ksslsettings.h
@@ -21,8 +21,8 @@
#ifndef _KSSLSETTINGS_H
#define _KSSLSETTINGS_H
-#include <qstring.h>
-#include <qvaluelist.h>
+#include <tqstring.h>
+#include <tqvaluelist.h>
#include <kconfig.h>
class KSSLSettingsPrivate;
@@ -183,14 +183,14 @@ public:
* use in a connection.
* @return the cipher list
*/
- QString getCipherList();
+ TQString getCipherList();
/**
* Get the configured path to the entropy gathering daemon or entropy
* file.
* @return the path
*/
- QString& getEGDPath();
+ TQString& getEGDPath();
/**
* Load the user's settings.
@@ -213,8 +213,8 @@ private:
bool m_bWarnOnEnter, m_bWarnOnUnencrypted, m_bWarnOnLeave, m_bWarnOnMixed;
bool m_bWarnSelfSigned, m_bWarnRevoked, m_bWarnExpired;
- QValueList<QString> v2ciphers, v2selectedciphers, v3ciphers, v3selectedciphers;
- QValueList<int> v2bits, v3bits;
+ TQValueList<TQString> v2ciphers, v2selectedciphers, v3ciphers, v3selectedciphers;
+ TQValueList<int> v2bits, v3bits;
KSSLSettingsPrivate *d;
};
diff --git a/kio/kssl/ksslsigners.cc b/kio/kssl/ksslsigners.cc
index 91e9f1755..2392f4a36 100644
--- a/kio/kssl/ksslsigners.cc
+++ b/kio/kssl/ksslsigners.cc
@@ -19,8 +19,8 @@
*/
-#include <qstring.h>
-#include <qstringlist.h>
+#include <tqstring.h>
+#include <tqstringlist.h>
#include "ksslcertificate.h"
#include "ksslsigners.h"
#include <stdlib.h>
@@ -47,21 +47,21 @@ bool KSSLSigners::addCA(KSSLCertificate& cert,
}
-bool KSSLSigners::addCA(QString cert,
+bool KSSLSigners::addCA(TQString cert,
bool ssl,
bool email,
bool code) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << cert;
arg << ssl << email << code;
bool rc = dcc->call("kded", "kssld",
- "caAdd(QString,bool,bool,bool)",
+ "caAdd(TQString,bool,bool,bool)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -72,15 +72,15 @@ return false;
bool KSSLSigners::regenerate() {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
bool rc = dcc->call("kded", "kssld",
"caRegenerate()",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -95,17 +95,17 @@ bool KSSLSigners::useForSSL(KSSLCertificate& cert) {
}
-bool KSSLSigners::useForSSL(QString subject) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+bool KSSLSigners::useForSSL(TQString subject) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << subject;
bool rc = dcc->call("kded", "kssld",
- "caUseForSSL(QString)",
+ "caUseForSSL(TQString)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -120,17 +120,17 @@ bool KSSLSigners::useForEmail(KSSLCertificate& cert) {
}
-bool KSSLSigners::useForEmail(QString subject) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+bool KSSLSigners::useForEmail(TQString subject) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << subject;
bool rc = dcc->call("kded", "kssld",
- "caUseForEmail(QString)",
+ "caUseForEmail(TQString)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -145,17 +145,17 @@ bool KSSLSigners::useForCode(KSSLCertificate& cert) {
}
-bool KSSLSigners::useForCode(QString subject) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+bool KSSLSigners::useForCode(TQString subject) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << subject;
bool rc = dcc->call("kded", "kssld",
- "caUseForCode(QString)",
+ "caUseForCode(TQString)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -170,17 +170,17 @@ bool KSSLSigners::remove(KSSLCertificate& cert) {
}
-bool KSSLSigners::remove(QString subject) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+bool KSSLSigners::remove(TQString subject) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << subject;
bool rc = dcc->call("kded", "kssld",
- "caRemove(QString)",
+ "caRemove(TQString)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
@@ -190,17 +190,17 @@ return false;
}
-QStringList KSSLSigners::list() {
- QStringList drc;
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+TQStringList KSSLSigners::list() {
+ TQStringList drc;
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
bool rc = dcc->call("kded", "kssld",
"caList()",
data, rettype, retval);
- if (rc && rettype == "QStringList") {
- QDataStream retStream(retval, IO_ReadOnly);
+ if (rc && rettype == "TQStringList") {
+ TQDataStream retStream(retval, IO_ReadOnly);
retStream >> drc;
}
@@ -208,18 +208,18 @@ return drc;
}
-QString KSSLSigners::getCert(QString subject) {
- QString drc;
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+TQString KSSLSigners::getCert(TQString subject) {
+ TQString drc;
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << subject;
bool rc = dcc->call("kded", "kssld",
- "caGetCert(QString)",
+ "caGetCert(TQString)",
data, rettype, retval);
- if (rc && rettype == "QString") {
- QDataStream retStream(retval, IO_ReadOnly);
+ if (rc && rettype == "TQString") {
+ TQDataStream retStream(retval, IO_ReadOnly);
retStream >> drc;
}
@@ -227,17 +227,17 @@ return drc;
}
-bool KSSLSigners::setUse(QString subject, bool ssl, bool email, bool code) {
- QByteArray data, retval;
- QCString rettype;
- QDataStream arg(data, IO_WriteOnly);
+bool KSSLSigners::setUse(TQString subject, bool ssl, bool email, bool code) {
+ TQByteArray data, retval;
+ TQCString rettype;
+ TQDataStream arg(data, IO_WriteOnly);
arg << subject << ssl << email << code;
bool rc = dcc->call("kded", "kssld",
- "caSetUse(QString,bool,bool,bool)",
+ "caSetUse(TQString,bool,bool,bool)",
data, rettype, retval);
if (rc && rettype == "bool") {
- QDataStream retStream(retval, IO_ReadOnly);
+ TQDataStream retStream(retval, IO_ReadOnly);
bool drc;
retStream >> drc;
return drc;
diff --git a/kio/kssl/ksslsigners.h b/kio/kssl/ksslsigners.h
index 3cabf639c..476c76530 100644
--- a/kio/kssl/ksslsigners.h
+++ b/kio/kssl/ksslsigners.h
@@ -25,7 +25,7 @@
class KSSLCertificate;
class DCOPClient;
-#include <qstringlist.h>
+#include <tqstringlist.h>
#include <kdelibs_export.h>
@@ -72,7 +72,7 @@ public:
* @param code allow it to sign for code signing
* @return true on success
*/
- bool addCA(QString cert, bool ssl, bool email, bool code);
+ bool addCA(TQString cert, bool ssl, bool email, bool code);
/**
* Regenerate the signer-root file from the user's settings.
@@ -92,7 +92,7 @@ public:
* @param subject the certificate subject
* @return true if it can be used for SSL
*/
- bool useForSSL(QString subject);
+ bool useForSSL(TQString subject);
/**
* Determine if a certificate can be used for S/MIME certificate signing
@@ -106,7 +106,7 @@ public:
* @param subject the certificate subject
* @return true if it can be used for S/MIME
*/
- bool useForEmail(QString subject);
+ bool useForEmail(TQString subject);
/**
* Determine if a certificate can be used for code certificate signing
@@ -120,7 +120,7 @@ public:
* @param subject the certificate subject
* @return true if it can be used for code
*/
- bool useForCode(QString subject);
+ bool useForCode(TQString subject);
/**
* Remove a certificate signer from the database
@@ -134,14 +134,14 @@ public:
* @param subject the subject of the certificate to remove
* @return true on success
*/
- bool remove(QString subject);
+ bool remove(TQString subject);
/**
* List the signers in the database.
* @return the list of subjects in the database
* @see getCert
*/
- QStringList list();
+ TQStringList list();
/**
* Get a signer certificate from the database.
@@ -149,7 +149,7 @@ public:
* @param subject the subject of the certificate desired
* @return the base64 encoded certificate
*/
- QString getCert(QString subject);
+ TQString getCert(TQString subject);
/**
* Set the use of a particular entry in the certificate signer database.
@@ -159,7 +159,7 @@ public:
* @param code allow this for code certificate signing
* @return true on success
*/
- bool setUse(QString subject, bool ssl, bool email, bool code);
+ bool setUse(TQString subject, bool ssl, bool email, bool code);
private:
class KSSLSignersPrivate;
diff --git a/kio/kssl/ksslutils.cc b/kio/kssl/ksslutils.cc
index d5186b852..cf024347c 100644
--- a/kio/kssl/ksslutils.cc
+++ b/kio/kssl/ksslutils.cc
@@ -21,24 +21,24 @@
#include "ksslutils.h"
-#include <qstring.h>
+#include <tqstring.h>
#include <kglobal.h>
#include <klocale.h>
-#include <qdatetime.h>
+#include <tqdatetime.h>
#include "kopenssl.h"
#ifdef KSSL_HAVE_SSL
// This code is mostly taken from OpenSSL v0.9.5a
// by Eric Young
-QDateTime ASN1_UTCTIME_QDateTime(ASN1_UTCTIME *tm, int *isGmt) {
-QDateTime qdt;
+TQDateTime ASN1_UTCTIME_QDateTime(ASN1_UTCTIME *tm, int *isGmt) {
+TQDateTime qdt;
char *v;
int gmt=0;
int i;
int y=0,M=0,d=0,h=0,m=0,s=0;
-QDate qdate;
-QTime qtime;
+TQDate qdate;
+TQTime qtime;
i = tm->length;
v = (char *)tm->data;
@@ -68,10 +68,10 @@ return qdt;
}
-QString ASN1_UTCTIME_QString(ASN1_UTCTIME *tm) {
- QString qstr;
+TQString ASN1_UTCTIME_QString(ASN1_UTCTIME *tm) {
+ TQString qstr;
int gmt;
- QDateTime qdt = ASN1_UTCTIME_QDateTime(tm, &gmt);
+ TQDateTime qdt = ASN1_UTCTIME_QDateTime(tm, &gmt);
qstr = KGlobal::locale()->formatDateTime(qdt, false, true);
if (gmt) {
@@ -82,9 +82,9 @@ QString ASN1_UTCTIME_QString(ASN1_UTCTIME *tm) {
}
-QString ASN1_INTEGER_QString(ASN1_INTEGER *aint) {
+TQString ASN1_INTEGER_QString(ASN1_INTEGER *aint) {
char *rep = KOSSL::self()->i2s_ASN1_INTEGER(NULL, aint);
-QString yy = rep;
+TQString yy = rep;
KOSSL::self()->OPENSSL_free(rep);
return yy;
}
diff --git a/kio/kssl/ksslutils.h b/kio/kssl/ksslutils.h
index cdbfa1648..2035b2de4 100644
--- a/kio/kssl/ksslutils.h
+++ b/kio/kssl/ksslutils.h
@@ -48,17 +48,17 @@ class QDateTime;
* @return the date formatted in a QString
* @see ASN1_UTCTIME_QDateTime
*/
-KDE_EXPORT QString ASN1_UTCTIME_QString(ASN1_UTCTIME *tm);
+KDE_EXPORT TQString ASN1_UTCTIME_QString(ASN1_UTCTIME *tm);
/**
- * Convert an ASN1 UTCTIME value to a QDateTime. Uses KLocale settings.
+ * Convert an ASN1 UTCTIME value to a TQDateTime. Uses KLocale settings.
*
* @param tm the OpenSSL ASN1_UTCTIME pointer
* @param isGmt set to 1 if the date is set to GMT
*
* @return the date formatted in a QDateTime
*/
-KDE_EXPORT QDateTime ASN1_UTCTIME_QDateTime(ASN1_UTCTIME *tm, int *isGmt);
+KDE_EXPORT TQDateTime ASN1_UTCTIME_QDateTime(ASN1_UTCTIME *tm, int *isGmt);
/**
@@ -68,7 +68,7 @@ KDE_EXPORT QDateTime ASN1_UTCTIME_QDateTime(ASN1_UTCTIME *tm, int *isGmt);
*
* @return the number formatted in a QString
*/
-KDE_EXPORT QString ASN1_INTEGER_QString(ASN1_INTEGER *aint);
+KDE_EXPORT TQString ASN1_INTEGER_QString(ASN1_INTEGER *aint);
#endif
diff --git a/kio/kssl/ksslx509map.cc b/kio/kssl/ksslx509map.cc
index 1db98cc2d..7896fdfcf 100644
--- a/kio/kssl/ksslx509map.cc
+++ b/kio/kssl/ksslx509map.cc
@@ -19,10 +19,10 @@
*/
#include "ksslx509map.h"
-#include <qstringlist.h>
-#include <qregexp.h>
+#include <tqstringlist.h>
+#include <tqregexp.h>
-KSSLX509Map::KSSLX509Map(const QString& name) {
+KSSLX509Map::KSSLX509Map(const TQString& name) {
parse(name);
}
@@ -32,21 +32,21 @@ KSSLX509Map::~KSSLX509Map() {
}
-void KSSLX509Map::setValue(const QString& key, const QString& value) {
+void KSSLX509Map::setValue(const TQString& key, const TQString& value) {
m_pairs.replace(key, value);
}
-QString KSSLX509Map::getValue(const QString& key) const {
+TQString KSSLX509Map::getValue(const TQString& key) const {
if (!m_pairs.contains(key)) {
- return QString::null;
+ return TQString::null;
}
return m_pairs[key];
}
-static QStringList tokenizeBy(const QString& str, const QRegExp& tok, bool keepEmpties = false) {
-QStringList tokens;
+static TQStringList tokenizeBy(const TQString& str, const TQRegExp& tok, bool keepEmpties = false) {
+TQStringList tokens;
unsigned int head, tail;
const char *chstr = str.ascii();
unsigned int length = str.length();
@@ -61,7 +61,7 @@ unsigned int length = str.length();
}
for(head = 0, tail = 0; tail < length-1; head = tail+1) {
- QString thisline;
+ TQString thisline;
tail = str.find(tok, head);
@@ -78,15 +78,15 @@ unsigned int length = str.length();
}
-void KSSLX509Map::parse(const QString& name) {
-QStringList vl = tokenizeBy(name, QRegExp("/[A-Za-z]+="), false);
+void KSSLX509Map::parse(const TQString& name) {
+TQStringList vl = tokenizeBy(name, TQRegExp("/[A-Za-z]+="), false);
m_pairs.clear();
- for (QStringList::Iterator j = vl.begin(); j != vl.end(); ++j) {
- QStringList apair = tokenizeBy(*j, QRegExp("="), false);
+ for (TQStringList::Iterator j = vl.begin(); j != vl.end(); ++j) {
+ TQStringList apair = tokenizeBy(*j, TQRegExp("="), false);
if (m_pairs.contains(apair[0])) {
- QString oldValue = m_pairs[apair[0]];
+ TQString oldValue = m_pairs[apair[0]];
oldValue += "\n";
oldValue += apair[1];
m_pairs.replace(apair[0], oldValue);
@@ -97,7 +97,7 @@ QStringList vl = tokenizeBy(name, QRegExp("/[A-Za-z]+="), false);
}
-void KSSLX509Map::reset(const QString& name) {
+void KSSLX509Map::reset(const TQString& name) {
parse(name);
}
diff --git a/kio/kssl/ksslx509map.h b/kio/kssl/ksslx509map.h
index 9cd841119..e0b37fb26 100644
--- a/kio/kssl/ksslx509map.h
+++ b/kio/kssl/ksslx509map.h
@@ -21,8 +21,8 @@
#ifndef _KSSLX509MAP_H
#define _KSSLX509MAP_H
-#include <qmap.h>
-#include <qstring.h>
+#include <tqmap.h>
+#include <tqstring.h>
#include <kdelibs_export.h>
@@ -43,7 +43,7 @@ public:
*
* @param name the map to parse
*/
- KSSLX509Map(const QString& name);
+ KSSLX509Map(const TQString& name);
/**
* Destroy this map
@@ -56,7 +56,7 @@ public:
* @param key the key
* @param value the value
*/
- void setValue(const QString& key, const QString& value);
+ void setValue(const TQString& key, const TQString& value);
/**
* Get the value of an entry in the map
@@ -65,7 +65,7 @@ public:
*
* @return the value
*/
- QString getValue(const QString& key) const;
+ TQString getValue(const TQString& key) const;
/**
* Reset (clear) the internal storage.
@@ -73,14 +73,14 @@ public:
* @param name if this is not empty, it will be parsed and used as
* the new map internally
*/
- void reset(const QString& name = "");
+ void reset(const TQString& name = "");
private:
class KSSLX509MapPrivate;
KSSLX509MapPrivate *d;
- QMap<QString, QString> m_pairs;
+ TQMap<TQString, TQString> m_pairs;
- void parse(const QString& name);
+ void parse(const TQString& name);
};
#endif
diff --git a/kio/kssl/ksslx509v3.h b/kio/kssl/ksslx509v3.h
index f197e6586..fb163de34 100644
--- a/kio/kssl/ksslx509v3.h
+++ b/kio/kssl/ksslx509v3.h
@@ -21,7 +21,7 @@
#ifndef _KSSLX509V3_H
#define _KSSLX509V3_H
-#include <qstring.h>
+#include <tqstring.h>
#include <kdelibs_export.h>