summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authortpearson <tpearson@283d02a7-25f6-0310-bc7c-ecb5cbfe19da>2011-08-10 22:19:39 +0000
committertpearson <tpearson@283d02a7-25f6-0310-bc7c-ecb5cbfe19da>2011-08-10 22:19:39 +0000
commit51237d500f7cd6502e8fd8641b8d5b32bd49f640 (patch)
treeb654bcac17c0dc27efcee6a2589b8d0ff2584ac6
parent299d556caf2782c99682b72a528fb1fd9fe948d2 (diff)
downloadkmyfirewall-51237d50.tar.gz
kmyfirewall-51237d50.zip
rename the following methods:
tqparent parent tqmask mask git-svn-id: svn://anonsvn.kde.org/home/kde/branches/trinity/applications/kmyfirewall@1246260 283d02a7-25f6-0310-bc7c-ecb5cbfe19da
-rw-r--r--KMFSysTray/details.cpp4
-rw-r--r--KMFSysTray/details.h2
-rw-r--r--KMFSysTray/kmfiptwatcher.cpp4
-rw-r--r--KMFSysTray/kmfiptwatcher.h2
-rw-r--r--KMFSysTray/kmfsystray.cpp4
-rw-r--r--KMFSysTray/mainwidget.cpp4
-rw-r--r--KMFSysTray/mainwidget.h2
-rw-r--r--kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp10
-rw-r--r--kmyfirewall/compilers/iptables/kmfiptablescompiler.h6
-rw-r--r--kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp4
-rw-r--r--kmyfirewall/compilers/pf/kmfpfcompiler.cpp10
-rw-r--r--kmyfirewall/compilers/pf/kmfpfcompiler.h6
-rw-r--r--kmyfirewall/core/ipaddress.cpp34
-rw-r--r--kmyfirewall/core/ipaddress.h10
-rw-r--r--kmyfirewall/core/kmfcheckinput.cpp20
-rw-r--r--kmyfirewall/core/kmfcheckinput.h2
-rw-r--r--kmyfirewall/core/kmfcompilerinterface.h2
-rw-r--r--kmyfirewall/core/kmfdoc.cpp4
-rw-r--r--kmyfirewall/core/kmfdoc.h2
-rw-r--r--kmyfirewall/core/kmfgenericdoc.cpp4
-rw-r--r--kmyfirewall/core/kmfiptdoc.cpp2
-rw-r--r--kmyfirewall/core/kmfnethost.cpp4
-rw-r--r--kmyfirewall/core/kmfnethost.h2
-rw-r--r--kmyfirewall/core/kmfnetwork.cpp4
-rw-r--r--kmyfirewall/core/kmfnetzone.cpp28
-rw-r--r--kmyfirewall/core/kmfnetzone.h4
-rw-r--r--kmyfirewall/core/kmfplugin.cpp2
-rw-r--r--kmyfirewall/core/kmfplugin.h2
-rw-r--r--kmyfirewall/core/kmfpluginfactory.cpp12
-rw-r--r--kmyfirewall/core/kmfpluginfactory.h6
-rw-r--r--kmyfirewall/core/kmfprotocol.cpp2
-rw-r--r--kmyfirewall/core/kmfprotocol.h2
-rw-r--r--kmyfirewall/core/kmfprotocolcategory.cpp2
-rw-r--r--kmyfirewall/core/kmfprotocolcategory.h2
-rw-r--r--kmyfirewall/core/kmfprotocollibrary.cpp2
-rw-r--r--kmyfirewall/core/kmfprotocollibrary.h2
-rw-r--r--kmyfirewall/core/kmfprotocolusage.cpp2
-rw-r--r--kmyfirewall/core/kmfprotocolusage.h2
-rw-r--r--kmyfirewall/core/kmfruleoptioneditinterface.cpp2
-rw-r--r--kmyfirewall/core/kmfruleoptioneditinterface.h2
-rw-r--r--kmyfirewall/core/kmfruletargetoptioneditinterface.cpp4
-rw-r--r--kmyfirewall/core/kmfruletargetoptioneditinterface.h2
-rw-r--r--kmyfirewall/core/kmftarget.cpp4
-rw-r--r--kmyfirewall/core/kmftarget.h2
-rw-r--r--kmyfirewall/core/kmfundoengine.cpp2
-rw-r--r--kmyfirewall/core/kprocesswrapper.cpp2
-rw-r--r--kmyfirewall/core/netfilterobject.cpp12
-rw-r--r--kmyfirewall/core/netfilterobject.h4
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterface.cpp4
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterface.h2
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterface_part.cpp14
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterface_part.h4
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp4
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacehost.h2
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp4
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h2
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp4
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacelogging.h2
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp4
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfacenat.h2
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp2
-rw-r--r--kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h2
-rw-r--r--kmyfirewall/installer/kmfinstallerplugin.cpp18
-rw-r--r--kmyfirewall/installer/kmfinstallerplugin.h6
-rw-r--r--kmyfirewall/installer/linux/kmfiptinstaller.cpp10
-rw-r--r--kmyfirewall/installer/linux/kmfiptinstaller.h6
-rw-r--r--kmyfirewall/installer/openbsd/kmfpfinstaller.cpp12
-rw-r--r--kmyfirewall/installer/openbsd/kmfpfinstaller.h6
-rw-r--r--kmyfirewall/ipteditor/kmfchainedit.cpp4
-rw-r--r--kmyfirewall/ipteditor/kmfchainedit.h2
-rw-r--r--kmyfirewall/ipteditor/kmfipteditorpart.cpp18
-rw-r--r--kmyfirewall/ipteditor/kmfipteditorpart.h4
-rw-r--r--kmyfirewall/ipteditor/kmfnewchaindlg.cpp2
-rw-r--r--kmyfirewall/ipteditor/kmfnewchaindlg.h2
-rw-r--r--kmyfirewall/ipteditor/kmfruleedit.cpp6
-rw-r--r--kmyfirewall/ipteditor/kmfruleedit.h2
-rw-r--r--kmyfirewall/kmfconfigdialog.cpp4
-rw-r--r--kmyfirewall/kmfconfigdialog.h2
-rw-r--r--kmyfirewall/kmfdisclaimer.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfchecklistitem.cpp6
-rw-r--r--kmyfirewall/kmfwidgets/kmfchecklistitem.h6
-rw-r--r--kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfchecklistoutput.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfdocumentinfo.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfhostwidget.cpp6
-rw-r--r--kmyfirewall/kmfwidgets/kmfhostwidget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfinterfacewidget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfiptdocoptions.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfiptdocview.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfiptdocview.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfipv4addresswidget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmflistview.cpp36
-rw-r--r--kmyfirewall/kmfwidgets/kmflistview.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmflistviewitem.cpp8
-rw-r--r--kmyfirewall/kmfwidgets/kmflistviewitem.h8
-rw-r--r--kmyfirewall/kmfwidgets/kmfmainwindow.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfmainwindow.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfmultiportwidget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp8
-rw-r--r--kmyfirewall/kmfwidgets/kmfmynetworkwidget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp20
-rw-r--r--kmyfirewall/kmfwidgets/kmfnetworkwidget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfnewdocdlg.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfobjectinfo.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfobjectinfo.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfportwidget.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfportwidget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfprocout.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmfprocout.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfprotocollistview.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfprotocollistview.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfselectactivetarget.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfselectinterface.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfselectinterface.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp4
-rw-r--r--kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmftemplatechooser.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmftemplatechooser.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmftransactionlog.cpp2
-rw-r--r--kmyfirewall/kmfwidgets/kmftransactionlog.h2
-rw-r--r--kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui4
-rw-r--r--kmyfirewall/kmyfirewall.cpp2
-rw-r--r--kmyfirewall/kmyfirewall.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp2
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp2
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp6
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp2
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp2
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp6
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp2
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp2
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp84
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui44
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp2
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp2
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h6
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp2
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h2
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp20
-rw-r--r--kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h6
187 files changed, 565 insertions, 565 deletions
diff --git a/KMFSysTray/details.cpp b/KMFSysTray/details.cpp
index 0dfa3bc..a213ebd 100644
--- a/KMFSysTray/details.cpp
+++ b/KMFSysTray/details.cpp
@@ -28,8 +28,8 @@
#include <kdebug.h>
#include <kpushbutton.h>
-Details::Details( TQWidget* tqparent, const char* name, WFlags fl )
- : DetailsDesigner( tqparent, name, fl ) {
+Details::Details( TQWidget* parent, const char* name, WFlags fl )
+ : DetailsDesigner( parent, name, fl ) {
TQObject::connect( m_cmd_close, TQT_SIGNAL( clicked() ), this, TQT_SLOT ( close() ) );
diff --git a/KMFSysTray/details.h b/KMFSysTray/details.h
index 453e37f..963b278 100644
--- a/KMFSysTray/details.h
+++ b/KMFSysTray/details.h
@@ -28,7 +28,7 @@ class Details : public DetailsDesigner {
TQ_OBJECT
public:
- Details( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ Details( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~Details();
/*$PUBLIC_FUNCTIONS$*/
diff --git a/KMFSysTray/kmfiptwatcher.cpp b/KMFSysTray/kmfiptwatcher.cpp
index 396b3e9..1ff7024 100644
--- a/KMFSysTray/kmfiptwatcher.cpp
+++ b/KMFSysTray/kmfiptwatcher.cpp
@@ -41,8 +41,8 @@
#include "../core/iptrule.h"
#include "../core/iptruleoption.h"
-KMFIPTWatcher::KMFIPTWatcher( TQObject *tqparent, const char *name )
- : TQObject( tqparent, name ) {
+KMFIPTWatcher::KMFIPTWatcher( TQObject *parent, const char *name )
+ : TQObject( parent, name ) {
m_queryExtendedInfo = true;
m_doc = new KMFIPTDoc( 0, "iptdoc" );
go();
diff --git a/KMFSysTray/kmfiptwatcher.h b/KMFSysTray/kmfiptwatcher.h
index 68ecf3c..22b3a34 100644
--- a/KMFSysTray/kmfiptwatcher.h
+++ b/KMFSysTray/kmfiptwatcher.h
@@ -38,7 +38,7 @@ class KMFIPTWatcher : public TQObject
Q_OBJECT
TQ_OBJECT
public:
- KMFIPTWatcher(TQObject *tqparent = 0, const char *name = 0);
+ KMFIPTWatcher(TQObject *parent = 0, const char *name = 0);
~KMFIPTWatcher();
diff --git a/KMFSysTray/kmfsystray.cpp b/KMFSysTray/kmfsystray.cpp
index 42fa48e..35ab6ef 100644
--- a/KMFSysTray/kmfsystray.cpp
+++ b/KMFSysTray/kmfsystray.cpp
@@ -155,11 +155,11 @@ void KMFSysTray::resizeEvent( TQResizeEvent *e ) {}
// extern "C" {
-// KPanelApplet * init( TQWidget * tqparent, const TQString & configFile ) {
+// KPanelApplet * init( TQWidget * parent, const TQString & configFile ) {
// KGlobal::locale() ->insertCatalogue( "kmfsystray" );
// return new KMFSysTray( configFile, KPanelApplet::Normal,
// KPanelApplet::About | KPanelApplet::Help | KPanelApplet::Preferences,
-// tqparent, "kmfsystray" );
+// parent, "kmfsystray" );
// }
// }
diff --git a/KMFSysTray/mainwidget.cpp b/KMFSysTray/mainwidget.cpp
index 37fb869..f3f214f 100644
--- a/KMFSysTray/mainwidget.cpp
+++ b/KMFSysTray/mainwidget.cpp
@@ -33,8 +33,8 @@
// Project Includes
#include "details.h"
-MainWidget::MainWidget(TQWidget* tqparent, const char* name, WFlags fl)
-: MainWidgetDesigner(tqparent,name,fl)
+MainWidget::MainWidget(TQWidget* parent, const char* name, WFlags fl)
+: MainWidgetDesigner(parent,name,fl)
{
m_ledActive->off();
m_cmd_info->setEnabled( false );
diff --git a/KMFSysTray/mainwidget.h b/KMFSysTray/mainwidget.h
index e862f88..1e9b371 100644
--- a/KMFSysTray/mainwidget.h
+++ b/KMFSysTray/mainwidget.h
@@ -32,7 +32,7 @@ class MainWidget : public MainWidgetDesigner
TQ_OBJECT
public:
- MainWidget(TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ MainWidget(TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~MainWidget();
/*$PUBLIC_FUNCTIONS$*/
diff --git a/kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp b/kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp
index 6af95c2..09c5b22 100644
--- a/kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp
+++ b/kmyfirewall/compilers/iptables/kmfiptablescompiler.cpp
@@ -43,7 +43,7 @@
#include "kmfiptablesdocumentconverter.h"
namespace KMF {
-KMFIPTablesCompiler::KMFIPTablesCompiler( TQObject* tqparent, const char* name ) : KMFPlugin( tqparent, name ) {
+KMFIPTablesCompiler::KMFIPTablesCompiler( TQObject* parent, const char* name ) : KMFPlugin( parent, name ) {
m_osName = "linux";
m_osGUIName = "Linux";
m_backendName = "iptables";
@@ -225,14 +225,14 @@ void KMFIPTablesCompiler::slotConvertToIPTDoc() {
// KInstance* KMFIPTablesCompilerFactory::s_instance = 0L;
// KAboutData* KMFIPTablesCompilerFactory::s_about = 0L;
-KMFIPTablesCompilerFactory::KMFIPTablesCompilerFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFIPTablesCompilerFactory::KMFIPTablesCompilerFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFIPTablesCompilerFactory" );
}
-TQObject* KMFIPTablesCompilerFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFIPTablesCompilerFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFIPTablesCompiler( tqparent, name );
+ TQObject * obj = new KMFIPTablesCompiler( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/compilers/iptables/kmfiptablescompiler.h b/kmyfirewall/compilers/iptables/kmfiptablescompiler.h
index f02cacb..e2d1d5d 100644
--- a/kmyfirewall/compilers/iptables/kmfiptablescompiler.h
+++ b/kmyfirewall/compilers/iptables/kmfiptablescompiler.h
@@ -45,7 +45,7 @@ class KMFIPTablesCompiler : public KMFPlugin, public virtual KMFCompilerInterfa
Q_OBJECT
TQ_OBJECT
public:
- KMFIPTablesCompiler( TQObject* tqparent, const char* name );
+ KMFIPTablesCompiler( TQObject* parent, const char* name );
~KMFIPTablesCompiler();
void compile();
const TQString& compile( KMFGenericDoc* );
@@ -78,11 +78,11 @@ class KMFIPTablesCompilerFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFIPTablesCompilerFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFIPTablesCompilerFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFIPTablesCompilerFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp b/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp
index a66de67..c4b79c7 100644
--- a/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp
+++ b/kmyfirewall/compilers/iptables/kmfiptablesdocumentconverter.cpp
@@ -225,11 +225,11 @@ void KMFIPTablesDocumentConverter::addToChains( KMFNetZone* zone, KMFIPTDoc* doc
TQPtrList<TQString> args;
if ( root_chain == Constants::InputChain_Name ) {
- args.append( new TQString( zone->address()->toString()+"/"+zone->tqmask()->toString() ) );
+ args.append( new TQString( zone->address()->toString()+"/"+zone->mask()->toString() ) );
args.append( new TQString( XML::BoolOff_Value ) );
} else if ( root_chain == Constants::OutputChain_Name ) {
args.append( new TQString( XML::BoolOff_Value ) );
- args.append( new TQString( zone->address()->toString()+"/"+zone->tqmask()->toString() ) );
+ args.append( new TQString( zone->address()->toString()+"/"+zone->mask()->toString() ) );
}
TQString s ="ip_opt";
rule->addRuleOption( s , args );
diff --git a/kmyfirewall/compilers/pf/kmfpfcompiler.cpp b/kmyfirewall/compilers/pf/kmfpfcompiler.cpp
index 527908b..0bd0374 100644
--- a/kmyfirewall/compilers/pf/kmfpfcompiler.cpp
+++ b/kmyfirewall/compilers/pf/kmfpfcompiler.cpp
@@ -35,7 +35,7 @@
#include "../../kmfwidgets/kmflistview.h"
namespace KMF {
-KMFPFCompiler::KMFPFCompiler( TQObject* tqparent, const char* name ) : KMFPlugin( tqparent, name ) {
+KMFPFCompiler::KMFPFCompiler( TQObject* parent, const char* name ) : KMFPlugin( parent, name ) {
m_osName = "openbsd";
m_osGUIName = "OpenBSD";
m_backendName = "pf";
@@ -433,14 +433,14 @@ void KMFPFCompiler::setupNatRules( KMFGenericDoc* doc ) {
// KInstance* KMFPFCompilerFactory::s_instance = 0L;
// KAboutData* KMFPFCompilerFactory::s_about = 0L;
-KMFPFCompilerFactory::KMFPFCompilerFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFPFCompilerFactory::KMFPFCompilerFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFPFCompilerFactory" );
}
-TQObject* KMFPFCompilerFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFPFCompilerFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFPFCompiler( tqparent, name );
+ TQObject * obj = new KMFPFCompiler( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/compilers/pf/kmfpfcompiler.h b/kmyfirewall/compilers/pf/kmfpfcompiler.h
index 190ef6e..0ce4615 100644
--- a/kmyfirewall/compilers/pf/kmfpfcompiler.h
+++ b/kmyfirewall/compilers/pf/kmfpfcompiler.h
@@ -47,7 +47,7 @@ class KMFPFCompiler : public KMFPlugin, public virtual KMFCompilerInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFPFCompiler( TQObject* tqparent, const char* name );
+ KMFPFCompiler( TQObject* parent, const char* name );
~KMFPFCompiler();
void compile();
const TQString& compile( KMFGenericDoc* );
@@ -117,11 +117,11 @@ class KMFPFCompilerFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFPFCompilerFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFPFCompilerFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFPFCompilerFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/core/ipaddress.cpp b/kmyfirewall/core/ipaddress.cpp
index 8d74610..dc49fd6 100644
--- a/kmyfirewall/core/ipaddress.cpp
+++ b/kmyfirewall/core/ipaddress.cpp
@@ -203,14 +203,14 @@ int IPAddress::calcLenthToMask( IPAddress& addr) {
}
- int tqmask = 0;
+ int mask = 0;
for (int loop=0; loop<4; loop++) {
int div = 256;
while ( div > 1) {
div = div/2;
int test = m[loop] - div;
if ( test >-1) {
- tqmask=tqmask+1;
+ mask=mask+1;
m[loop]=test;
} else {
break;
@@ -218,8 +218,8 @@ int IPAddress::calcLenthToMask( IPAddress& addr) {
}
}
- // kdDebug() << "Returning: " << tqmask << endl;
- return tqmask;
+ // kdDebug() << "Returning: " << mask << endl;
+ return mask;
}
bool IPAddress::isValidAddress( IPAddress& addr) {
@@ -309,27 +309,27 @@ bool IPAddress::isValidMask( IPAddress& addr) {
bool IPAddress::hostsOnSameNetwork( IPAddress& host1, IPAddress& host2, int len ) {
// kdDebug() << "IPAddress::hostsOnSameNetwork( IPAddress&, IPAddress&, int )" << endl;
- IPAddress tqmask = IPAddress::calcNetworkMaskFromLength( len );
- return ( IPAddress::hostsOnSameNetwork( host1, host2, tqmask ) );
+ IPAddress mask = IPAddress::calcNetworkMaskFromLength( len );
+ return ( IPAddress::hostsOnSameNetwork( host1, host2, mask ) );
}
-bool IPAddress::hostsOnSameNetwork( IPAddress& host1, IPAddress& host2, IPAddress& tqmask ) {
+bool IPAddress::hostsOnSameNetwork( IPAddress& host1, IPAddress& host2, IPAddress& mask ) {
kdDebug() << "IPAddress::hostsOnSameNetwork( IPAddress&, IPAddress&, int )" << endl;
kdDebug() << "Host 1: " << host1.toString() << endl;
kdDebug() << "Host 2: " << host2.toString() << endl;
- kdDebug() << "Mask: " << tqmask.toString() << endl;
-// IPAddress tqmask = IPAddress::calcNetworkMaskFromLength( len );
+ kdDebug() << "Mask: " << mask.toString() << endl;
+// IPAddress mask = IPAddress::calcNetworkMaskFromLength( len );
- int nOctA1=host1.getDigit(0) & tqmask.getDigit(0);
- int nOctA2=host1.getDigit(1) & tqmask.getDigit(1);
- int nOctA3=host1.getDigit(2) & tqmask.getDigit(2);
- int nOctA4=host1.getDigit(3) & tqmask.getDigit(3);
+ int nOctA1=host1.getDigit(0) & mask.getDigit(0);
+ int nOctA2=host1.getDigit(1) & mask.getDigit(1);
+ int nOctA3=host1.getDigit(2) & mask.getDigit(2);
+ int nOctA4=host1.getDigit(3) & mask.getDigit(3);
- int nOctB1=host2.getDigit(0) & tqmask.getDigit(0);
- int nOctB2=host2.getDigit(1) & tqmask.getDigit(1);
- int nOctB3=host2.getDigit(2) & tqmask.getDigit(2);
- int nOctB4=host2.getDigit(3) & tqmask.getDigit(3);
+ int nOctB1=host2.getDigit(0) & mask.getDigit(0);
+ int nOctB2=host2.getDigit(1) & mask.getDigit(1);
+ int nOctB3=host2.getDigit(2) & mask.getDigit(2);
+ int nOctB4=host2.getDigit(3) & mask.getDigit(3);
if ((nOctA1==nOctB1) && (nOctA2==nOctB2) && (nOctA3==nOctB3) && (nOctA4==nOctB4)) {
kdDebug() << "Hosts on same net." << endl;
diff --git a/kmyfirewall/core/ipaddress.h b/kmyfirewall/core/ipaddress.h
index d80cd44..4252c7c 100644
--- a/kmyfirewall/core/ipaddress.h
+++ b/kmyfirewall/core/ipaddress.h
@@ -79,25 +79,25 @@ private:
// static stuff
public:
- /** Calculates the nettqmask from the tqmask length
+ /** Calculates the netmask from the mask length
e.g. 255.255.255.0 -> 24 */
static IPAddress& calcNetworkMaskFromLength( int maskLen );
- /** Calculates the given nettqmask length to the net tqmask.
+ /** Calculates the given netmask length to the net mask.
e.g. 24 -> 255.255.255.0 */
static int calcLenthToMask( IPAddress& );
- /** Returns true it the given adddress is a valid net tqmask */
+ /** Returns true it the given adddress is a valid net mask */
static bool isValidMask( IPAddress& );
- /** Returns true it the given adddress is a valid net tqmask */
+ /** Returns true it the given adddress is a valid net mask */
static bool isValidAddress( IPAddress& );
/** Checks if the the addresses are on the same network. */
static bool hostsOnSameNetwork( IPAddress&, IPAddress&, int maskLen );
/** Checks if the the addresses are on the same network. */
- static bool hostsOnSameNetwork( IPAddress&, IPAddress&, IPAddress& tqmask );
+ static bool hostsOnSameNetwork( IPAddress&, IPAddress&, IPAddress& mask );
private:
private: static int calcLenthToMaskDigit( int nMask, int *nextOne );
diff --git a/kmyfirewall/core/kmfcheckinput.cpp b/kmyfirewall/core/kmfcheckinput.cpp
index f1c3bc2..5a9d3c7 100644
--- a/kmyfirewall/core/kmfcheckinput.cpp
+++ b/kmyfirewall/core/kmfcheckinput.cpp
@@ -308,7 +308,7 @@ bool KMFCheckInput::checkPORTRANGE ( TQString inp ) {
bool KMFCheckInput::checkNetWork ( TQString inp ) {
bool valid_address = false;
- bool valid_tqmask = false;
+ bool valid_mask = false;
kdDebug() << "Checking for NETWORK: " << endl;
int delimiter = inp.find( "/" );
if ( delimiter == -1 ) {
@@ -316,21 +316,21 @@ bool KMFCheckInput::checkNetWork ( TQString inp ) {
return false;
} else {
TQString addr = inp.left( delimiter );
- TQString tqmask = inp.right( inp.length() - ( delimiter + 1 ) );
+ TQString mask = inp.right( inp.length() - ( delimiter + 1 ) );
kdDebug() << "Found address: " << addr << endl;
- kdDebug() << "Found tqmask: " << tqmask << endl;
- if ( tqmask.isEmpty() ) {
+ kdDebug() << "Found mask: " << mask << endl;
+ if ( mask.isEmpty() ) {
// kdDebug() << "Mask is Empty\n" << endl;
return false;
} else {
valid_address = checkIP( addr );
- valid_tqmask = checkIP( tqmask );
-// kdDebug() << "Mask address valid: " << valid_tqmask << endl;
- if ( !valid_tqmask ) {
- valid_tqmask = checkNetMask ( tqmask );
-// kdDebug() << "Mask number valid: " << valid_tqmask << endl;
+ valid_mask = checkIP( mask );
+// kdDebug() << "Mask address valid: " << valid_mask << endl;
+ if ( !valid_mask ) {
+ valid_mask = checkNetMask ( mask );
+// kdDebug() << "Mask number valid: " << valid_mask << endl;
}
- if ( !valid_address || !valid_tqmask ) {
+ if ( !valid_address || !valid_mask ) {
// kdDebug() << "This is no valid Network" << endl;
return false;
} else {
diff --git a/kmyfirewall/core/kmfcheckinput.h b/kmyfirewall/core/kmfcheckinput.h
index bc6ec1b..dede5b6 100644
--- a/kmyfirewall/core/kmfcheckinput.h
+++ b/kmyfirewall/core/kmfcheckinput.h
@@ -56,7 +56,7 @@ private: // functions
/** Check if inp is a MAC address */
bool checkMAC( TQString inp );
- /** Check if inp is a net tqmask */
+ /** Check if inp is a net mask */
bool checkNetMask ( TQString inp );
/** Check if inp is a network */
diff --git a/kmyfirewall/core/kmfcompilerinterface.h b/kmyfirewall/core/kmfcompilerinterface.h
index f9cb80a..88d2a0b 100644
--- a/kmyfirewall/core/kmfcompilerinterface.h
+++ b/kmyfirewall/core/kmfcompilerinterface.h
@@ -35,7 +35,7 @@ class KMFIPTDoc;
class KDE_EXPORT KMFCompilerInterface {
public:
-// KMFCompilerInterface( TQObject* tqparent , const char* name ) : KParts::Plugin( tqparent , name ) {};
+// KMFCompilerInterface( TQObject* parent , const char* name ) : KParts::Plugin( parent , name ) {};
KMFCompilerInterface();
virtual ~KMFCompilerInterface();
virtual void compile() = 0;
diff --git a/kmyfirewall/core/kmfdoc.cpp b/kmyfirewall/core/kmfdoc.cpp
index c119f34..15e08f5 100644
--- a/kmyfirewall/core/kmfdoc.cpp
+++ b/kmyfirewall/core/kmfdoc.cpp
@@ -62,8 +62,8 @@
namespace KMF {
-KMFDoc::KMFDoc( NetfilterObject *tqparent, const char *name ) : NetfilterObject( tqparent, name ) {
- kdDebug() << "KMFDoc::KMFDoc( TQObject *tqparent, const char *name ) : NetfilterObject( tqparent )" << endl;
+KMFDoc::KMFDoc( NetfilterObject *parent, const char *name ) : NetfilterObject( parent, name ) {
+ kdDebug() << "KMFDoc::KMFDoc( TQObject *parent, const char *name ) : NetfilterObject( parent )" << endl;
/* NetfilterObject::setName( i18n( "Unnamed Document" ) );
NetfilterObject::setDescription( i18n( "No Description Available" ) );*/
m_newSavePathNeeded = true;
diff --git a/kmyfirewall/core/kmfdoc.h b/kmyfirewall/core/kmfdoc.h
index f85c28c..ad60aa3 100644
--- a/kmyfirewall/core/kmfdoc.h
+++ b/kmyfirewall/core/kmfdoc.h
@@ -57,7 +57,7 @@ class KDE_EXPORT KMFDoc : public NetfilterObject {
Q_OBJECT
TQ_OBJECT
public:
- KMFDoc( NetfilterObject* tqparent, const char* name );
+ KMFDoc( NetfilterObject* parent, const char* name );
virtual ~KMFDoc();
diff --git a/kmyfirewall/core/kmfgenericdoc.cpp b/kmyfirewall/core/kmfgenericdoc.cpp
index 118eaf5..a97cf12 100644
--- a/kmyfirewall/core/kmfgenericdoc.cpp
+++ b/kmyfirewall/core/kmfgenericdoc.cpp
@@ -55,8 +55,8 @@
namespace KMF {
-KMFGenericDoc::KMFGenericDoc( NetfilterObject* tqparent, const char* name, KMFTarget* target ) : KMFDoc( tqparent, name ), KMFRulesetDoc( target ) {
- kdDebug() << "KMFGenericDoc::KMFGenericDoc( TQObject *tqparent, const char *name ) : KMFDoc( tqparent, name )" << endl;
+KMFGenericDoc::KMFGenericDoc( NetfilterObject* parent, const char* name, KMFTarget* target ) : KMFDoc( parent, name ), KMFRulesetDoc( target ) {
+ kdDebug() << "KMFGenericDoc::KMFGenericDoc( TQObject *parent, const char *name ) : KMFDoc( parent, name )" << endl;
m_zones.setAutoDelete( false );
m_zone_incoming = 0;
m_zone_outgoing = 0;
diff --git a/kmyfirewall/core/kmfiptdoc.cpp b/kmyfirewall/core/kmfiptdoc.cpp
index fc111cd..a566dd2 100644
--- a/kmyfirewall/core/kmfiptdoc.cpp
+++ b/kmyfirewall/core/kmfiptdoc.cpp
@@ -79,7 +79,7 @@
namespace KMF {
-KMFIPTDoc::KMFIPTDoc( NetfilterObject *tqparent, const char *name, KMFTarget* target ) : KMFDoc( tqparent, name ), KMFRulesetDoc( target ) {
+KMFIPTDoc::KMFIPTDoc( NetfilterObject *parent, const char *name, KMFTarget* target ) : KMFDoc( parent, name ), KMFRulesetDoc( target ) {
initDoc();
}
diff --git a/kmyfirewall/core/kmfnethost.cpp b/kmyfirewall/core/kmfnethost.cpp
index 20bdefa..1b5cac3 100644
--- a/kmyfirewall/core/kmfnethost.cpp
+++ b/kmyfirewall/core/kmfnethost.cpp
@@ -46,7 +46,7 @@
namespace KMF {
-KMFNetHost::KMFNetHost( NetfilterObject *tqparent, const char* name, const TQString& hostName, KMFNetwork* net ) : KMFTarget( tqparent, name, hostName, net ) {
+KMFNetHost::KMFNetHost( NetfilterObject *parent, const char* name, const TQString& hostName, KMFNetwork* net ) : KMFTarget( parent, name, hostName, net ) {
m_logIncoming = false;
m_logOutgoing = false;
m_guiName = i18n("New Host");
@@ -56,7 +56,7 @@ KMFNetHost::KMFNetHost( NetfilterObject *tqparent, const char* name, const TQStr
m_protocols.setAutoDelete( false );
setName( hostName );
// m_object_type = NETHOST;
- if ( KMFNetZone* zone = dynamic_cast<KMFNetZone*> ( tqparent ) ) {
+ if ( KMFNetZone* zone = dynamic_cast<KMFNetZone*> ( parent ) ) {
m_zone = zone;
m_address->setAddress( m_zone->address()->toString() );
} else {
diff --git a/kmyfirewall/core/kmfnethost.h b/kmyfirewall/core/kmfnethost.h
index dd30f4a..8181f23 100644
--- a/kmyfirewall/core/kmfnethost.h
+++ b/kmyfirewall/core/kmfnethost.h
@@ -57,7 +57,7 @@ class KDE_EXPORT KMFNetHost : public KMFTarget {
Q_OBJECT
TQ_OBJECT
public:
- KMFNetHost( NetfilterObject *tqparent, const char* name, const TQString& Hostname, KMFNetwork* net );
+ KMFNetHost( NetfilterObject *parent, const char* name, const TQString& Hostname, KMFNetwork* net );
virtual ~KMFNetHost();
virtual int type();
diff --git a/kmyfirewall/core/kmfnetwork.cpp b/kmyfirewall/core/kmfnetwork.cpp
index 0b269e5..3a15ab6 100644
--- a/kmyfirewall/core/kmfnetwork.cpp
+++ b/kmyfirewall/core/kmfnetwork.cpp
@@ -56,8 +56,8 @@
namespace KMF {
-KMFNetwork::KMFNetwork( NetfilterObject* tqparent, const char* name, KMyFirewallInterface* ) : KMFDoc( tqparent, name ) {
- kdDebug() << "KMFNetwork::KMFNetwork( TQObject *tqparent, const char *name ) : KMFDoc( tqparent, name )" << endl;
+KMFNetwork::KMFNetwork( NetfilterObject* parent, const char* name, KMyFirewallInterface* ) : KMFDoc( parent, name ) {
+ kdDebug() << "KMFNetwork::KMFNetwork( TQObject *parent, const char *name ) : KMFDoc( parent, name )" << endl;
m_target = 0;
m_myNetwork = 0;
diff --git a/kmyfirewall/core/kmfnetzone.cpp b/kmyfirewall/core/kmfnetzone.cpp
index 042d562..9b4a974 100644
--- a/kmyfirewall/core/kmfnetzone.cpp
+++ b/kmyfirewall/core/kmfnetzone.cpp
@@ -50,8 +50,8 @@
namespace KMF {
-KMFNetZone::KMFNetZone( NetfilterObject *tqparent, const char* name, const TQString& zoneName ) : NetfilterObject( tqparent, name ) {
- kdDebug() << "KMFNetZone::KMFNetZone( NetfilterObject *tqparent, const char* name, const TQString& zoneName )" << endl;
+KMFNetZone::KMFNetZone( NetfilterObject *parent, const char* name, const TQString& zoneName ) : NetfilterObject( parent, name ) {
+ kdDebug() << "KMFNetZone::KMFNetZone( NetfilterObject *parent, const char* name, const TQString& zoneName )" << endl;
m_doc = 0;
m_network = 0;
m_zone = 0;
@@ -67,14 +67,14 @@ KMFNetZone::KMFNetZone( NetfilterObject *tqparent, const char* name, const TQStr
} else {
setName( zoneName );
}
- if ( KMFNetZone * zone = dynamic_cast<KMFNetZone*> ( tqparent ) ) {
+ if ( KMFNetZone * zone = dynamic_cast<KMFNetZone*> ( parent ) ) {
m_zoneType = NODE;
m_zone = zone;
- setZone( *m_zone->address(), m_zone->maskLength() /* , *m_zone->tqmask() */ );
- } else if ( KMFGenericDoc * doc = dynamic_cast<KMFGenericDoc*> ( tqparent ) ) {
+ setZone( *m_zone->address(), m_zone->maskLength() /* , *m_zone->mask() */ );
+ } else if ( KMFGenericDoc * doc = dynamic_cast<KMFGenericDoc*> ( parent ) ) {
m_zoneType = ROOT;
m_doc = doc;
- } else if ( KMFNetwork * doc = dynamic_cast<KMFNetwork*> ( tqparent ) ) {
+ } else if ( KMFNetwork * doc = dynamic_cast<KMFNetwork*> ( parent ) ) {
m_zoneType = ROOT;
m_network = doc;
}
@@ -93,9 +93,9 @@ KMFNetZone::~KMFNetZone() {
}
int KMFNetZone::operator==( const KMFNetZone& zone ) {
- if ( IPAddress::calcLenthToMask( *tqmask() ) > IPAddress::calcLenthToMask( *zone.tqmask() ) ) {
+ if ( IPAddress::calcLenthToMask( *mask() ) > IPAddress::calcLenthToMask( *zone.mask() ) ) {
return 1;
- } else if ( IPAddress::calcLenthToMask( *tqmask() ) == IPAddress::calcLenthToMask( *zone.tqmask() ) ){
+ } else if ( IPAddress::calcLenthToMask( *mask() ) == IPAddress::calcLenthToMask( *zone.mask() ) ){
return 0;
} else {
return -1;
@@ -103,9 +103,9 @@ int KMFNetZone::operator==( const KMFNetZone& zone ) {
}
bool KMFNetZone::isSameZone( KMFNetZone* zone ) {
- if ( IPAddress::calcLenthToMask( *tqmask() ) > IPAddress::calcLenthToMask( *zone->tqmask() ) ) {
+ if ( IPAddress::calcLenthToMask( *mask() ) > IPAddress::calcLenthToMask( *zone->mask() ) ) {
return false;
- } else if ( IPAddress::calcLenthToMask( *tqmask() ) == IPAddress::calcLenthToMask( *zone->tqmask() ) ){
+ } else if ( IPAddress::calcLenthToMask( *mask() ) == IPAddress::calcLenthToMask( *zone->mask() ) ){
return true;
} else {
return false;
@@ -797,9 +797,9 @@ const TQDomDocument& KMFNetZone::getDOMTree() {
TQString num;
from.setAttribute( XML::Address_Attribute, address()->toString() );
- TQDomElement tqmask = doc.createElement( XML::NetMask_Element );
- root.appendChild( tqmask );
- tqmask.setAttribute( XML::Address_Attribute, maskLength() );
+ TQDomElement mask = doc.createElement( XML::NetMask_Element );
+ root.appendChild( mask );
+ mask.setAttribute( XML::Address_Attribute, maskLength() );
TQPtrListIterator<KMFNetZone> it ( m_zones );
while ( it.current() ) {
@@ -867,7 +867,7 @@ void KMFNetZone::loadXML( TQDomNode root, TQStringList& errors ) {
if ( ok ) {
setMaskLength( len );
} else {
- kdDebug() << "Parsing tqmask failed" << endl;
+ kdDebug() << "Parsing mask failed" << endl;
}
}
}
diff --git a/kmyfirewall/core/kmfnetzone.h b/kmyfirewall/core/kmfnetzone.h
index 919fcf4..8b3fed9 100644
--- a/kmyfirewall/core/kmfnetzone.h
+++ b/kmyfirewall/core/kmfnetzone.h
@@ -53,7 +53,7 @@ class KDE_EXPORT KMFNetZone : public NetfilterObject {
Q_OBJECT
TQ_OBJECT
public:
- KMFNetZone( NetfilterObject *tqparent, const char* objectname, const TQString& name );
+ KMFNetZone( NetfilterObject *parent, const char* objectname, const TQString& name );
virtual ~KMFNetZone();
@@ -68,7 +68,7 @@ public:
bool isSameZone( KMFNetZone* );
- IPAddress* tqmask() const {
+ IPAddress* mask() const {
IPAddress *addr = new IPAddress();
addr->setAddress( IPAddress::calcNetworkMaskFromLength( m_maskLen ).toString() );
return addr;
diff --git a/kmyfirewall/core/kmfplugin.cpp b/kmyfirewall/core/kmfplugin.cpp
index 26b4687..1780bf4 100644
--- a/kmyfirewall/core/kmfplugin.cpp
+++ b/kmyfirewall/core/kmfplugin.cpp
@@ -29,7 +29,7 @@
namespace KMF {
-KMFPlugin::KMFPlugin( TQObject* tqparent , const char* name ) : KParts::Plugin( tqparent , name ) {
+KMFPlugin::KMFPlugin( TQObject* parent , const char* name ) : KParts::Plugin( parent , name ) {
m_err = new KMFError();
}
diff --git a/kmyfirewall/core/kmfplugin.h b/kmyfirewall/core/kmfplugin.h
index d15c396..ac2e74a 100644
--- a/kmyfirewall/core/kmfplugin.h
+++ b/kmyfirewall/core/kmfplugin.h
@@ -37,7 +37,7 @@ class KMFError;
class KDE_EXPORT KMFPlugin : public KParts::Plugin {
public:
- KMFPlugin( TQObject* tqparent , const char* name );
+ KMFPlugin( TQObject* parent , const char* name );
virtual ~KMFPlugin();
void setOutputWidget( TQWidget* wid );
void showEditor();
diff --git a/kmyfirewall/core/kmfpluginfactory.cpp b/kmyfirewall/core/kmfpluginfactory.cpp
index 68d1533..8d12e05 100644
--- a/kmyfirewall/core/kmfpluginfactory.cpp
+++ b/kmyfirewall/core/kmfpluginfactory.cpp
@@ -42,7 +42,7 @@ KMFPluginFactory::KMFPluginFactory() {}
KMFPluginFactory::~KMFPluginFactory() {}
-KParts::ReadWritePart* KMFPluginFactory::KMFMainView( KParts::MainWindow* tqparent, KMFError* err ) {
+KParts::ReadWritePart* KMFPluginFactory::KMFMainView( KParts::MainWindow* parent, KMFError* err ) {
err->setErrType( KMFError::OK );
TQString libName;
if ( KMFConfig::useGenericInterface() ) {
@@ -55,7 +55,7 @@ KParts::ReadWritePart* KMFPluginFactory::KMFMainView( KParts::MainWindow* tqpare
KLibFactory * factory = KLibLoader::self() ->factory( libName.latin1() );
if ( factory ) {
- KParts::ReadWritePart * m_ruleeditpart = static_cast<KParts::ReadWritePart *>( factory->create( TQT_TQOBJECT(tqparent),
+ KParts::ReadWritePart * m_ruleeditpart = static_cast<KParts::ReadWritePart *>( factory->create( TQT_TQOBJECT(parent),
libName.latin1() , "KParts::ReadWritePart" ) );
if ( m_ruleeditpart ) {
@@ -105,7 +105,7 @@ TQValueList<KMFCompilerInterface*>* KMFPluginFactory::CompilersForInstaller( con
return list;
}
-TQPtrList<KMFRuleOptionEditInterface>* KMFPluginFactory::KMFRuleOptionEditors( TQObject *tqparent ){
+TQPtrList<KMFRuleOptionEditInterface>* KMFPluginFactory::KMFRuleOptionEditors( TQObject *parent ){
TQPtrList<KMFRuleOptionEditInterface> *list = new TQPtrList<KMFRuleOptionEditInterface>;
KTrader::OfferList offers = KTrader::self()->query( "KMyFirewall/RuleOptionEdit");
kdDebug() << "Query performed" << endl;
@@ -119,7 +119,7 @@ TQPtrList<KMFRuleOptionEditInterface>* KMFPluginFactory::KMFRuleOptionEditors( T
if ( !factory ) {
kdDebug() << "Couldn't load plugin: " << ptr->name() << endl;
}
- if ( KMFRuleOptionEditInterface *part = dynamic_cast<KMFRuleOptionEditInterface*> ( factory->create( tqparent , "KMFRuleOptionEditInterface") ) ) {
+ if ( KMFRuleOptionEditInterface *part = dynamic_cast<KMFRuleOptionEditInterface*> ( factory->create( parent , "KMFRuleOptionEditInterface") ) ) {
if ( ! part ) {
KMessageBox::error(0, "Couldn't load plugin");
}
@@ -130,7 +130,7 @@ TQPtrList<KMFRuleOptionEditInterface>* KMFPluginFactory::KMFRuleOptionEditors( T
return list;
}
-TQPtrList<KMFRuleTargetOptionEditInterface>* KMFPluginFactory::KMFRuleTargetOptionEditors( TQObject *tqparent ) {
+TQPtrList<KMFRuleTargetOptionEditInterface>* KMFPluginFactory::KMFRuleTargetOptionEditors( TQObject *parent ) {
TQPtrList<KMFRuleTargetOptionEditInterface> *list = new TQPtrList<KMFRuleTargetOptionEditInterface>;
KTrader::OfferList offers = KTrader::self()->query( "KMyFirewall/RuleTargetOptionEdit");
kdDebug() << "Query performed" << endl;
@@ -144,7 +144,7 @@ TQPtrList<KMFRuleTargetOptionEditInterface>* KMFPluginFactory::KMFRuleTargetOpti
if ( !factory ) {
kdDebug() << "Couldn't load plugin: " << ptr->name() << endl;
}
- if ( KMFRuleTargetOptionEditInterface *part = dynamic_cast<KMFRuleTargetOptionEditInterface*> ( factory->create( tqparent , "KMFRuleTargetOptionEditInterface") ) ) {
+ if ( KMFRuleTargetOptionEditInterface *part = dynamic_cast<KMFRuleTargetOptionEditInterface*> ( factory->create( parent , "KMFRuleTargetOptionEditInterface") ) ) {
if ( ! part ) {
KMessageBox::error(0, "Couldn't load plugin");
}
diff --git a/kmyfirewall/core/kmfpluginfactory.h b/kmyfirewall/core/kmfpluginfactory.h
index 46bfc85..5ae7288 100644
--- a/kmyfirewall/core/kmfpluginfactory.h
+++ b/kmyfirewall/core/kmfpluginfactory.h
@@ -40,12 +40,12 @@ private:
KMFPluginFactory();
~KMFPluginFactory();
public:
-static TQPtrList<KMFRuleOptionEditInterface>* KMFRuleOptionEditors( TQObject *tqparent );
+static TQPtrList<KMFRuleOptionEditInterface>* KMFRuleOptionEditors( TQObject *parent );
-static TQPtrList<KMFRuleTargetOptionEditInterface>* KMFRuleTargetOptionEditors( TQObject *tqparent );
+static TQPtrList<KMFRuleTargetOptionEditInterface>* KMFRuleTargetOptionEditors( TQObject *parent );
static TQValueList<KMFCompilerInterface*>* CompilersForInstaller( const TQString& osName );
-static KParts::ReadWritePart* KMFMainView( KParts::MainWindow* tqparent, KMFError* err );
+static KParts::ReadWritePart* KMFMainView( KParts::MainWindow* parent, KMFError* err );
private:
static KMFCompilerInterface* KMFCompiler( KMFTarget* );
diff --git a/kmyfirewall/core/kmfprotocol.cpp b/kmyfirewall/core/kmfprotocol.cpp
index 6e86280..daec2e7 100644
--- a/kmyfirewall/core/kmfprotocol.cpp
+++ b/kmyfirewall/core/kmfprotocol.cpp
@@ -55,7 +55,7 @@
namespace KMF {
KMFProtocol::KMFProtocol( KMFProtocolCategory* protCat, const char* name ) : NetfilterObject( protCat, name ) {
- // kdDebug() << "KMFProtocol::KMFProtocol( NetfilterObject* tqparent, const char* name )" << endl;
+ // kdDebug() << "KMFProtocol::KMFProtocol( NetfilterObject* parent, const char* name )" << endl;
m_category = protCat;
m_customProtocol = true;
m_tcpPorts.clear();
diff --git a/kmyfirewall/core/kmfprotocol.h b/kmyfirewall/core/kmfprotocol.h
index d742fbb..092a204 100644
--- a/kmyfirewall/core/kmfprotocol.h
+++ b/kmyfirewall/core/kmfprotocol.h
@@ -98,7 +98,7 @@ public:
KMFProtocolUsage *createUsage();
private:
- KMFProtocol( KMFProtocolCategory* tqparent, const char* name );
+ KMFProtocol( KMFProtocolCategory* parent, const char* name );
private:
TQValueList<KMFProtocolUsage*> m_usages;
diff --git a/kmyfirewall/core/kmfprotocolcategory.cpp b/kmyfirewall/core/kmfprotocolcategory.cpp
index 659db47..d5d7562 100644
--- a/kmyfirewall/core/kmfprotocolcategory.cpp
+++ b/kmyfirewall/core/kmfprotocolcategory.cpp
@@ -58,7 +58,7 @@ KMFProtocolCategory* KMFProtocolCategory::getCustomCategory() {
-KMFProtocolCategory::KMFProtocolCategory ( NetfilterObject* tqparent, const char* name ) : NetfilterObject ( tqparent, name ) {
+KMFProtocolCategory::KMFProtocolCategory ( NetfilterObject* parent, const char* name ) : NetfilterObject ( parent, name ) {
// m_protocols;
}
diff --git a/kmyfirewall/core/kmfprotocolcategory.h b/kmyfirewall/core/kmfprotocolcategory.h
index 1a650a6..7f23c42 100644
--- a/kmyfirewall/core/kmfprotocolcategory.h
+++ b/kmyfirewall/core/kmfprotocolcategory.h
@@ -77,7 +77,7 @@ private:
private: // DATA
- KMFProtocolCategory( NetfilterObject* tqparent, const char* name );
+ KMFProtocolCategory( NetfilterObject* parent, const char* name );
TQString m_icon;
TQValueList< KMFProtocol* > m_protocols;
diff --git a/kmyfirewall/core/kmfprotocollibrary.cpp b/kmyfirewall/core/kmfprotocollibrary.cpp
index 8d589f9..2b4e5c8 100644
--- a/kmyfirewall/core/kmfprotocollibrary.cpp
+++ b/kmyfirewall/core/kmfprotocollibrary.cpp
@@ -57,7 +57,7 @@ KMFProtocolLibrary* KMFProtocolLibrary::instance() {
}
/** End Static Stuff **/
-KMFProtocolLibrary::KMFProtocolLibrary( TQObject* tqparent, const char* name ) : TQObject( tqparent, name ) {
+KMFProtocolLibrary::KMFProtocolLibrary( TQObject* parent, const char* name ) : TQObject( parent, name ) {
m_libraryLoaded = false;
forceProtocolLibraryReload();
}
diff --git a/kmyfirewall/core/kmfprotocollibrary.h b/kmyfirewall/core/kmfprotocollibrary.h
index 669102a..ccbd9ce 100644
--- a/kmyfirewall/core/kmfprotocollibrary.h
+++ b/kmyfirewall/core/kmfprotocollibrary.h
@@ -60,7 +60,7 @@ private:
private:
- KMFProtocolLibrary( TQObject* tqparent, const char* name );
+ KMFProtocolLibrary( TQObject* parent, const char* name );
KMFProtocolLibrary();
bool m_libraryLoaded;
diff --git a/kmyfirewall/core/kmfprotocolusage.cpp b/kmyfirewall/core/kmfprotocolusage.cpp
index 2dd65fa..90e68a1 100644
--- a/kmyfirewall/core/kmfprotocolusage.cpp
+++ b/kmyfirewall/core/kmfprotocolusage.cpp
@@ -43,7 +43,7 @@
namespace KMF {
-KMFProtocolUsage::KMFProtocolUsage( NetfilterObject* tqparent, const char* name ) : NetfilterObject( tqparent, name ) {
+KMFProtocolUsage::KMFProtocolUsage( NetfilterObject* parent, const char* name ) : NetfilterObject( parent, name ) {
m_protocol = 0;
m_limit_interval = "minute";
m_limit = -1;
diff --git a/kmyfirewall/core/kmfprotocolusage.h b/kmyfirewall/core/kmfprotocolusage.h
index c85241d..324c222 100644
--- a/kmyfirewall/core/kmfprotocolusage.h
+++ b/kmyfirewall/core/kmfprotocolusage.h
@@ -84,7 +84,7 @@ public slots:
void slotOnProtocolDeleted( TQObject* protocol );
private:
- KMFProtocolUsage( NetfilterObject* tqparent, const char* name );
+ KMFProtocolUsage( NetfilterObject* parent, const char* name );
TQGuardedPtr<KMFProtocol> m_protocol;
TQString m_limit_interval;
int m_limit;
diff --git a/kmyfirewall/core/kmfruleoptioneditinterface.cpp b/kmyfirewall/core/kmfruleoptioneditinterface.cpp
index e07262d..02390c5 100644
--- a/kmyfirewall/core/kmfruleoptioneditinterface.cpp
+++ b/kmyfirewall/core/kmfruleoptioneditinterface.cpp
@@ -18,7 +18,7 @@
namespace KMF {
-KMFRuleOptionEditInterface::KMFRuleOptionEditInterface(TQObject *tqparent, const char* name ) : KMFPlugin( tqparent, name ) {
+KMFRuleOptionEditInterface::KMFRuleOptionEditInterface(TQObject *parent, const char* name ) : KMFPlugin( parent, name ) {
kdDebug() << "KMFRuleOptionEditInterface::KMFRuleOptionEditInterface()" << endl;
}
diff --git a/kmyfirewall/core/kmfruleoptioneditinterface.h b/kmyfirewall/core/kmfruleoptioneditinterface.h
index 08ba33c..e8821c2 100644
--- a/kmyfirewall/core/kmfruleoptioneditinterface.h
+++ b/kmyfirewall/core/kmfruleoptioneditinterface.h
@@ -13,7 +13,7 @@ class IPTRule;
class KDE_EXPORT KMFRuleOptionEditInterface : public KMFPlugin {
public:
- KMFRuleOptionEditInterface(TQObject *tqparent = 0, const char* name = 0);
+ KMFRuleOptionEditInterface(TQObject *parent = 0, const char* name = 0);
virtual ~KMFRuleOptionEditInterface();
virtual void loadRule( IPTRule* ) = 0;
virtual TQWidget* editWidget() = 0;
diff --git a/kmyfirewall/core/kmfruletargetoptioneditinterface.cpp b/kmyfirewall/core/kmfruletargetoptioneditinterface.cpp
index 667a8f2..845c36c 100644
--- a/kmyfirewall/core/kmfruletargetoptioneditinterface.cpp
+++ b/kmyfirewall/core/kmfruletargetoptioneditinterface.cpp
@@ -13,8 +13,8 @@
namespace KMF {
-KMFRuleTargetOptionEditInterface::KMFRuleTargetOptionEditInterface(TQObject *tqparent, const char *name)
- : KMFRuleOptionEditInterface(tqparent, name) {
+KMFRuleTargetOptionEditInterface::KMFRuleTargetOptionEditInterface(TQObject *parent, const char *name)
+ : KMFRuleOptionEditInterface(parent, name) {
// m_managedTargets << "DNAT" << "SNAT";
}
diff --git a/kmyfirewall/core/kmfruletargetoptioneditinterface.h b/kmyfirewall/core/kmfruletargetoptioneditinterface.h
index d05cfc4..c2c2c43 100644
--- a/kmyfirewall/core/kmfruletargetoptioneditinterface.h
+++ b/kmyfirewall/core/kmfruletargetoptioneditinterface.h
@@ -25,7 +25,7 @@
namespace KMF {
class KDE_EXPORT KMFRuleTargetOptionEditInterface : public KMFRuleOptionEditInterface {
public:
- KMFRuleTargetOptionEditInterface(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditInterface(TQObject *parent = 0, const char *name = 0);
virtual ~KMFRuleTargetOptionEditInterface();
diff --git a/kmyfirewall/core/kmftarget.cpp b/kmyfirewall/core/kmftarget.cpp
index 4e363f6..7ea64d1 100644
--- a/kmyfirewall/core/kmftarget.cpp
+++ b/kmyfirewall/core/kmftarget.cpp
@@ -44,8 +44,8 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2008
namespace KMF {
-KMFTarget::KMFTarget( NetfilterObject *tqparent, const char* name, const TQString&, KMFNetwork* net ) : NetfilterObject( tqparent, name ) {
- kdDebug() << "KMFTarget::KMFTarget( NetfilterObject *tqparent, const TQString& name )" << endl;
+KMFTarget::KMFTarget( NetfilterObject *parent, const char* name, const TQString&, KMFNetwork* net ) : NetfilterObject( parent, name ) {
+ kdDebug() << "KMFTarget::KMFTarget( NetfilterObject *parent, const TQString& name )" << endl;
m_network = net;
m_address = new IPAddress( 0,0,0,0 );
m_ssh_port = 22;
diff --git a/kmyfirewall/core/kmftarget.h b/kmyfirewall/core/kmftarget.h
index 35e9ae2..e0fe3fd 100644
--- a/kmyfirewall/core/kmftarget.h
+++ b/kmyfirewall/core/kmftarget.h
@@ -48,7 +48,7 @@ class KDE_EXPORT KMFTarget : public NetfilterObject {
Q_OBJECT
TQ_OBJECT
public:
- KMFTarget( NetfilterObject *tqparent, const char* name, const TQString& targetName, KMFNetwork* net );
+ KMFTarget( NetfilterObject *parent, const char* name, const TQString& targetName, KMFNetwork* net );
~KMFTarget();
diff --git a/kmyfirewall/core/kmfundoengine.cpp b/kmyfirewall/core/kmfundoengine.cpp
index bf7511f..972eced 100644
--- a/kmyfirewall/core/kmfundoengine.cpp
+++ b/kmyfirewall/core/kmfundoengine.cpp
@@ -37,7 +37,7 @@ KMFUndoEngine* KMFUndoEngine::instance() {
}
//##### end static stuff
-KMFUndoEngine::KMFUndoEngine( TQObject* tqparent, const char* name ) : TQObject( tqparent, name ) {
+KMFUndoEngine::KMFUndoEngine( TQObject* parent, const char* name ) : TQObject( parent, name ) {
MAX_UNDO = 10;
m_in_transaction = false;
is_saved = true;
diff --git a/kmyfirewall/core/kprocesswrapper.cpp b/kmyfirewall/core/kprocesswrapper.cpp
index 63efff3..26412f1 100644
--- a/kmyfirewall/core/kprocesswrapper.cpp
+++ b/kmyfirewall/core/kprocesswrapper.cpp
@@ -44,7 +44,7 @@ KProcessWrapper* KProcessWrapper::instance() {
-KProcessWrapper::KProcessWrapper( TQObject* tqparent, const char* name ) : TQObject( tqparent, name ) {
+KProcessWrapper::KProcessWrapper( TQObject* parent, const char* name ) : TQObject( parent, name ) {
m_stderrbuf = new TQString( "" );
m_stdoutbuf = new TQString( "" );
m_childproc = new KProcess();
diff --git a/kmyfirewall/core/netfilterobject.cpp b/kmyfirewall/core/netfilterobject.cpp
index 691aaf1..b975ee0 100644
--- a/kmyfirewall/core/netfilterobject.cpp
+++ b/kmyfirewall/core/netfilterobject.cpp
@@ -63,10 +63,10 @@ int NetfilterObject::objectCount( int type ) {
//########### end static stuff
-NetfilterObject::NetfilterObject( NetfilterObject *tqparent, const char* name ) : TQObject( tqparent, name ) {
- // kdDebug() << "NetfilterObject::( NetfilterObject *tqparent " << name << " )" << endl;
+NetfilterObject::NetfilterObject( NetfilterObject *parent, const char* name ) : TQObject( parent, name ) {
+ // kdDebug() << "NetfilterObject::( NetfilterObject *parent " << name << " )" << endl;
m_uuid = TQUuid::createUuid();
- m_parent = tqparent;
+ m_parent = parent;
m_name = i18n( "Untitled" );
m_desc = i18n( "No Description Available" );
m_uuid_dict->insert( uuid(), this, true );
@@ -104,11 +104,11 @@ void NetfilterObject::setUuid( const TQUuid& newUuid ) {
m_uuid_dict->insert( m_uuid, this, true );
}
-void NetfilterObject::setParent( NetfilterObject *tqparent ) {
- if ( ! tqparent || tqparent == m_parent ) {
+void NetfilterObject::setParent( NetfilterObject *parent ) {
+ if ( ! parent || parent == m_parent ) {
return;
}
- m_parent = tqparent;
+ m_parent = parent;
changed();
}
diff --git a/kmyfirewall/core/netfilterobject.h b/kmyfirewall/core/netfilterobject.h
index 39e6057..5b316a8 100644
--- a/kmyfirewall/core/netfilterobject.h
+++ b/kmyfirewall/core/netfilterobject.h
@@ -133,14 +133,14 @@ public:
/** Load configuration from the given TQDdomDocument */
virtual void loadXML( TQDomNode, TQStringList& errors ) = 0;
- /** Set the tqparent object */
+ /** Set the parent object */
void setParent( NetfilterObject* );
/** check if the object is a (indirect) child of the object
with the given id */
bool isChildOf( const TQUuid& uuid );
- /** set the changed flag, and calling changed( int id ) in the tqparent
+ /** set the changed flag, and calling changed( int id ) in the parent
object with it's own id */
void changed();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterface.cpp b/kmyfirewall/genericinterface/kmfgenericinterface.cpp
index 8242806..b63ae03 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterface.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterface.cpp
@@ -48,7 +48,7 @@
namespace KMF {
-KMFGenericInterface::KMFGenericInterface( TQWidget *tqparent, const char *name ) : KJanusWidget( tqparent, name, KJanusWidget::IconList ) {
+KMFGenericInterface::KMFGenericInterface( TQWidget *parent, const char *name ) : KJanusWidget( parent, name, KJanusWidget::IconList ) {
connect( this,TQT_SIGNAL( aboutToShowPage( TQWidget* ) ),
this,TQT_SLOT( slotPageChanged( TQWidget* ) ) );
loadIcons();
@@ -139,7 +139,7 @@ void KMFGenericInterface::loadDoc( KMFNetwork* doc ) {
m_myNetworkWidget->setNetwork( m_network );
m_myNetworkWidget->slotUpdateView();
- m_myNetworkWidget->tqparent();
+ m_myNetworkWidget->parent();
m_protocolPageZones->loadDoc( m_network );
m_protocolPageZones->slotUpdateView();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterface.h b/kmyfirewall/genericinterface/kmfgenericinterface.h
index ceffcf3..c12811d 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterface.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterface.h
@@ -59,7 +59,7 @@ class KMFGenericInterface : public KJanusWidget {
TQ_OBJECT
public:
- KMFGenericInterface( TQWidget *tqparent = 0, const char *name = 0 );
+ KMFGenericInterface( TQWidget *parent = 0, const char *name = 0 );
~KMFGenericInterface();
void loadDoc( KMFNetwork* );
diff --git a/kmyfirewall/genericinterface/kmfgenericinterface_part.cpp b/kmyfirewall/genericinterface/kmfgenericinterface_part.cpp
index 9381143..2c19c77 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterface_part.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterface_part.cpp
@@ -35,17 +35,17 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
#include "../kmfwidgets/kmfmainwindow.h"
namespace KMF {
KMFGenericInterfacePart::KMFGenericInterfacePart( TQWidget *parentWidget, const char * widgetName ,
- TQObject *tqparent, const char *name,
+ TQObject *parent, const char *name,
const TQStringList & /*args*/ )
- : KParts::ReadWritePart( tqparent, name ) {
+ : KParts::ReadWritePart( parent, name ) {
setInstance( KMFGenericInterfacePartFactory::instance() );
m_genericinterface = new KMFGenericInterface( parentWidget, widgetName );
- m_app = dynamic_cast<KMFMainWindow*>( tqparent );
+ m_app = dynamic_cast<KMFMainWindow*>( parent );
if ( ! m_app ) {
- KMessageBox::error(0,"Oops wrong tqparent class found for kmfinstallerplugin!!!");
+ KMessageBox::error(0,"Oops wrong parent class found for kmfinstallerplugin!!!");
}
m_genericinterface->loadDoc( m_app->network() );
@@ -151,7 +151,7 @@ void KMFGenericInterfacePart::setModified( bool modified ) {
// else
// save->setEnabled( false );
- // in any event, we want our tqparent to do it's thing
+ // in any event, we want our parent to do it's thing
ReadWritePart::setModified( modified );
}
@@ -226,10 +226,10 @@ KMFGenericInterfacePartFactory::~KMFGenericInterfacePartFactory() {
}
KParts::Part* KMFGenericInterfacePartFactory::createPartObject( TQWidget *parentWidget, const char *widgetName,
- TQObject *tqparent, const char *name,
+ TQObject *parent, const char *name,
const char *classname, const TQStringList& args) {
// Create an instance of our Part
- KMFGenericInterfacePart * obj = new KMFGenericInterfacePart( parentWidget, widgetName, tqparent, name ,args );
+ KMFGenericInterfacePart * obj = new KMFGenericInterfacePart( parentWidget, widgetName, parent, name ,args );
// See if we are to be read-write or not
if ( TQCString( classname ) == "KParts::ReadOnlyPart" )
diff --git a/kmyfirewall/genericinterface/kmfgenericinterface_part.h b/kmyfirewall/genericinterface/kmfgenericinterface_part.h
index 70eb328..fe3cc2b 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterface_part.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterface_part.h
@@ -32,7 +32,7 @@ class KMFGenericInterfacePart: public KParts::ReadWritePart {
Q_OBJECT
TQ_OBJECT
public:
- KMFGenericInterfacePart( TQWidget *tqparent, const char *name, TQObject *parentObject, const
+ KMFGenericInterfacePart( TQWidget *parent, const char *name, TQObject *parentObject, const
char *nameOb,
const TQStringList & /*args*/ );
virtual ~KMFGenericInterfacePart();
@@ -99,7 +99,7 @@ public:
KMFGenericInterfacePartFactory();
virtual ~KMFGenericInterfacePartFactory();
virtual KParts::Part* createPartObject( TQWidget *parentWidget, const char *widgetName,
- TQObject *tqparent, const char *name,
+ TQObject *parent, const char *name,
const char *classname, const TQStringList &args );
static KInstance* instance();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp b/kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp
index bff53b4..ca400b6 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacehost.cpp
@@ -49,8 +49,8 @@
#include "../kmfwidgets/kmflistviewitem.h"
namespace KMF {
-KMFGenericInterfaceHost::KMFGenericInterfaceHost( TQWidget *tqparent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceHostWidget( tqparent, name, f ) {
+KMFGenericInterfaceHost::KMFGenericInterfaceHost( TQWidget *parent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceHostWidget( parent, name, f ) {
m_lv_zones->setFullWidth( true );
m_contextMenu = new KPopupMenu( this, "Popup" );
m_contextMenu->hide();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacehost.h b/kmyfirewall/genericinterface/kmfgenericinterfacehost.h
index 1660666..a4d8722 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacehost.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacehost.h
@@ -55,7 +55,7 @@ class KMFGenericInterfaceHost : public KMyFirewallGenericInterfaceHostWidget {
Q_OBJECT
TQ_OBJECT
public:
- KMFGenericInterfaceHost( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceHost( TQWidget *parent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceHost();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp b/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp
index f3975c6..3909e7c 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.cpp
@@ -35,8 +35,8 @@
#include "../core/kmfgenericdoc.h"
namespace KMF {
-KMFGenericInterfaceIcmp::KMFGenericInterfaceIcmp( TQWidget *tqparent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceIcmp( tqparent, name, f ) {
+KMFGenericInterfaceIcmp::KMFGenericInterfaceIcmp( TQWidget *parent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceIcmp( parent, name, f ) {
connect( c_allow_ping, TQT_SIGNAL( toggled( bool ) ),
this, TQT_SLOT( slotEnablePingReplyToggled( bool ) ) );
connect( c_limit_ping, TQT_SIGNAL( toggled( bool ) ),
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h b/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h
index 1ad4533..ca9b557 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfaceicmp.h
@@ -40,7 +40,7 @@ class KMFGenericInterfaceIcmp : public KMyFirewallGenericInterfaceIcmp {
Q_OBJECT
TQ_OBJECT
public:
- KMFGenericInterfaceIcmp( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceIcmp( TQWidget *parent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceIcmp();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp b/kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp
index eb16434..e1ec820 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacelogging.cpp
@@ -36,8 +36,8 @@
#include "../core/kmfnetwork.h"
#include "../core/kmfgenericdoc.h"
namespace KMF {
-KMFGenericInterfaceLogging::KMFGenericInterfaceLogging( TQWidget *tqparent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceLogging( tqparent, name, f ) {
+KMFGenericInterfaceLogging::KMFGenericInterfaceLogging( TQWidget *parent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceLogging( parent, name, f ) {
connect( m_c_log, TQT_SIGNAL( toggled( bool ) ),
this,TQT_SLOT( slotLoggingChanged( bool ) ) );
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacelogging.h b/kmyfirewall/genericinterface/kmfgenericinterfacelogging.h
index 6ff76ce..d0ad816 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacelogging.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacelogging.h
@@ -44,7 +44,7 @@ class KMFGenericInterfaceLogging : public KMyFirewallGenericInterfaceLogging {
Q_OBJECT
TQ_OBJECT
public:
- KMFGenericInterfaceLogging( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceLogging( TQWidget *parent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceLogging();
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp b/kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp
index 2107b0e..61b979f 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacenat.cpp
@@ -43,8 +43,8 @@
#include "../core/kmfgenericdoc.h"
#include "../core/kmfconfig.h"
namespace KMF {
-KMFGenericInterfaceNat::KMFGenericInterfaceNat( TQWidget *tqparent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceNATWidget( tqparent, name, f ) {
+KMFGenericInterfaceNat::KMFGenericInterfaceNat( TQWidget *parent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceNATWidget( parent, name, f ) {
connect( m_c_enable_nat, TQT_SIGNAL( toggled( bool ) ),
this, TQT_SLOT( slotNatEnabled( bool ) ) );
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfacenat.h b/kmyfirewall/genericinterface/kmfgenericinterfacenat.h
index 4b08eae..5f7ce8d 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfacenat.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfacenat.h
@@ -41,7 +41,7 @@ class KMFGenericInterfaceNat : public KMyFirewallGenericInterfaceNATWidget {
Q_OBJECT
TQ_OBJECT
public:
- KMFGenericInterfaceNat( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceNat( TQWidget *parent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceNat();
signals:
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp b/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp
index 8fd78dd..c8ffeec 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp
+++ b/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.cpp
@@ -62,7 +62,7 @@
#include "../kmfwidgets/kmfprotocollistview.h"
namespace KMF {
-KMFGenericInterfaceProtocol::KMFGenericInterfaceProtocol( TQWidget *tqparent, const char *name, WFlags f ) : KMyFirewallGenericInterfaceProtocolWidget( tqparent, name, f ) {
+KMFGenericInterfaceProtocol::KMFGenericInterfaceProtocol( TQWidget *parent, const char *name, WFlags f ) : KMyFirewallGenericInterfaceProtocolWidget( parent, name, f ) {
loadIcons();
m_contextMenu = new KPopupMenu( this, "m_contextMenu" );
// m_lv_protocols->setFullWidth( true );
diff --git a/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h b/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h
index cd1daa2..048e8cc 100644
--- a/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h
+++ b/kmyfirewall/genericinterface/kmfgenericinterfaceprotocol.h
@@ -64,7 +64,7 @@ class KMFGenericInterfaceProtocol : public KMyFirewallGenericInterfaceProtocolWi
Q_OBJECT
TQ_OBJECT
public:
- KMFGenericInterfaceProtocol( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceProtocol( TQWidget *parent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceProtocol();
void loadDoc( KMFNetwork* );
diff --git a/kmyfirewall/installer/kmfinstallerplugin.cpp b/kmyfirewall/installer/kmfinstallerplugin.cpp
index e1d763d..a6a69ee 100644
--- a/kmyfirewall/installer/kmfinstallerplugin.cpp
+++ b/kmyfirewall/installer/kmfinstallerplugin.cpp
@@ -60,14 +60,14 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
namespace KMF {
-KMFInstallerPlugin::KMFInstallerPlugin( TQObject *tqparent, const char *name )
- : KMFPlugin( tqparent, name ) {
+KMFInstallerPlugin::KMFInstallerPlugin( TQObject *parent, const char *name )
+ : KMFPlugin( parent, name ) {
m_docType = -1;
KMFMainWindow* app = 0;
- app = dynamic_cast<KMFMainWindow*>( tqparent );
+ app = dynamic_cast<KMFMainWindow*>( parent );
if ( ! app ) {
- KMessageBox::error( 0, "Oops wrong tqparent class found for kmfinstallerplugin!!!" );
+ KMessageBox::error( 0, "Oops wrong parent class found for kmfinstallerplugin!!!" );
}
m_doc = app->network()->currentDoc();
@@ -154,7 +154,7 @@ KMFProcOut* KMFInstallerPlugin::execWidget() {
if ( m_execWidget )
return m_execWidget;
kdDebug() << "Need to create new execWidget." << endl;
- m_execWidget = new KMFProcOut( (KMFMainWindow*) tqparent(), "KMFProcOut" );
+ m_execWidget = new KMFProcOut( (KMFMainWindow*) parent(), "KMFProcOut" );
return m_execWidget;
}
@@ -428,16 +428,16 @@ void KMFInstallerPlugin::slotEnableActions( bool ) {
KInstance* KMFInstallerPluginFactory::s_instance = 0L;
-KMFInstallerPluginFactory::KMFInstallerPluginFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFInstallerPluginFactory::KMFInstallerPluginFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
s_instance = new KInstance( "KMFInstallerPluginFactory" );
}
-TQObject* KMFInstallerPluginFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFInstallerPluginFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFInstallerPlugin( tqparent, name );
+ TQObject * obj = new KMFInstallerPlugin( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/installer/kmfinstallerplugin.h b/kmyfirewall/installer/kmfinstallerplugin.h
index eff6020..8a37dc0 100644
--- a/kmyfirewall/installer/kmfinstallerplugin.h
+++ b/kmyfirewall/installer/kmfinstallerplugin.h
@@ -50,7 +50,7 @@ public:
/**
* Default constructor
*/
- KMFInstallerPlugin( TQObject *tqparent, const char *name );
+ KMFInstallerPlugin( TQObject *parent, const char *name );
/**
* Destructor
@@ -105,11 +105,11 @@ class KMFInstallerPluginFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFInstallerPluginFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFInstallerPluginFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFInstallerPluginFactory() {
delete s_instance;
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
private:
diff --git a/kmyfirewall/installer/linux/kmfiptinstaller.cpp b/kmyfirewall/installer/linux/kmfiptinstaller.cpp
index 23e3772..0afc9a1 100644
--- a/kmyfirewall/installer/linux/kmfiptinstaller.cpp
+++ b/kmyfirewall/installer/linux/kmfiptinstaller.cpp
@@ -62,7 +62,7 @@ email : chubinger@irrsinnig.org
namespace KMF {
-KMFIPTInstaller::KMFIPTInstaller( TQObject* tqparent, const char* name ) : KMFPlugin( tqparent, name ), KMFInstallerInterface() {
+KMFIPTInstaller::KMFIPTInstaller( TQObject* parent, const char* name ) : KMFPlugin( parent, name ), KMFInstallerInterface() {
m_err = new KMFError();
m_err_handler = new KMFErrorHandler( "KMFIPTInstaller" );
m_osName = "linux";
@@ -1140,14 +1140,14 @@ void KMFIPTInstaller::loadIcons() {
// KInstance* KMFIPTablesCompilerFactory::s_instance = 0L;
// KAboutData* KMFIPTablesCompilerFactory::s_about = 0L;
-KMFIPTInstallerFactory::KMFIPTInstallerFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFIPTInstallerFactory::KMFIPTInstallerFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFIPTablesCompilerFactory" );
}
-TQObject* KMFIPTInstallerFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFIPTInstallerFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFIPTInstaller( tqparent, name );
+ TQObject * obj = new KMFIPTInstaller( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/installer/linux/kmfiptinstaller.h b/kmyfirewall/installer/linux/kmfiptinstaller.h
index 159a2a0..5a28130 100644
--- a/kmyfirewall/installer/linux/kmfiptinstaller.h
+++ b/kmyfirewall/installer/linux/kmfiptinstaller.h
@@ -50,7 +50,7 @@ class KMFIPTInstaller : public KMFPlugin, public KMFInstallerInterface {
TQ_OBJECT
public:
- KMFIPTInstaller( TQObject* tqparent = 0, const char* name = 0 );
+ KMFIPTInstaller( TQObject* parent = 0, const char* name = 0 );
~KMFIPTInstaller();
virtual void loadScript( const TQString& );
virtual KMFCompilerInterface* compiler();
@@ -128,9 +128,9 @@ class KMFIPTInstallerFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFIPTInstallerFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFIPTInstallerFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFIPTInstallerFactory() {};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
};
diff --git a/kmyfirewall/installer/openbsd/kmfpfinstaller.cpp b/kmyfirewall/installer/openbsd/kmfpfinstaller.cpp
index d2cf2b5..70889ef 100644
--- a/kmyfirewall/installer/openbsd/kmfpfinstaller.cpp
+++ b/kmyfirewall/installer/openbsd/kmfpfinstaller.cpp
@@ -64,7 +64,7 @@ email : chubinger@irrsinnig.org
namespace KMF {
-KMFPFInstaller::KMFPFInstaller( TQObject* tqparent, const char* name ) : KMFPlugin( tqparent, name ), KMFInstallerInterface() {
+KMFPFInstaller::KMFPFInstaller( TQObject* parent, const char* name ) : KMFPlugin( parent, name ), KMFInstallerInterface() {
m_err = new KMFError();
m_osName = "openbsd";
m_osGUIName = "OpenBSD";
@@ -812,7 +812,7 @@ void KMFPFInstaller::cmdUninstallFW() {
// KMFTargetConfig *conf = tg->config();
//
// KMFPFInstallerInterface *inst2 = KMFPluginFactory::KMFPFInstaller(
-// conf->oS(), conf->backend(), tqparent() );
+// conf->oS(), conf->backend(), parent() );
// if ( ! inst2 )
// return;
// inst2->loadScript( rulesetDoc()->compile() );
@@ -1100,14 +1100,14 @@ void KMFPFInstaller::generateInstallerPackage( KMFTarget* target, const KURL& pa
// KInstance* KMFIPTablesCompilerFactory::s_instance = 0L;
// KAboutData* KMFIPTablesCompilerFactory::s_about = 0L;
-KMFPFInstallerFactory::KMFPFInstallerFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFPFInstallerFactory::KMFPFInstallerFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFIPTablesCompilerFactory" );
}
-TQObject* KMFPFInstallerFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFPFInstallerFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFPFInstaller( tqparent, name );
+ TQObject * obj = new KMFPFInstaller( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/installer/openbsd/kmfpfinstaller.h b/kmyfirewall/installer/openbsd/kmfpfinstaller.h
index 39f296a..2ebfc3d 100644
--- a/kmyfirewall/installer/openbsd/kmfpfinstaller.h
+++ b/kmyfirewall/installer/openbsd/kmfpfinstaller.h
@@ -51,7 +51,7 @@ class KMFPFInstaller : public KMFPlugin, public KMFInstallerInterface {
TQ_OBJECT
public:
- KMFPFInstaller( TQObject* tqparent = 0, const char* name = 0 );
+ KMFPFInstaller( TQObject* parent = 0, const char* name = 0 );
~KMFPFInstaller();
virtual KMFCompilerInterface* compiler();
virtual void cmdRunFW();
@@ -107,9 +107,9 @@ class KMFPFInstallerFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFPFInstallerFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFPFInstallerFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFPFInstallerFactory() {};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
};
diff --git a/kmyfirewall/ipteditor/kmfchainedit.cpp b/kmyfirewall/ipteditor/kmfchainedit.cpp
index c83ff2a..1730f43 100644
--- a/kmyfirewall/ipteditor/kmfchainedit.cpp
+++ b/kmyfirewall/ipteditor/kmfchainedit.cpp
@@ -55,8 +55,8 @@
namespace KMF {
-KMFChainEdit::KMFChainEdit( TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallChainEditor( tqparent, name, fl ) {}
+KMFChainEdit::KMFChainEdit( TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallChainEditor( parent, name, fl ) {}
KMFChainEdit::~KMFChainEdit() {}
void KMFChainEdit::loadChain( IPTChain* chain ) {
diff --git a/kmyfirewall/ipteditor/kmfchainedit.h b/kmyfirewall/ipteditor/kmfchainedit.h
index f31e31c..2a0208e 100644
--- a/kmyfirewall/ipteditor/kmfchainedit.h
+++ b/kmyfirewall/ipteditor/kmfchainedit.h
@@ -29,7 +29,7 @@ class KMFChainEdit : public KMyFirewallChainEditor {
Q_OBJECT
TQ_OBJECT
public:
- KMFChainEdit( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFChainEdit( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFChainEdit();
void loadChain( IPTChain* );
diff --git a/kmyfirewall/ipteditor/kmfipteditorpart.cpp b/kmyfirewall/ipteditor/kmfipteditorpart.cpp
index 0cf4773..2fb2366 100644
--- a/kmyfirewall/ipteditor/kmfipteditorpart.cpp
+++ b/kmyfirewall/ipteditor/kmfipteditorpart.cpp
@@ -42,16 +42,16 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001
#include "../core/kmfiptdoc.h"
namespace KMF {
KMFIPTEditorPart::KMFIPTEditorPart( TQWidget *parentWidget, const char *widgetName,
- TQObject *tqparent, const char *name )
- : KParts::ReadWritePart( tqparent, name ) {
+ TQObject *parent, const char *name )
+ : KParts::ReadWritePart( parent, name ) {
KMFMainWindow *app = 0;
// we need an instance
setInstance( KMFIPTEditorPartFactory::instance() );
- app = dynamic_cast<KMFMainWindow*>( tqparent );
+ app = dynamic_cast<KMFMainWindow*>( parent );
if ( ! app ) {
- KMessageBox::error(0,"Oops wrong tqparent class found for kmfinstallerplugin!!!");
+ KMessageBox::error(0,"Oops wrong parent class found for kmfinstallerplugin!!!");
}
// this should be your custom internal widget
@@ -125,9 +125,9 @@ void KMFIPTEditorPart::setReadWrite( bool rw ) {
}
void KMFIPTEditorPart::slotEditDocOptions() {
- KMFMainWindow* app = dynamic_cast<KMFMainWindow*>( tqparent() );
+ KMFMainWindow* app = dynamic_cast<KMFMainWindow*>( parent() );
if ( ! app ) {
- KMessageBox::error(0,"Oops wrong tqparent class found for KMFIPTEditorPart!!!");
+ KMessageBox::error(0,"Oops wrong parent class found for KMFIPTEditorPart!!!");
return;
}
m_editdoc->loadDoc( app->network()->currentDocAsIPTDoc() );
@@ -175,7 +175,7 @@ void KMFIPTEditorPart::setModified( bool modified ) {
else
save->setEnabled( false );
- // in any event, we want our tqparent to do it's thing
+ // in any event, we want our parent to do it's thing
ReadWritePart::setModified( modified );
}
@@ -276,10 +276,10 @@ KMFIPTEditorPartFactory::~KMFIPTEditorPartFactory() {
}
KParts::Part* KMFIPTEditorPartFactory::createPartObject( TQWidget *parentWidget, const char *widgetName,
- TQObject *tqparent, const char *name,
+ TQObject *parent, const char *name,
const char *classname, const TQStringList& ) {
// Create an instance of our Part
- KMFIPTEditorPart * obj = new KMFIPTEditorPart( parentWidget, widgetName, tqparent, name );
+ KMFIPTEditorPart * obj = new KMFIPTEditorPart( parentWidget, widgetName, parent, name );
// See if we are to be read-write or not
if ( TQCString( classname ) == "KParts::ReadOnlyPart" )
diff --git a/kmyfirewall/ipteditor/kmfipteditorpart.h b/kmyfirewall/ipteditor/kmfipteditorpart.h
index 21e0a41..29a9d85 100644
--- a/kmyfirewall/ipteditor/kmfipteditorpart.h
+++ b/kmyfirewall/ipteditor/kmfipteditorpart.h
@@ -47,7 +47,7 @@ public:
* Default constructor
*/
KMFIPTEditorPart(TQWidget *parentWidget, const char *widgetName,
- TQObject *tqparent, const char *name);
+ TQObject *parent, const char *name);
/**
* Destructor
@@ -113,7 +113,7 @@ public:
KMFIPTEditorPartFactory();
virtual ~KMFIPTEditorPartFactory();
virtual KParts::Part* createPartObject( TQWidget *parentWidget, const char *widgetName,
- TQObject *tqparent, const char *name,
+ TQObject *parent, const char *name,
const char *classname, const TQStringList &args );
static KInstance* instance();
diff --git a/kmyfirewall/ipteditor/kmfnewchaindlg.cpp b/kmyfirewall/ipteditor/kmfnewchaindlg.cpp
index 6e1caaf..4aabb8d 100644
--- a/kmyfirewall/ipteditor/kmfnewchaindlg.cpp
+++ b/kmyfirewall/ipteditor/kmfnewchaindlg.cpp
@@ -37,7 +37,7 @@
#include "../core/kmfnetwork.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFNewChainDlg::KMFNewChainDlg ( TQWidget *tqparent, const char *name, bool modal, WFlags fl ) : KMyFirewallChainEditorNewChain ( tqparent, name, modal, fl ) {
+KMFNewChainDlg::KMFNewChainDlg ( TQWidget *parent, const char *name, bool modal, WFlags fl ) : KMyFirewallChainEditorNewChain ( parent, name, modal, fl ) {
kmfdoc = 0;
m_err = new KMFError();
m_err_handler = new KMFErrorHandler ( "KMFNewChainDlg" );
diff --git a/kmyfirewall/ipteditor/kmfnewchaindlg.h b/kmyfirewall/ipteditor/kmfnewchaindlg.h
index ca8392e..0d9fb83 100644
--- a/kmyfirewall/ipteditor/kmfnewchaindlg.h
+++ b/kmyfirewall/ipteditor/kmfnewchaindlg.h
@@ -35,7 +35,7 @@ class KMFNewChainDlg : public KMyFirewallChainEditorNewChain {
Q_OBJECT
TQ_OBJECT
public:
- KMFNewChainDlg( TQWidget *tqparent = 0, const char *name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFNewChainDlg( TQWidget *parent = 0, const char *name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFNewChainDlg();
void loadDoc( KMFIPTDoc* doc );
diff --git a/kmyfirewall/ipteditor/kmfruleedit.cpp b/kmyfirewall/ipteditor/kmfruleedit.cpp
index 1b94cc4..8c90bc2 100644
--- a/kmyfirewall/ipteditor/kmfruleedit.cpp
+++ b/kmyfirewall/ipteditor/kmfruleedit.cpp
@@ -77,8 +77,8 @@ email : chubinger@irrsinnig.org
#include "kmfchainedit.h"
#include "kmfnewchaindlg.h"
namespace KMF {
-KMFRuleEdit::KMFRuleEdit( TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallRuleEditor( tqparent, name, fl ), KMFRuleEditInterface() {
+KMFRuleEdit::KMFRuleEdit( TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallRuleEditor( parent, name, fl ), KMFRuleEditInterface() {
if ( !name )
setName( "KMFRuleEdit" );
m_lastDisplayDoc = 0;
@@ -963,7 +963,7 @@ void KMFRuleEdit::slotEditChain() {
void KMFRuleEdit::slotEditNetwork() {
kdDebug() << "void KMFRuleEdit::slotEditNewtwork()" << endl;
- // kdDebug() << "Parent is: " << tqparent()->className() << endl;
+ // kdDebug() << "Parent is: " << parent()->className() << endl;
// KMFMyNetworkWidget *wid = new KMFMyNetworkWidget( this, "name" );
// wid->setNetwork( m_network );
// wid->slotUpdateView();
diff --git a/kmyfirewall/ipteditor/kmfruleedit.h b/kmyfirewall/ipteditor/kmfruleedit.h
index 0af82eb..2cf8914 100644
--- a/kmyfirewall/ipteditor/kmfruleedit.h
+++ b/kmyfirewall/ipteditor/kmfruleedit.h
@@ -62,7 +62,7 @@ class KMFRuleEdit : public KMyFirewallRuleEditor, public KMFRuleEditInterface {
TQ_OBJECT
public:
- KMFRuleEdit( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFRuleEdit( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFRuleEdit();
IPTRule* currRule() const {
return m_rule;
diff --git a/kmyfirewall/kmfconfigdialog.cpp b/kmyfirewall/kmfconfigdialog.cpp
index 3af89ef..afb8ecf 100644
--- a/kmyfirewall/kmfconfigdialog.cpp
+++ b/kmyfirewall/kmfconfigdialog.cpp
@@ -61,8 +61,8 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "core/xmlnames.h"
namespace KMF {
-KMFConfigDialog::KMFConfigDialog( TQWidget *tqparent, const char *name, bool modal ) : KDialogBase( IconList, i18n( "Configure" ), Ok | Apply | Cancel,
- Ok, tqparent, name, modal, true ) {
+KMFConfigDialog::KMFConfigDialog( TQWidget *parent, const char *name, bool modal ) : KDialogBase( IconList, i18n( "Configure" ), Ok | Apply | Cancel,
+ Ok, parent, name, modal, true ) {
loadIcons();
m_backends = new TQPtrList<TQStringList>;
diff --git a/kmyfirewall/kmfconfigdialog.h b/kmyfirewall/kmfconfigdialog.h
index b599d42..9ba02c5 100644
--- a/kmyfirewall/kmfconfigdialog.h
+++ b/kmyfirewall/kmfconfigdialog.h
@@ -46,7 +46,7 @@ class KMFConfigDialog : public KDialogBase {
TQ_OBJECT
public:
- KMFConfigDialog( TQWidget *tqparent = 0, const char *name = 0, bool modal = true );
+ KMFConfigDialog( TQWidget *parent = 0, const char *name = 0, bool modal = true );
~KMFConfigDialog();
void setNetwork( KMFNetwork* );
void registerCompiler( KMFCompilerInterface* );
diff --git a/kmyfirewall/kmfdisclaimer.cpp b/kmyfirewall/kmfdisclaimer.cpp
index 6c5c16f..ee55feb 100644
--- a/kmyfirewall/kmfdisclaimer.cpp
+++ b/kmyfirewall/kmfdisclaimer.cpp
@@ -29,7 +29,7 @@
#include <tqstring.h>
#include <tqcheckbox.h>
-KMFDisclaimer::KMFDisclaimer( TQWidget *tqparent, const char *name, bool modal, WFlags fl ) : KMyFirewallDisclaimer( tqparent, name, modal, fl ) {}
+KMFDisclaimer::KMFDisclaimer( TQWidget *parent, const char *name, bool modal, WFlags fl ) : KMyFirewallDisclaimer( parent, name, modal, fl ) {}
KMFDisclaimer::~KMFDisclaimer() {}
void KMFDisclaimer::accept() {
diff --git a/kmyfirewall/kmfwidgets/kmfchecklistitem.cpp b/kmyfirewall/kmfwidgets/kmfchecklistitem.cpp
index fdd70fb..2659d6c 100644
--- a/kmyfirewall/kmfwidgets/kmfchecklistitem.cpp
+++ b/kmyfirewall/kmfwidgets/kmfchecklistitem.cpp
@@ -33,13 +33,13 @@
namespace KMF {
-KMFCheckListItem::KMFCheckListItem( TQListView *tqparent, TQListViewItem *after, const TQString& text, Type tt, KMFProtocolUsage* obj ) : TQCheckListItem( tqparent, after, text, tt ) {
+KMFCheckListItem::KMFCheckListItem( TQListView *parent, TQListViewItem *after, const TQString& text, Type tt, KMFProtocolUsage* obj ) : TQCheckListItem( parent, after, text, tt ) {
loadKMFProtocolUsage( obj );
}
-KMFCheckListItem::KMFCheckListItem( TQListViewItem *tqparent, const TQString& text , Type tt, KMFProtocolUsage* obj ) : TQCheckListItem( tqparent, text, tt ) {
+KMFCheckListItem::KMFCheckListItem( TQListViewItem *parent, const TQString& text , Type tt, KMFProtocolUsage* obj ) : TQCheckListItem( parent, text, tt ) {
loadKMFProtocolUsage( obj );
}
-KMFCheckListItem::KMFCheckListItem( TQListViewItem *tqparent, TQListViewItem *after, const TQString& text, Type tt, KMFProtocolUsage* obj ) : TQCheckListItem( tqparent, after, text, tt ) {
+KMFCheckListItem::KMFCheckListItem( TQListViewItem *parent, TQListViewItem *after, const TQString& text, Type tt, KMFProtocolUsage* obj ) : TQCheckListItem( parent, after, text, tt ) {
loadKMFProtocolUsage( obj );
}
diff --git a/kmyfirewall/kmfwidgets/kmfchecklistitem.h b/kmyfirewall/kmfwidgets/kmfchecklistitem.h
index 2d8076e..d60e778 100644
--- a/kmyfirewall/kmfwidgets/kmfchecklistitem.h
+++ b/kmyfirewall/kmfwidgets/kmfchecklistitem.h
@@ -33,9 +33,9 @@ class NetfilterObject;
class KDE_EXPORT KMFCheckListItem : public TQCheckListItem
{
public:
- KMFCheckListItem( TQListViewItem *tqparent, const TQString&, Type tt = Controller, KMFProtocolUsage* = 0 );
- KMFCheckListItem( TQListView *tqparent, TQListViewItem *after, const TQString&, Type tt = Controller, KMFProtocolUsage* = 0 );
- KMFCheckListItem( TQListViewItem *tqparent, TQListViewItem *after, const TQString&, Type tt = Controller, KMFProtocolUsage* = 0);
+ KMFCheckListItem( TQListViewItem *parent, const TQString&, Type tt = Controller, KMFProtocolUsage* = 0 );
+ KMFCheckListItem( TQListView *parent, TQListViewItem *after, const TQString&, Type tt = Controller, KMFProtocolUsage* = 0 );
+ KMFCheckListItem( TQListViewItem *parent, TQListViewItem *after, const TQString&, Type tt = Controller, KMFProtocolUsage* = 0);
~KMFCheckListItem();
diff --git a/kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp b/kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp
index 789b82a..bd39df6 100644
--- a/kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp
+++ b/kmyfirewall/kmfwidgets/kmfchecklistoutput.cpp
@@ -30,7 +30,7 @@
#include <kiconloader.h>
namespace KMF {
-KMFCheckListOutput::KMFCheckListOutput( TQWidget *tqparent, const char *name , bool modal, WFlags fl ) : TQDialog( tqparent, name, modal, fl ) {
+KMFCheckListOutput::KMFCheckListOutput( TQWidget *parent, const char *name , bool modal, WFlags fl ) : TQDialog( parent, name, modal, fl ) {
setCaption( "KMyFirewall" );
TQGridLayout *l_prog = new TQGridLayout( this,4,2,6,11 );
text = new TQLabel( i18n("<qt><b>Trying to guess the system configuration...</b><br>"
diff --git a/kmyfirewall/kmfwidgets/kmfchecklistoutput.h b/kmyfirewall/kmfwidgets/kmfchecklistoutput.h
index 7e76f1e..cfe72f8 100644
--- a/kmyfirewall/kmfwidgets/kmfchecklistoutput.h
+++ b/kmyfirewall/kmfwidgets/kmfchecklistoutput.h
@@ -33,7 +33,7 @@ class KDE_EXPORT KMFCheckListOutput : public TQDialog {
Q_OBJECT
TQ_OBJECT
public:
- KMFCheckListOutput( TQWidget *tqparent = 0, const char *name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFCheckListOutput( TQWidget *parent = 0, const char *name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFCheckListOutput();
/**
diff --git a/kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp b/kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp
index c5087b8..f9f5646 100644
--- a/kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp
+++ b/kmyfirewall/kmfwidgets/kmfdocumentinfo.cpp
@@ -30,8 +30,8 @@
#include "../core/kmfnetwork.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFDocumentInfo::KMFDocumentInfo(TQWidget* tqparent, const char* name, bool modal, WFlags fl)
- : KMyFirewallDocumentInfo(tqparent,name, modal,fl) {
+KMFDocumentInfo::KMFDocumentInfo(TQWidget* parent, const char* name, bool modal, WFlags fl)
+ : KMyFirewallDocumentInfo(parent,name, modal,fl) {
connect( b_help, TQT_SIGNAL( clicked() ),
this, TQT_SLOT( slotHelp() ) );
connect( b_saveAsTemplate, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotSaveAsTemplate() ) );
diff --git a/kmyfirewall/kmfwidgets/kmfdocumentinfo.h b/kmyfirewall/kmfwidgets/kmfdocumentinfo.h
index 9e47b0c..1d3f0ba 100644
--- a/kmyfirewall/kmfwidgets/kmfdocumentinfo.h
+++ b/kmyfirewall/kmfwidgets/kmfdocumentinfo.h
@@ -29,7 +29,7 @@ class KDE_EXPORT KMFDocumentInfo : public KMyFirewallDocumentInfo {
TQ_OBJECT
public:
- KMFDocumentInfo(TQWidget* tqparent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFDocumentInfo(TQWidget* parent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFDocumentInfo();
/*$PUBLIC_FUNCTIONS$*/
diff --git a/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp b/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp
index 67ebcf5..f7b77d1 100644
--- a/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp
+++ b/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.cpp
@@ -69,8 +69,8 @@
#include "../core/kmferrorhandler.h"
namespace KMF {
-KMFGenericInterfaceEditProtocol::KMFGenericInterfaceEditProtocol( TQWidget *tqparent, const char *name, WFlags f )
- : KMyFirewallGenericInterfaceEditProtocolWidget( tqparent, name, f ) {
+KMFGenericInterfaceEditProtocol::KMFGenericInterfaceEditProtocol( TQWidget *parent, const char *name, WFlags f )
+ : KMyFirewallGenericInterfaceEditProtocolWidget( parent, name, f ) {
// m_protocolsLoaded = false;
// m_protocols.clear();
diff --git a/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h b/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h
index e6b2bb1..5644822 100644
--- a/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h
+++ b/kmyfirewall/kmfwidgets/kmfgenericinterfaceeditprotocol.h
@@ -48,7 +48,7 @@ class KMFGenericInterfaceEditProtocol : public KMyFirewallGenericInterfaceEditPr
Q_OBJECT
TQ_OBJECT
public:
- KMFGenericInterfaceEditProtocol( TQWidget *tqparent = 0, const char *name = 0, WFlags f = 0 );
+ KMFGenericInterfaceEditProtocol( TQWidget *parent = 0, const char *name = 0, WFlags f = 0 );
~KMFGenericInterfaceEditProtocol();
diff --git a/kmyfirewall/kmfwidgets/kmfhostwidget.cpp b/kmyfirewall/kmfwidgets/kmfhostwidget.cpp
index c64ef9f..fb99875 100644
--- a/kmyfirewall/kmfwidgets/kmfhostwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfhostwidget.cpp
@@ -44,10 +44,10 @@
#include "../core/kmfcompilerinterface.h"
#include "../core/kmfinstallerinterface.h"
namespace KMF {
-KMFHostWidget::KMFHostWidget(TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallHostWidget(tqparent, name, fl )
+KMFHostWidget::KMFHostWidget(TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallHostWidget(parent, name, fl )
{
- kdDebug() << "KMFHostWidget::KMFHostWidget(TQWidget* tqparent, const char* name, WFlags fl)" << endl;
+ kdDebug() << "KMFHostWidget::KMFHostWidget(TQWidget* parent, const char* name, WFlags fl)" << endl;
connect( m_sb_host_0, TQT_SIGNAL( valueChanged ( int ) ),
this, TQT_SLOT( slotAddressChanged( int ) ) );
connect( m_sb_host_1, TQT_SIGNAL( valueChanged ( int ) ),
diff --git a/kmyfirewall/kmfwidgets/kmfhostwidget.h b/kmyfirewall/kmfwidgets/kmfhostwidget.h
index 6e7e0f5..352cfff 100644
--- a/kmyfirewall/kmfwidgets/kmfhostwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfhostwidget.h
@@ -33,7 +33,7 @@ class KMFHostWidget : public KMyFirewallHostWidget
TQ_OBJECT
public:
- KMFHostWidget(TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFHostWidget(TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFHostWidget();
/*$PUBLIC_FUNCTIONS$*/
void loadHost( KMFTarget *target );
diff --git a/kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp b/kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp
index aee018c..47b5622 100644
--- a/kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfinterfacewidget.cpp
@@ -38,8 +38,8 @@
#include "../core/kmftargetconfig.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFInterfaceWidget::KMFInterfaceWidget( TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallInterfaceWidget( tqparent, name, fl ) {
+KMFInterfaceWidget::KMFInterfaceWidget( TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallInterfaceWidget( parent, name, fl ) {
connect( m_b_add_int, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotAddInterface() ) );
connect( m_b_del_int, TQT_SIGNAL( clicked() ), this, TQT_SLOT( slotDelInterface() ) );
diff --git a/kmyfirewall/kmfwidgets/kmfinterfacewidget.h b/kmyfirewall/kmfwidgets/kmfinterfacewidget.h
index 888e738..5d00fb1 100644
--- a/kmyfirewall/kmfwidgets/kmfinterfacewidget.h
+++ b/kmyfirewall/kmfwidgets/kmfinterfacewidget.h
@@ -29,7 +29,7 @@ class KMFInterfaceWidget : public KMyFirewallInterfaceWidget {
TQ_OBJECT
public:
- KMFInterfaceWidget( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFInterfaceWidget( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFInterfaceWidget();
/*$PUBLIC_FUNCTIONS$*/
void addInterface( const TQString& interface );
diff --git a/kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp b/kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp
index 9a20f4f..6023d3f 100644
--- a/kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp
+++ b/kmyfirewall/kmfwidgets/kmfiptdocoptions.cpp
@@ -32,7 +32,7 @@
#include "../core/kmfnetwork.h"
#include "../core/kmftarget.h"
namespace KMF {
-KMFIPTDocOptions::KMFIPTDocOptions( TQWidget *tqparent, const char *name ) : KMyFirewallIPTDocOptions( tqparent, name ) {}
+KMFIPTDocOptions::KMFIPTDocOptions( TQWidget *parent, const char *name ) : KMyFirewallIPTDocOptions( parent, name ) {}
KMFIPTDocOptions::~KMFIPTDocOptions() {}
diff --git a/kmyfirewall/kmfwidgets/kmfiptdocoptions.h b/kmyfirewall/kmfwidgets/kmfiptdocoptions.h
index cb19bc9..b3bb508 100644
--- a/kmyfirewall/kmfwidgets/kmfiptdocoptions.h
+++ b/kmyfirewall/kmfwidgets/kmfiptdocoptions.h
@@ -33,7 +33,7 @@ class KDE_EXPORT KMFIPTDocOptions : public KMyFirewallIPTDocOptions {
Q_OBJECT
TQ_OBJECT
public:
- KMFIPTDocOptions( TQWidget *tqparent = 0, const char *name = 0 );
+ KMFIPTDocOptions( TQWidget *parent = 0, const char *name = 0 );
~KMFIPTDocOptions();
void loadDoc( KMFIPTDoc* doc );
diff --git a/kmyfirewall/kmfwidgets/kmfiptdocview.cpp b/kmyfirewall/kmfwidgets/kmfiptdocview.cpp
index ea0f063..bd61e86 100644
--- a/kmyfirewall/kmfwidgets/kmfiptdocview.cpp
+++ b/kmyfirewall/kmfwidgets/kmfiptdocview.cpp
@@ -23,7 +23,7 @@
#include "../core/iptable.h"
#include "../core/xmlnames.h"
namespace KMF {
-KMFIPTDocView::KMFIPTDocView(TQWidget *tqparent, const char *name) : TQTabWidget(tqparent, name)
+KMFIPTDocView::KMFIPTDocView(TQWidget *parent, const char *name) : TQTabWidget(parent, name)
{
loaded = false;
m_iptViewFilter = new KMFListView( 0, "view" );
diff --git a/kmyfirewall/kmfwidgets/kmfiptdocview.h b/kmyfirewall/kmfwidgets/kmfiptdocview.h
index 8355337..a281cca 100644
--- a/kmyfirewall/kmfwidgets/kmfiptdocview.h
+++ b/kmyfirewall/kmfwidgets/kmfiptdocview.h
@@ -31,7 +31,7 @@ class KMFIPTDocView : public TQTabWidget
Q_OBJECT
TQ_OBJECT
public:
- KMFIPTDocView(TQWidget *tqparent = 0, const char *name = 0);
+ KMFIPTDocView(TQWidget *parent = 0, const char *name = 0);
~KMFIPTDocView();
diff --git a/kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp b/kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp
index 0467739..cdfcb96 100644
--- a/kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfipv4addresswidget.cpp
@@ -39,8 +39,8 @@
// Project includes
#include "../core/ipaddress.h"
namespace KMF {
-KMFIPv4AddressWidget::KMFIPv4AddressWidget ( TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallIPv4AdddressWidget ( tqparent,name,fl ) {
+KMFIPv4AddressWidget::KMFIPv4AddressWidget ( TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallIPv4AdddressWidget ( parent,name,fl ) {
// m_address = new IPAddress( 0,0,0,0 );
connect( m_sb_from_1, TQT_SIGNAL( valueChanged( const TQString& ) ),
diff --git a/kmyfirewall/kmfwidgets/kmfipv4addresswidget.h b/kmyfirewall/kmfwidgets/kmfipv4addresswidget.h
index dbe588a..919f21b 100644
--- a/kmyfirewall/kmfwidgets/kmfipv4addresswidget.h
+++ b/kmyfirewall/kmfwidgets/kmfipv4addresswidget.h
@@ -26,7 +26,7 @@ class KMFIPv4AddressWidget : public KMyFirewallIPv4AdddressWidget {
TQ_OBJECT
public:
- KMFIPv4AddressWidget ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFIPv4AddressWidget ( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFIPv4AddressWidget();
void loadIPAddress( int, int, int, int );
diff --git a/kmyfirewall/kmfwidgets/kmflistview.cpp b/kmyfirewall/kmfwidgets/kmflistview.cpp
index 96a401a..bee3ea1 100644
--- a/kmyfirewall/kmfwidgets/kmflistview.cpp
+++ b/kmyfirewall/kmfwidgets/kmflistview.cpp
@@ -39,7 +39,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "../kmyfirewall.h"
#include "kmflistviewitem.h"
namespace KMF {
-KMFListView::KMFListView( TQWidget *tqparent, const char *name ) : KListView( tqparent, name ) {
+KMFListView::KMFListView( TQWidget *parent, const char *name ) : KListView( parent, name ) {
loadIcons();
connect( this, TQT_SIGNAL( sigLoadNode( NetfilterObject* ) ),
this, TQT_SLOT( slotLoadNode( NetfilterObject* ) ) );
@@ -155,11 +155,11 @@ void KMFListView::slotUpdateView( NetfilterObject* obj ) {
} else if ( obj->type() == NetfilterObject::CHAIN ) {
if ( IPTChain* chain = dynamic_cast<IPTChain*>( obj ) ) {
if ( KMFListViewItem* item = findKMFItem( chain->name(), 2, chain->uuid() ) ) {
- if ( KMFListViewItem* tqparent = dynamic_cast<KMFListViewItem*>( item->tqparent() ) ) {
+ if ( KMFListViewItem* parent = dynamic_cast<KMFListViewItem*>( item->parent() ) ) {
emit sigLoadNode( m_NetfilterObject );
// kdDebug() << "Starting update for Chain Item..." << endl;
setUpdatesEnabled( false );
- setupChainView( chain, tqparent );
+ setupChainView( chain, parent );
setUpdatesEnabled( true );
triggerUpdate();
// kdDebug() << "Finished update for Chain Item." << endl;
@@ -169,10 +169,10 @@ void KMFListView::slotUpdateView( NetfilterObject* obj ) {
} else if ( obj->type() == NetfilterObject::RULE ) {
if ( IPTRule* rule = dynamic_cast<IPTRule*>( obj ) ) {
if ( KMFListViewItem* item = findKMFItem( rule->name(), 2, rule->uuid()) ) {
- if ( KMFListViewItem* tqparent = dynamic_cast<KMFListViewItem*>( item->tqparent() ) ) {
+ if ( KMFListViewItem* parent = dynamic_cast<KMFListViewItem*>( item->parent() ) ) {
// kdDebug() << "Starting update for Rule Item..." << endl;
setUpdatesEnabled( false );
- setupRuleView( rule, tqparent );
+ setupRuleView( rule, parent );
setUpdatesEnabled( true );
triggerUpdate();
// kdDebug() << "Finished update for Rule Item." << endl;
@@ -332,16 +332,16 @@ void KMFListView::setupTableView( IPTable* table ) {
item->sort();
}
-void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* tqparent ) {
+void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* parent ) {
// kdDebug() << "KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* item )" << endl;
- if ( ! chain || ! tqparent )
+ if ( ! chain || ! parent )
return ;
KMFListViewItem * item = 0;
- item = findKMFItem( chain->name(), 2, chain->uuid(), true, tqparent );
+ item = findKMFItem( chain->name(), 2, chain->uuid(), true, parent );
if ( ! item ) {
// kdDebug() << "No Item for Chain: " << chain->name() << " found.\nNeed to create a new one." << endl;
- item = new KMFListViewItem( tqparent, 0, chain );
+ item = new KMFListViewItem( parent, 0, chain );
}
item->sortChildItems( 0, true );
item->setTopItem( true );
@@ -707,16 +707,16 @@ void KMFListView::setupChainView( IPTChain* chain, KMFListViewItem* tqparent ) {
item->sort();
}
-void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* tqparent ) {
+void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* parent ) {
// kdDebug() << "KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* item )" << endl;
- if ( ! rule || ! tqparent )
+ if ( ! rule || ! parent )
return ;
KMFListViewItem * item = 0;
- item = findKMFItem( rule->name(), 2, rule->uuid(), true, tqparent );
+ item = findKMFItem( rule->name(), 2, rule->uuid(), true, parent );
if ( ! item ) {
// kdDebug() << "No Item for Rule: " << rule->name() << " found.\nNeed to create a new one." << endl;
- item = new KMFListViewItem( tqparent, tqparent, rule );
+ item = new KMFListViewItem( parent, parent, rule );
}
item->sortChildItems( 0, true );
item->setTopItem( true );
@@ -881,9 +881,9 @@ void KMFListView::setupRuleView( IPTRule* rule, KMFListViewItem* tqparent ) {
item->sort();
}
-void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* tqparent ) {
-// kdDebug() << "void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* tqparent )" << endl;
- if ( ! option || ! tqparent )
+void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* parent ) {
+// kdDebug() << "void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* parent )" << endl;
+ if ( ! option || ! parent )
return ;
TQString type = option->getOptionType();
@@ -893,7 +893,7 @@ void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* t
TQString name = "";
KMFListViewItem * item = 0;
- item = findKMFItem( option->guiName(), 0, option->uuid(),true,tqparent );
+ item = findKMFItem( option->guiName(), 0, option->uuid(),true,parent );
if ( values.count() < 1 || option->isEmpty() ) {
if ( item ) {
@@ -904,7 +904,7 @@ void KMFListView::setupRuleOptionView( IPTRuleOption* option, KMFListViewItem* t
if ( ! item ) {
// // kdDebug() << "No Item for Option: " << *gui_strings->at( 0 ) << " found.\nCreateing a new one." << endl;
- item = new KMFListViewItem( tqparent, tqparent, option );
+ item = new KMFListViewItem( parent, parent, option );
item->setOpen( true );
}
diff --git a/kmyfirewall/kmfwidgets/kmflistview.h b/kmyfirewall/kmfwidgets/kmflistview.h
index 173d4f7..8211240 100644
--- a/kmyfirewall/kmfwidgets/kmflistview.h
+++ b/kmyfirewall/kmfwidgets/kmflistview.h
@@ -45,7 +45,7 @@ class KDE_EXPORT KMFListView : public KListView {
Q_OBJECT
TQ_OBJECT
public:
- KMFListView( TQWidget *tqparent = 0, const char *name = 0 );
+ KMFListView( TQWidget *parent = 0, const char *name = 0 );
~KMFListView();
diff --git a/kmyfirewall/kmfwidgets/kmflistviewitem.cpp b/kmyfirewall/kmfwidgets/kmflistviewitem.cpp
index 1467427..bf1999e 100644
--- a/kmyfirewall/kmfwidgets/kmflistviewitem.cpp
+++ b/kmyfirewall/kmfwidgets/kmflistviewitem.cpp
@@ -35,22 +35,22 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "../core/iptruleoption.h"
#include "../core/netfilterobject.h"
namespace KMF {
-KMFListViewItem::KMFListViewItem( KListView *tqparent, NetfilterObject* obj ) : KListViewItem( tqparent ) {
+KMFListViewItem::KMFListViewItem( KListView *parent, NetfilterObject* obj ) : KListViewItem( parent ) {
m_top = false;
loadNetfilterObject(obj);
m_inUse = false;
}
-KMFListViewItem::KMFListViewItem( KListView *tqparent, KListViewItem *after, NetfilterObject* obj ) : KListViewItem( tqparent, after ) {
+KMFListViewItem::KMFListViewItem( KListView *parent, KListViewItem *after, NetfilterObject* obj ) : KListViewItem( parent, after ) {
m_top = false;
loadNetfilterObject(obj);
m_inUse = false;
}
-KMFListViewItem::KMFListViewItem( KListViewItem *tqparent, NetfilterObject* obj ) : KListViewItem( tqparent ) {
+KMFListViewItem::KMFListViewItem( KListViewItem *parent, NetfilterObject* obj ) : KListViewItem( parent ) {
m_top = false;
loadNetfilterObject(obj);
m_inUse = false;
}
-KMFListViewItem::KMFListViewItem( KListViewItem *tqparent, KListViewItem *after, NetfilterObject* obj ) : KListViewItem( tqparent, after ) {
+KMFListViewItem::KMFListViewItem( KListViewItem *parent, KListViewItem *after, NetfilterObject* obj ) : KListViewItem( parent, after ) {
m_top = false;
loadNetfilterObject(obj);
m_inUse = false;
diff --git a/kmyfirewall/kmfwidgets/kmflistviewitem.h b/kmyfirewall/kmfwidgets/kmflistviewitem.h
index de23e40..6c99a2c 100644
--- a/kmyfirewall/kmfwidgets/kmflistviewitem.h
+++ b/kmyfirewall/kmfwidgets/kmflistviewitem.h
@@ -42,10 +42,10 @@ class KMFProtocolCategory;
class KDE_EXPORT KMFListViewItem : public KListViewItem {
public:
- KMFListViewItem( KListView *tqparent, NetfilterObject* );
- KMFListViewItem( KListViewItem *tqparent, NetfilterObject* );
- KMFListViewItem( KListView *tqparent, KListViewItem *after, NetfilterObject* );
- KMFListViewItem( KListViewItem *tqparent, KListViewItem *after, NetfilterObject* );
+ KMFListViewItem( KListView *parent, NetfilterObject* );
+ KMFListViewItem( KListViewItem *parent, NetfilterObject* );
+ KMFListViewItem( KListView *parent, KListViewItem *after, NetfilterObject* );
+ KMFListViewItem( KListViewItem *parent, KListViewItem *after, NetfilterObject* );
virtual ~KMFListViewItem();
diff --git a/kmyfirewall/kmfwidgets/kmfmainwindow.cpp b/kmyfirewall/kmfwidgets/kmfmainwindow.cpp
index 3a3d272..e058667 100644
--- a/kmyfirewall/kmfwidgets/kmfmainwindow.cpp
+++ b/kmyfirewall/kmfwidgets/kmfmainwindow.cpp
@@ -21,7 +21,7 @@
#include "kmfmainwindow.h"
namespace KMF {
-KMFMainWindow::KMFMainWindow( TQWidget* tqparent, const char *name ) : KMyFirewallInterface(), KParts::MainWindow( tqparent, name ) {}
+KMFMainWindow::KMFMainWindow( TQWidget* parent, const char *name ) : KMyFirewallInterface(), KParts::MainWindow( parent, name ) {}
KMFMainWindow::~KMFMainWindow() {}
diff --git a/kmyfirewall/kmfwidgets/kmfmainwindow.h b/kmyfirewall/kmfwidgets/kmfmainwindow.h
index b13b353..9fa985f 100644
--- a/kmyfirewall/kmfwidgets/kmfmainwindow.h
+++ b/kmyfirewall/kmfwidgets/kmfmainwindow.h
@@ -36,7 +36,7 @@ class KDE_EXPORT KMFMainWindow : public KParts::MainWindow, virtual public KMyFi
TQ_OBJECT
public:
- KMFMainWindow( TQWidget* tqparent, const char *name );
+ KMFMainWindow( TQWidget* parent, const char *name );
virtual ~KMFMainWindow();
signals:
void sigUpdateView();
diff --git a/kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp b/kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp
index b10e283..2fa5ff0 100644
--- a/kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfmultiportwidget.cpp
@@ -26,7 +26,7 @@
#include "../core/kmferror.h"
namespace KMF {
-KMFMultiPortWidget::KMFMultiPortWidget( TQWidget *tqparent, const char *name ) : KMyFirewallMultiPortWidget( tqparent, name ) {
+KMFMultiPortWidget::KMFMultiPortWidget( TQWidget *parent, const char *name ) : KMyFirewallMultiPortWidget( parent, name ) {
m_err = new KMFError();
m_err->setErrType( KMFError::OK );
lb_ports->clear();
diff --git a/kmyfirewall/kmfwidgets/kmfmultiportwidget.h b/kmyfirewall/kmfwidgets/kmfmultiportwidget.h
index 1da2d1b..0efa0c3 100644
--- a/kmyfirewall/kmfwidgets/kmfmultiportwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfmultiportwidget.h
@@ -34,7 +34,7 @@ class KDE_EXPORT KMFMultiPortWidget : public KMyFirewallMultiPortWidget {
Q_OBJECT
TQ_OBJECT
public:
- KMFMultiPortWidget( TQWidget *tqparent = 0, const char *name = 0 );
+ KMFMultiPortWidget( TQWidget *parent = 0, const char *name = 0 );
~KMFMultiPortWidget();
KMFError* getPortString( TQString* value );
diff --git a/kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp b/kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp
index d57c434..c42fb12 100644
--- a/kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfmynetworkwidget.cpp
@@ -47,10 +47,10 @@
#include "../kmfwidgets/kmflistviewitem.h"
namespace KMF {
-KMFMyNetworkWidget::KMFMyNetworkWidget(TQWidget* tqparent, const char* name, WFlags fl)
-: KMyFirewallMyNetworkWidget(tqparent,name,fl)
+KMFMyNetworkWidget::KMFMyNetworkWidget(TQWidget* parent, const char* name, WFlags fl)
+: KMyFirewallMyNetworkWidget(parent,name,fl)
{
- kdDebug() << "Contructor: KMFMyNetworkWidget::KMFMyNetworkWidget(TQWidget* tqparent, const char* name, WFlags fl)" << endl;
+ kdDebug() << "Contructor: KMFMyNetworkWidget::KMFMyNetworkWidget(TQWidget* parent, const char* name, WFlags fl)" << endl;
m_network = 0;
m_contextMenu = new KPopupMenu( this, "m_contextMenu" );
@@ -109,7 +109,7 @@ void KMFMyNetworkWidget::setupPropertiesView() {
// TQWidget *zonePropsWidget = new TQWidget( this, "ads" );
-// TQLabel *desc = new TQLabel( i18n("<qt>Define your network zone here by defining the Networks IP and nettqmask.</qt>") , zonePropsWidget, "ad" );
+// TQLabel *desc = new TQLabel( i18n("<qt>Define your network zone here by defining the Networks IP and netmask.</qt>") , zonePropsWidget, "ad" );
//
// TQLabel *desc2 = new TQLabel( i18n("Zone Documentation:") , zonePropsWidget, "ad" );
//
diff --git a/kmyfirewall/kmfwidgets/kmfmynetworkwidget.h b/kmyfirewall/kmfwidgets/kmfmynetworkwidget.h
index 8a840a4..87dea1c 100644
--- a/kmyfirewall/kmfwidgets/kmfmynetworkwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfmynetworkwidget.h
@@ -45,7 +45,7 @@ class KMFMyNetworkWidget : public KMyFirewallMyNetworkWidget
TQ_OBJECT
public:
- KMFMyNetworkWidget(TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFMyNetworkWidget(TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFMyNetworkWidget();
/*$PUBLIC_FUNCTIONS$*/
void saveConfig();
diff --git a/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp b/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp
index 50c4dbe..6e50797 100644
--- a/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.cpp
@@ -44,8 +44,8 @@
#include "kmfipv4addresswidget.h"
namespace KMF {
-KMFNetHostPropertiesWidget::KMFNetHostPropertiesWidget ( TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallNetHostProperties ( tqparent,name,fl ) {
+KMFNetHostPropertiesWidget::KMFNetHostPropertiesWidget ( TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallNetHostProperties ( parent,name,fl ) {
m_address_widget = new KMFIPv4AddressWidget( m_frameAddress, "m_address_widget" );
diff --git a/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h b/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h
index 4797f23..e828157 100644
--- a/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h
+++ b/kmyfirewall/kmfwidgets/kmfnethostpropertieswidget.h
@@ -27,7 +27,7 @@ class KMFNetHostPropertiesWidget : public KMyFirewallNetHostProperties {
TQ_OBJECT
public:
- KMFNetHostPropertiesWidget ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFNetHostPropertiesWidget ( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFNetHostPropertiesWidget();
/*$PUBLIC_FUNCTIONS$*/
diff --git a/kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp b/kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp
index 21cecc1..be43b03 100644
--- a/kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfnetworkwidget.cpp
@@ -26,8 +26,8 @@
namespace KMF {
-KMFNetworkWidget::KMFNetworkWidget(TQWidget *tqparent, const char *name)
- : KMyFirewallNetworkWidget(tqparent, name) {
+KMFNetworkWidget::KMFNetworkWidget(TQWidget *parent, const char *name)
+ : KMyFirewallNetworkWidget(parent, name) {
m_allowEdit = true;
connect( m_sb_from_1,TQT_SIGNAL( valueChanged( const TQString& ) ),
this,TQT_SLOT( slotAddressChanged( const TQString& ) ) );
@@ -38,7 +38,7 @@ KMFNetworkWidget::KMFNetworkWidget(TQWidget *tqparent, const char *name)
connect( m_sb_from_4,TQT_SIGNAL( valueChanged( const TQString& ) ),
this,TQT_SLOT( slotAddressChanged( const TQString& ) ) );
- connect( m_sb_tqmask,TQT_SIGNAL( valueChanged( int ) ),
+ connect( m_sb_mask,TQT_SIGNAL( valueChanged( int ) ),
this,TQT_SLOT( slotShortMaskChanged( int ) ) );
connect( m_txt_desc,TQT_SIGNAL( textChanged() ),
@@ -63,18 +63,18 @@ void KMFNetworkWidget::loadZone( KMFNetZone* zone ) {
m_sb_from_2->setEnabled( true );
m_sb_from_3->setEnabled( true );
m_sb_from_4->setEnabled( true );
- m_sb_tqmask->setEnabled( true );
+ m_sb_mask->setEnabled( true );
m_sb_from_1->setValue( zone->address()->getDigit( 0 ) );
m_sb_from_2->setValue( zone->address()->getDigit( 1 ) );
m_sb_from_3->setValue( zone->address()->getDigit( 2 ) );
m_sb_from_4->setValue( zone->address()->getDigit( 3 ) );
- lbl_tqmask->setText( zone->tqmask()->toString() );
+ lbl_mask->setText( zone->mask()->toString() );
if ( zone->description() != m_txt_desc->text().simplifyWhiteSpace() ) {
m_txt_desc->setText( zone->description() );
}
- m_sb_tqmask->setValue( IPAddress::calcLenthToMask( *zone->tqmask() ) );
+ m_sb_mask->setValue( IPAddress::calcLenthToMask( *zone->mask() ) );
blockAllSignals( false );
}
@@ -113,11 +113,11 @@ void KMFNetworkWidget::slotShortMaskChanged( int len ) {
kdDebug() << "void KMFNetworkWidget::slotShortMaskChanged( const TQString& )" << endl;
IPAddress addr = IPAddress::calcNetworkMaskFromLength( len );
blockAllSignals( true );
- lbl_tqmask->setText( addr.toString() );
+ lbl_mask->setText( addr.toString() );
if ( m_allowEdit && m_zone->maskLength() != len ) {
KMFUndoEngine::instance()->startTransaction(
m_zone->rootZone(),
- i18n( "Change tqmask length of Zone: %1" ).tqarg( m_zone->guiName() )
+ i18n( "Change mask length of Zone: %1" ).tqarg( m_zone->guiName() )
);
m_zone->setMaskLength( len );
m_zone->rootZone()->refreshNetworkTree();
@@ -159,7 +159,7 @@ void KMFNetworkWidget::blockAllSignals( bool onOff ) {
m_sb_from_3->blockSignals( onOff );
m_sb_from_4->blockSignals( onOff );
m_txt_desc->blockSignals( onOff );
- m_sb_tqmask->blockSignals( onOff );
+ m_sb_mask->blockSignals( onOff );
}
void KMFNetworkWidget::allowEdit( bool allow ) {
@@ -169,7 +169,7 @@ void KMFNetworkWidget::allowEdit( bool allow ) {
m_sb_from_3->setEnabled( allow );
m_sb_from_4->setEnabled( allow );
m_txt_desc->setEnabled( allow );
- m_sb_tqmask->setEnabled( allow );
+ m_sb_mask->setEnabled( allow );
}
}
diff --git a/kmyfirewall/kmfwidgets/kmfnetworkwidget.h b/kmyfirewall/kmfwidgets/kmfnetworkwidget.h
index 52e41e9..085d091 100644
--- a/kmyfirewall/kmfwidgets/kmfnetworkwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfnetworkwidget.h
@@ -36,7 +36,7 @@ class KDE_EXPORT KMFNetworkWidget : public KMyFirewallNetworkWidget {
Q_OBJECT
TQ_OBJECT
public:
- KMFNetworkWidget(TQWidget *tqparent = 0, const char *name = 0);
+ KMFNetworkWidget(TQWidget *parent = 0, const char *name = 0);
~KMFNetworkWidget();
void loadZone( KMFNetZone* );
diff --git a/kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp b/kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp
index df366c4..581323d 100644
--- a/kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp
+++ b/kmyfirewall/kmfwidgets/kmfnewdocdlg.cpp
@@ -31,7 +31,7 @@
#include "kstandarddirs.h"
#include "kdebug.h"
namespace KMF {
-KMFNewDocDlg::KMFNewDocDlg( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallNewDocument( tqparent, name, fl ) {
+KMFNewDocDlg::KMFNewDocDlg( TQWidget *parent, const char *name, WFlags fl ) : KMyFirewallNewDocument( parent, name, fl ) {
KStandardDirs std_dir;
TQString dir = std_dir.findResource( "data", "kmyfirewall/pics/splash_cut.png" );
kdDebug() << "Found Splashscreen at: " << dir << endl;
diff --git a/kmyfirewall/kmfwidgets/kmfnewdocdlg.h b/kmyfirewall/kmfwidgets/kmfnewdocdlg.h
index fc21c1d..299a137 100644
--- a/kmyfirewall/kmfwidgets/kmfnewdocdlg.h
+++ b/kmyfirewall/kmfwidgets/kmfnewdocdlg.h
@@ -31,7 +31,7 @@ class KDE_EXPORT KMFNewDocDlg : public KMyFirewallNewDocument {
Q_OBJECT
TQ_OBJECT
public:
- KMFNewDocDlg(TQWidget *tqparent=0, const char *name=0, WFlags fl = 0);
+ KMFNewDocDlg(TQWidget *parent=0, const char *name=0, WFlags fl = 0);
~KMFNewDocDlg();
diff --git a/kmyfirewall/kmfwidgets/kmfobjectinfo.cpp b/kmyfirewall/kmfwidgets/kmfobjectinfo.cpp
index 586eb8f..1c76d49 100644
--- a/kmyfirewall/kmfwidgets/kmfobjectinfo.cpp
+++ b/kmyfirewall/kmfwidgets/kmfobjectinfo.cpp
@@ -35,7 +35,7 @@
#include "../core/kmfnetwork.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFObjectInfo::KMFObjectInfo(TQWidget *tqparent, const char *name, bool modal ) : KMyFirewallObjectInfo(tqparent, name, modal) {
+KMFObjectInfo::KMFObjectInfo(TQWidget *parent, const char *name, bool modal ) : KMyFirewallObjectInfo(parent, name, modal) {
}
KMFObjectInfo::~KMFObjectInfo(){
diff --git a/kmyfirewall/kmfwidgets/kmfobjectinfo.h b/kmyfirewall/kmfwidgets/kmfobjectinfo.h
index 2a663db..fa3976d 100644
--- a/kmyfirewall/kmfwidgets/kmfobjectinfo.h
+++ b/kmyfirewall/kmfwidgets/kmfobjectinfo.h
@@ -32,7 +32,7 @@ class KDE_EXPORT KMFObjectInfo : public KMyFirewallObjectInfo {
Q_OBJECT
TQ_OBJECT
public:
- KMFObjectInfo(TQWidget *tqparent=0, const char *name=0, bool modal=false);
+ KMFObjectInfo(TQWidget *parent=0, const char *name=0, bool modal=false);
~KMFObjectInfo();
void loadNetfilterObject( NetfilterObject* );
diff --git a/kmyfirewall/kmfwidgets/kmfportwidget.cpp b/kmyfirewall/kmfwidgets/kmfportwidget.cpp
index b7f577d..ce63595 100644
--- a/kmyfirewall/kmfwidgets/kmfportwidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfportwidget.cpp
@@ -27,7 +27,7 @@
#include "../core/kmferror.h"
namespace KMF {
-KMFPortWidget::KMFPortWidget( TQWidget *tqparent, const char *name ) : KMyFirewallPortWidget( tqparent, name ) {
+KMFPortWidget::KMFPortWidget( TQWidget *parent, const char *name ) : KMyFirewallPortWidget( parent, name ) {
m_err = new KMFError();
m_err->setErrType( KMFError::OK );
m_err->setErrMsg( "" );
diff --git a/kmyfirewall/kmfwidgets/kmfportwidget.h b/kmyfirewall/kmfwidgets/kmfportwidget.h
index 5c321c9..f73c858 100644
--- a/kmyfirewall/kmfwidgets/kmfportwidget.h
+++ b/kmyfirewall/kmfwidgets/kmfportwidget.h
@@ -31,7 +31,7 @@ class KDE_EXPORT KMFPortWidget : public KMyFirewallPortWidget {
Q_OBJECT
TQ_OBJECT
public:
- KMFPortWidget( TQWidget *tqparent = 0, const char *name = 0 );
+ KMFPortWidget( TQWidget *parent = 0, const char *name = 0 );
~KMFPortWidget();
KMFError* getPortString( TQString* value );
void loadPortString( TQString& );
diff --git a/kmyfirewall/kmfwidgets/kmfprocout.cpp b/kmyfirewall/kmfwidgets/kmfprocout.cpp
index 576364e..4e99929 100644
--- a/kmyfirewall/kmfwidgets/kmfprocout.cpp
+++ b/kmyfirewall/kmfwidgets/kmfprocout.cpp
@@ -33,7 +33,7 @@
// Project Includes
#include "../core/xmlnames.h"
namespace KMF {
-KMFProcOut::KMFProcOut( TQWidget *tqparent, const char *name, WFlags fl ) : TQWidget( tqparent, name, fl ) {
+KMFProcOut::KMFProcOut( TQWidget *parent, const char *name, WFlags fl ) : TQWidget( parent, name, fl ) {
stderrbuf = new TQString( "" );
stdoutbuf = new TQString( "" );
m_job_name = XML::Undefined_Value;
diff --git a/kmyfirewall/kmfwidgets/kmfprocout.h b/kmyfirewall/kmfwidgets/kmfprocout.h
index 7e93525..5ec408a 100644
--- a/kmyfirewall/kmfwidgets/kmfprocout.h
+++ b/kmyfirewall/kmfwidgets/kmfprocout.h
@@ -37,7 +37,7 @@ class KDE_EXPORT KMFProcOut : public TQWidget {
Q_OBJECT
TQ_OBJECT
public:
- KMFProcOut( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFProcOut( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFProcOut();
bool isRunning();
diff --git a/kmyfirewall/kmfwidgets/kmfprotocollistview.cpp b/kmyfirewall/kmfwidgets/kmfprotocollistview.cpp
index b167ae4..48e14d1 100644
--- a/kmyfirewall/kmfwidgets/kmfprotocollistview.cpp
+++ b/kmyfirewall/kmfwidgets/kmfprotocollistview.cpp
@@ -46,8 +46,8 @@
#include "../kmfwidgets/kmflistviewitem.h"
#include "../kmfwidgets/kmfchecklistitem.h"
namespace KMF {
-KMFProtocolListView::KMFProtocolListView ( TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallProtocolListView ( tqparent,name,fl ) {
+KMFProtocolListView::KMFProtocolListView ( TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallProtocolListView ( parent,name,fl ) {
m_reloading = false;
loadProtocols();
connect( m_lv_protocols, TQT_SIGNAL( pressed( TQListViewItem* ) ),
diff --git a/kmyfirewall/kmfwidgets/kmfprotocollistview.h b/kmyfirewall/kmfwidgets/kmfprotocollistview.h
index a0dbdcb..b42544b 100644
--- a/kmyfirewall/kmfwidgets/kmfprotocollistview.h
+++ b/kmyfirewall/kmfwidgets/kmfprotocollistview.h
@@ -36,7 +36,7 @@ class KMFProtocolListView : public KMyFirewallProtocolListView {
TQ_OBJECT
public:
- KMFProtocolListView ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFProtocolListView ( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFProtocolListView();
/*$PUBLIC_FUNCTIONS$*/
void setHost( KMFNetHost* host );
diff --git a/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp b/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp
index f0d23c9..8de1b62 100644
--- a/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.cpp
@@ -43,8 +43,8 @@
#include "../core/kmfprotocolusage.h"
#include "../core/kmfprotocolcategory.h"
namespace KMF {
-KMFProtocolPropertiesWidget::KMFProtocolPropertiesWidget ( TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallProtocolPropertiesWidget ( tqparent,name,fl ) {
+KMFProtocolPropertiesWidget::KMFProtocolPropertiesWidget ( TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallProtocolPropertiesWidget ( parent,name,fl ) {
connect( m_cb_limit, TQT_SIGNAL( toggled( bool ) ),
this, TQT_SLOT( slotEnableProtocolLimit( bool ) ) );
diff --git a/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h b/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h
index 217ed63..1c54055 100644
--- a/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h
+++ b/kmyfirewall/kmfwidgets/kmfprotocolpropertieswidget.h
@@ -32,7 +32,7 @@ class KMFProtocolPropertiesWidget : public KMyFirewallProtocolPropertiesWidget {
TQ_OBJECT
public:
- KMFProtocolPropertiesWidget ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFProtocolPropertiesWidget ( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFProtocolPropertiesWidget();
/*$PUBLIC_FUNCTIONS$*/
diff --git a/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp b/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp
index dc49d62..bb366a6 100644
--- a/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp
+++ b/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.cpp
@@ -31,9 +31,9 @@ TQStringList KMFTQTDesignerPlugin::keys() const {
return list;
}
-TQWidget* KMFTQTDesignerPlugin::create ( const TQString &key, TQWidget* tqparent, const char* name ) {
+TQWidget* KMFTQTDesignerPlugin::create ( const TQString &key, TQWidget* parent, const char* name ) {
if ( key == "KMFIPv4AddressWidget" )
- return new KMFIPv4AddressWidget ( tqparent, name );
+ return new KMFIPv4AddressWidget ( parent, name );
return 0;
}
diff --git a/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h b/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h
index 98e73ca..2839461 100644
--- a/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h
+++ b/kmyfirewall/kmfwidgets/kmfqtdesignerplugin.h
@@ -31,7 +31,7 @@ public:
KMFTQTDesignerPlugin();
~KMFTQTDesignerPlugin();
TQStringList keys() const;
- TQWidget* create( const TQString &classname, TQWidget* tqparent = 0, const char* name = 0 );
+ TQWidget* create( const TQString &classname, TQWidget* parent = 0, const char* name = 0 );
TQString group( const TQString& ) const;
TQIconSet iconSet( const TQString& ) const;
TQString includeFile( const TQString& ) const;
diff --git a/kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp b/kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp
index 7e0b250..bd9514b 100644
--- a/kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp
+++ b/kmyfirewall/kmfwidgets/kmfselectactivetarget.cpp
@@ -84,8 +84,8 @@ KMFTarget * KMFSelectActiveTarget::selectTarget( KMFNetwork* network, const TQSt
//##### end static
-KMFSelectActiveTarget::KMFSelectActiveTarget ( TQWidget* tqparent, const char* name, bool modal, WFlags fl )
- : KMyFirewallSelectActiveTarget ( tqparent,name,modal,fl )
+KMFSelectActiveTarget::KMFSelectActiveTarget ( TQWidget* parent, const char* name, bool modal, WFlags fl )
+ : KMyFirewallSelectActiveTarget ( parent,name,modal,fl )
{
m_cmd_ok->setEnabled( false );
diff --git a/kmyfirewall/kmfwidgets/kmfselectactivetarget.h b/kmyfirewall/kmfwidgets/kmfselectactivetarget.h
index ee32559..ae7ffbc 100644
--- a/kmyfirewall/kmfwidgets/kmfselectactivetarget.h
+++ b/kmyfirewall/kmfwidgets/kmfselectactivetarget.h
@@ -32,7 +32,7 @@ class KMFSelectActiveTarget : public KMyFirewallSelectActiveTarget
public: static KMFTarget* selectTarget( KMFNetwork* network, const TQString& msg );
public:
- KMFSelectActiveTarget ( TQWidget* tqparent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFSelectActiveTarget ( TQWidget* parent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFSelectActiveTarget();
/*$PUBLIC_FUNCTIONS$*/
void loadNetwork( KMFNetwork* );
diff --git a/kmyfirewall/kmfwidgets/kmfselectinterface.cpp b/kmyfirewall/kmfwidgets/kmfselectinterface.cpp
index 4f45ea4..f2517f6 100644
--- a/kmyfirewall/kmfwidgets/kmfselectinterface.cpp
+++ b/kmyfirewall/kmfwidgets/kmfselectinterface.cpp
@@ -30,8 +30,8 @@
// Project Includes
#include "../core/kmfconfig.h"
namespace KMF {
-KMFSelectInterface::KMFSelectInterface( TQWidget *tqparent, const char *name, bool modal, WFlags fl )
- : KMyFirewallSelectInterface( tqparent, name, modal, fl ) {
+KMFSelectInterface::KMFSelectInterface( TQWidget *parent, const char *name, bool modal, WFlags fl )
+ : KMyFirewallSelectInterface( parent, name, modal, fl ) {
m_cob_interface->setBackgroundMode( PaletteBase, PaletteBase );
// m_opt_showOnStartup->setBackgroundMode( PaletteButton );
m_cob_interface->setBackgroundColor( TQColor( 204, 0, 49 ) );
diff --git a/kmyfirewall/kmfwidgets/kmfselectinterface.h b/kmyfirewall/kmfwidgets/kmfselectinterface.h
index 5aa067b..02baa76 100644
--- a/kmyfirewall/kmfwidgets/kmfselectinterface.h
+++ b/kmyfirewall/kmfwidgets/kmfselectinterface.h
@@ -30,7 +30,7 @@ class KDE_EXPORT KMFSelectInterface : public KMyFirewallSelectInterface {
TQ_OBJECT
public:
- KMFSelectInterface( TQWidget *tqparent = 0, const char *name = 0, bool modal = true, WFlags fl = 0 );
+ KMFSelectInterface( TQWidget *parent = 0, const char *name = 0, bool modal = true, WFlags fl = 0 );
~KMFSelectInterface();
/*$PUBLIC_FUNCTIONS$*/
diff --git a/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp b/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp
index e08e461..993a99f 100644
--- a/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp
+++ b/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.cpp
@@ -39,8 +39,8 @@
#include "../core/kmftargetconfig.h"
#include "../core/kmfundoengine.h"
namespace KMF {
-KMFSystemSettingsLinux::KMFSystemSettingsLinux(TQWidget* tqparent, const char* name, WFlags fl)
-: KMyFirewallSystemSettingsLinux(tqparent,name,fl)
+KMFSystemSettingsLinux::KMFSystemSettingsLinux(TQWidget* parent, const char* name, WFlags fl)
+: KMyFirewallSystemSettingsLinux(parent,name,fl)
{
m_url_ipt_path->setMode( KFile::Files | KFile::LocalOnly );
m_url_mod_path->setMode( KFile::Files | KFile::LocalOnly );
diff --git a/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h b/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h
index 2dcefd7..1a6d696 100644
--- a/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h
+++ b/kmyfirewall/kmfwidgets/kmfsystemsettingslinux.h
@@ -28,7 +28,7 @@ class KMFSystemSettingsLinux : public KMyFirewallSystemSettingsLinux
TQ_OBJECT
public:
- KMFSystemSettingsLinux(TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFSystemSettingsLinux(TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFSystemSettingsLinux();
/*$PUBLIC_FUNCTIONS$*/
diff --git a/kmyfirewall/kmfwidgets/kmftemplatechooser.cpp b/kmyfirewall/kmfwidgets/kmftemplatechooser.cpp
index eb0274b..c1e4c27 100644
--- a/kmyfirewall/kmfwidgets/kmftemplatechooser.cpp
+++ b/kmyfirewall/kmfwidgets/kmftemplatechooser.cpp
@@ -33,7 +33,7 @@
#include "kmftemplatechooser.h"
namespace KMF {
-KMFTemplateChooser::KMFTemplateChooser(TQWidget* tqparent, const char* name, bool modal, WFlags fl) : KMyFirewallTemplateChooser(tqparent,name, modal,fl) {
+KMFTemplateChooser::KMFTemplateChooser(TQWidget* parent, const char* name, bool modal, WFlags fl) : KMyFirewallTemplateChooser(parent,name, modal,fl) {
connect( lb_templates, TQT_SIGNAL( highlighted ( int ) ),
this, TQT_SLOT( slotNewTemplateSelected( int ) ) );
connect( lb_templates, TQT_SIGNAL( doubleClicked( TQListBoxItem* ) ),
diff --git a/kmyfirewall/kmfwidgets/kmftemplatechooser.h b/kmyfirewall/kmfwidgets/kmftemplatechooser.h
index 5421709..d295d50 100644
--- a/kmyfirewall/kmfwidgets/kmftemplatechooser.h
+++ b/kmyfirewall/kmfwidgets/kmftemplatechooser.h
@@ -33,7 +33,7 @@ class KDE_EXPORT KMFTemplateChooser : public KMyFirewallTemplateChooser {
TQ_OBJECT
public:
- KMFTemplateChooser(TQWidget* tqparent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
+ KMFTemplateChooser(TQWidget* parent = 0, const char* name = 0, bool modal = FALSE, WFlags fl = 0 );
~KMFTemplateChooser();
/*$PUBLIC_FUNCTIONS$*/
diff --git a/kmyfirewall/kmfwidgets/kmftransactionlog.cpp b/kmyfirewall/kmfwidgets/kmftransactionlog.cpp
index 0121e5d..7d1e85f 100644
--- a/kmyfirewall/kmfwidgets/kmftransactionlog.cpp
+++ b/kmyfirewall/kmfwidgets/kmftransactionlog.cpp
@@ -47,7 +47,7 @@ KMFTransactionLog* KMFTransactionLog::instance() {
return s_instance;
}
-KMFTransactionLog::KMFTransactionLog ( TQWidget* tqparent, const char* name, WFlags fl ) : KMyFirewallTransactionLog ( tqparent,name,fl ) {
+KMFTransactionLog::KMFTransactionLog ( TQWidget* parent, const char* name, WFlags fl ) : KMyFirewallTransactionLog ( parent,name,fl ) {
m_contextMenu = new KPopupMenu( this, "m_contextMenu" );
m_currentTransaction = 0;
m_undoXMLFile = new KTempFile();
diff --git a/kmyfirewall/kmfwidgets/kmftransactionlog.h b/kmyfirewall/kmfwidgets/kmftransactionlog.h
index 8c3c251..1ab317f 100644
--- a/kmyfirewall/kmfwidgets/kmftransactionlog.h
+++ b/kmyfirewall/kmfwidgets/kmftransactionlog.h
@@ -54,7 +54,7 @@ class KMFTransactionLog : public KMyFirewallTransactionLog
void slotShowDiff();
void slotKompareExited( KProcess* );
private:
- KMFTransactionLog ( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFTransactionLog ( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
KListViewItem* setupListItem( KMFTransaction*, KListView*, KListViewItem*);
// DATA
diff --git a/kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui b/kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui
index 3b0aaa4..43e3800 100644
--- a/kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui
+++ b/kmyfirewall/kmfwidgets/kmyfirewallnetworkwidget.ui
@@ -201,7 +201,7 @@
</property>
<widget class="KIntSpinBox">
<property name="name">
- <cstring>m_sb_tqmask</cstring>
+ <cstring>m_sb_mask</cstring>
</property>
<property name="enabled">
<bool>false</bool>
@@ -256,7 +256,7 @@
</widget>
<widget class="TQLabel">
<property name="name">
- <cstring>lbl_tqmask</cstring>
+ <cstring>lbl_mask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
diff --git a/kmyfirewall/kmyfirewall.cpp b/kmyfirewall/kmyfirewall.cpp
index 22117a4..4214a04 100644
--- a/kmyfirewall/kmyfirewall.cpp
+++ b/kmyfirewall/kmyfirewall.cpp
@@ -79,7 +79,7 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
#include "kmfwidgets/kmftransactionlog.h"
#include "kmfconfigdialog.h"
namespace KMF {
-KMyFirewall::KMyFirewall( TQWidget* tqparent, const char *name ) : KMFMainWindow( tqparent, name ) {
+KMyFirewall::KMyFirewall( TQWidget* parent, const char *name ) : KMFMainWindow( parent, name ) {
// // kdWarning() << "MyFirewall Starting up..." << endl;
// Initialize the document
parseCommandLineArgs();
diff --git a/kmyfirewall/kmyfirewall.h b/kmyfirewall/kmyfirewall.h
index 3e08fcb..c09b6dc 100644
--- a/kmyfirewall/kmyfirewall.h
+++ b/kmyfirewall/kmyfirewall.h
@@ -70,7 +70,7 @@ class KMyFirewall : public KMFMainWindow {
TQ_OBJECT
public:
- KMyFirewall( TQWidget* tqparent = 0, const char *name = 0 );
+ KMyFirewall( TQWidget* parent = 0, const char *name = 0 );
~KMyFirewall();
// KMFDoc* doc();
KMFNetwork* network();
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp
index 949aef0..66641a5 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.cpp
@@ -36,7 +36,7 @@
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditCustomOpt::KMFRuleEditCustomOpt( TQWidget *tqparent, const char *name ) : KMyFirewallRuleEditorCustomRule( tqparent, name ) {
+KMFRuleEditCustomOpt::KMFRuleEditCustomOpt( TQWidget *parent, const char *name ) : KMyFirewallRuleEditorCustomRule( parent, name ) {
c_options->setChecked( false );
c_target_options->setChecked( false );
t_target->clear();
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h
index e12b633..76992a7 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleeditcustomopt.h
@@ -31,7 +31,7 @@ class KMFRuleEditCustomOpt : public KMyFirewallRuleEditorCustomRule {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditCustomOpt(TQWidget *tqparent=0, const char *name=0);
+ KMFRuleEditCustomOpt(TQWidget *parent=0, const char *name=0);
~KMFRuleEditCustomOpt();
void loadRule( IPTRule * );
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp
index 4fdf61c..7a59e75 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.cpp
@@ -39,10 +39,10 @@
#include "kmfruleeditcustomopt.h"
namespace KMF {
-KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(TQObject *tqparent, const char *name,const TQStringList& )
- : KMFRuleOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(TQObject *tqparent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(TQObject *parent, const char *name,const TQStringList& )
+ : KMFRuleOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(TQObject *parent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditCustomOpt( 0 , "Edit" );
m_edit->hide();
@@ -53,10 +53,10 @@ KMFRuleOptionEditCustom::KMFRuleOptionEditCustom(TQObject *tqparent, const char
KMFRuleOptionEditCustom::~KMFRuleOptionEditCustom() {}
void KMFRuleOptionEditCustom::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -98,14 +98,14 @@ TQWidget* KMFRuleOptionEditCustom::editWidget() {
// // KInstance* KMFRuleOptionEditCustomFactory::s_instance = 0L;
// // KAboutData* KMFRuleOptionEditCustomFactory::s_about = 0L;
-KMFRuleOptionEditCustomFactory::KMFRuleOptionEditCustomFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleOptionEditCustomFactory::KMFRuleOptionEditCustomFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// // s_instance = new KInstance( "KMFRuleOptionEditCustomFactory" );
}
-TQObject* KMFRuleOptionEditCustomFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleOptionEditCustomFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleOptionEditCustom( tqparent, name );
+ TQObject * obj = new KMFRuleOptionEditCustom( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h
index 948c910..8ab5352 100644
--- a/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h
+++ b/kmyfirewall/ruleoptionplugins/custom_option/kmfruleoptioneditcustom.h
@@ -48,7 +48,7 @@ class KMFRuleOptionEditCustom : public KMFRuleOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditCustom(TQObject *tqparent = 0, const char *name = 0, const TQStringList& = TQString());
+ KMFRuleOptionEditCustom(TQObject *parent = 0, const char *name = 0, const TQStringList& = TQString());
~KMFRuleOptionEditCustom();
void loadRule( IPTRule* rule );
@@ -71,11 +71,11 @@ class KMFRuleOptionEditCustomFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditCustomFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleOptionEditCustomFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditCustomFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp
index c3242c4..27ef89d 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.cpp
@@ -42,7 +42,7 @@
#include "../../core/kmfundoengine.h"
#include "../../core/xmlnames.h"
namespace KMF {
-KMFRuleEditorInterface::KMFRuleEditorInterface( TQWidget *tqparent, const char *name, WFlags fl /*,IPTRule* cr */ ) : KMyFirewallRuleEditorInterface( tqparent, name, fl ) {
+KMFRuleEditorInterface::KMFRuleEditorInterface( TQWidget *parent, const char *name, WFlags fl /*,IPTRule* cr */ ) : KMyFirewallRuleEditorInterface( parent, name, fl ) {
}
KMFRuleEditorInterface::~KMFRuleEditorInterface() {}
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h
index 4616b64..5bf377a 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleeditorinterface.h
@@ -33,7 +33,7 @@ class KMFRuleEditorInterface : public KMyFirewallRuleEditorInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditorInterface( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorInterface( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorInterface();
void loadRule( IPTRule* );
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp
index 5d71f3e..a2bcb7a 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.cpp
@@ -25,10 +25,10 @@
#include "kmfruleeditorinterface.h"
namespace KMF {
-KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(TQObject *tqparent, const char *name)
- : KMFRuleOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(TQObject *tqparent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(TQObject *parent, const char *name)
+ : KMFRuleOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(TQObject *parent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditorInterface( 0 , "Edit", 0 );
m_edit->hide();
@@ -43,10 +43,10 @@ KMFRuleOptionEditorInterface::KMFRuleOptionEditorInterface(TQObject *tqparent, c
KMFRuleOptionEditorInterface::~KMFRuleOptionEditorInterface() {}
void KMFRuleOptionEditorInterface::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -88,14 +88,14 @@ TQWidget* KMFRuleOptionEditorInterface::editWidget() {
// KInstance* KMFRuleOptionEditorInterfaceFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditorInterfaceFactory::s_about = 0L;
-KMFRuleOptionEditorInterfaceFactory::KMFRuleOptionEditorInterfaceFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleOptionEditorInterfaceFactory::KMFRuleOptionEditorInterfaceFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditorInterfaceFactory" );
}
-TQObject* KMFRuleOptionEditorInterfaceFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleOptionEditorInterfaceFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleOptionEditorInterface( tqparent, name );
+ TQObject * obj = new KMFRuleOptionEditorInterface( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h
index 695e9d4..c1e01fe 100644
--- a/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h
+++ b/kmyfirewall/ruleoptionplugins/interface_option/kmfruleoptioneditinterface.h
@@ -32,7 +32,7 @@ class KMFRuleOptionEditorInterface : public KMFRuleOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditorInterface(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleOptionEditorInterface(TQObject *parent = 0, const char *name = 0);
~KMFRuleOptionEditorInterface();
void loadRule( IPTRule* rule );
@@ -55,11 +55,11 @@ class KMFRuleOptionEditorInterfaceFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditorInterfaceFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleOptionEditorInterfaceFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditorInterfaceFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp
index 6c8c7e4..b63ab42 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.cpp
@@ -44,14 +44,14 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
namespace KMF {
/*
- * Constructs a KMFRuleEditIP which is a child of 'tqparent', with the
+ * Constructs a KMFRuleEditIP which is a child of 'parent', with the
* name 'name' and widget flags set to 'f'
*
* The dialog will by default be modeless, unless you set 'modal' to
* TRUE to construct a modal dialog.
*/
-KMFRuleEditIP::KMFRuleEditIP( TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallRuleEditorIP ( tqparent, name, fl ) {
+KMFRuleEditIP::KMFRuleEditIP( TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallRuleEditorIP ( parent, name, fl ) {
m_CheckInput = new KMFCheckInput();
m_ErrorHandler = new KMFErrorHandler( "KMFRuleEditIP" );
m_err = new KMFError();
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h
index cb2c7ee..5e6f15e 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleeditip.h
@@ -29,7 +29,7 @@ class KMFRuleEditIP : public KMyFirewallRuleEditorIP /*, virtual public KMFRuleO
TQ_OBJECT
public:
- KMFRuleEditIP( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFRuleEditIP( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFRuleEditIP();
// TQPtrList<TQString>* options;
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp
index e97cdc0..4672c98 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.cpp
@@ -37,10 +37,10 @@
#include "kmfruleeditip.h"
namespace KMF {
-KMFRuleOptionEditIP::KMFRuleOptionEditIP(TQObject *tqparent, const char *name)
- : KMFRuleOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleOptionEditIP::KMFRuleOptionEditIP(TQObject *tqparent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+KMFRuleOptionEditIP::KMFRuleOptionEditIP(TQObject *parent, const char *name)
+ : KMFRuleOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleOptionEditIP::KMFRuleOptionEditIP(TQObject *parent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditIP( 0 , "Edit", 0 );
m_edit->hide();
@@ -51,10 +51,10 @@ KMFRuleOptionEditIP::KMFRuleOptionEditIP(TQObject *tqparent, const char *name)
KMFRuleOptionEditIP::~KMFRuleOptionEditIP() {}
void KMFRuleOptionEditIP::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -96,14 +96,14 @@ TQWidget* KMFRuleOptionEditIP::editWidget() {
// KInstance* KMFRuleOptionEditIPFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditIPFactory::s_about = 0L;
-KMFRuleOptionEditIPFactory::KMFRuleOptionEditIPFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleOptionEditIPFactory::KMFRuleOptionEditIPFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditIPFactory" );
}
-TQObject* KMFRuleOptionEditIPFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleOptionEditIPFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleOptionEditIP( tqparent, name );
+ TQObject * obj = new KMFRuleOptionEditIP( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h
index 19ccfd5..db0a155 100644
--- a/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h
+++ b/kmyfirewall/ruleoptionplugins/ip_option/kmfruleoptioneditip.h
@@ -42,7 +42,7 @@ class KMFRuleOptionEditIP : public KMFRuleOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditIP(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleOptionEditIP(TQObject *parent = 0, const char *name = 0);
~KMFRuleOptionEditIP();
void loadRule( IPTRule* rule );
@@ -65,11 +65,11 @@ class KMFRuleOptionEditIPFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditIPFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleOptionEditIPFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditIPFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp
index 3efd7d8..39dd5fd 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.cpp
@@ -39,7 +39,7 @@
#include "../../core/kmfundoengine.h"
#include "../../core/xmlnames.h"
namespace KMF {
-KMFRuleEditorLimit::KMFRuleEditorLimit( TQWidget *tqparent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorLimit( tqparent, name, fl ) {}
+KMFRuleEditorLimit::KMFRuleEditorLimit( TQWidget *parent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorLimit( parent, name, fl ) {}
KMFRuleEditorLimit::~KMFRuleEditorLimit() {}
void KMFRuleEditorLimit::loadRule( IPTRule * rule ) {
kdDebug() << "void KMFRuleEditorLimit::loadRule( IPTRule * rule )" << endl;
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h
index 52bc87b..cdd60f6 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleeditorlimit.h
@@ -29,7 +29,7 @@ class KMFRuleEditorLimit : public KMyFirewallRuleEditorLimit {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditorLimit( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorLimit( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorLimit();
void loadRule( IPTRule* );
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp
index 87537b1..e0e1a71 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.cpp
@@ -37,10 +37,10 @@
#include "kmfruleeditorlimit.h"
namespace KMF {
-KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(TQObject *tqparent, const char *name)
- : KMFRuleOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(TQObject *tqparent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(TQObject *parent, const char *name)
+ : KMFRuleOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleOptionEditLimit::KMFRuleOptionEditLimit(TQObject *parent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditorLimit( 0 , "Edit", 0 );
m_edit->hide();
@@ -52,10 +52,10 @@ KMFRuleOptionEditLimit::~KMFRuleOptionEditLimit() {}
void KMFRuleOptionEditLimit::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditCustom::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -98,14 +98,14 @@ TQWidget* KMFRuleOptionEditLimit::editWidget() {
// KInstance* KMFRuleOptionEditLimitFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditLimitFactory::s_about = 0L;
-KMFRuleOptionEditLimitFactory::KMFRuleOptionEditLimitFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleOptionEditLimitFactory::KMFRuleOptionEditLimitFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditLimitFactory" );
}
-TQObject* KMFRuleOptionEditLimitFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleOptionEditLimitFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleOptionEditLimit( tqparent, name );
+ TQObject * obj = new KMFRuleOptionEditLimit( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h
index cc6be29..0d38801 100644
--- a/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h
+++ b/kmyfirewall/ruleoptionplugins/limit_option/kmfruleoptioneditlimit.h
@@ -42,7 +42,7 @@ class KMFRuleOptionEditLimit : public KMFRuleOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditLimit(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleOptionEditLimit(TQObject *parent = 0, const char *name = 0);
~KMFRuleOptionEditLimit();
void loadRule( IPTRule* rule );
@@ -65,11 +65,11 @@ class KMFRuleOptionEditLimitFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditLimitFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleOptionEditLimitFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditLimitFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp
index 66a4f2a..b03242a 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.cpp
@@ -37,7 +37,7 @@
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditTargetLog::KMFRuleEditTargetLog( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetLog( tqparent, name, fl ) {}
+KMFRuleEditTargetLog::KMFRuleEditTargetLog( TQWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetLog( parent, name, fl ) {}
KMFRuleEditTargetLog::~KMFRuleEditTargetLog() {}
void KMFRuleEditTargetLog::loadRule( IPTRule* rule ) {
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h
index 08c1a11..d793e36 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruleedittargetlog.h
@@ -29,7 +29,7 @@ class KMFRuleEditTargetLog : public KMyFirewallRuleEditorTargetLog {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditTargetLog( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditTargetLog( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditTargetLog();
TQPtrList<TQString>* options;
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp
index 074e8ad..ce632c6 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.cpp
@@ -25,14 +25,14 @@
#include "kmfruleedittargetlog.h"
namespace KMF {
-KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(TQObject *tqparent, const char *name)
- : KMFRuleTargetOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(TQObject *tqparent, const char *name)" << endl;
+KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(TQObject *parent, const char *name)
+ : KMFRuleTargetOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(TQObject *parent, const char *name)" << endl;
m_managedTargets << "LOG";
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditTargetLog( 0 , "Edit", 0 );
m_edit->hide();
@@ -43,10 +43,10 @@ KMFRuleTargetOptionEditLog::KMFRuleTargetOptionEditLog(TQObject *tqparent, const
KMFRuleTargetOptionEditLog::~KMFRuleTargetOptionEditLog() {}
void KMFRuleTargetOptionEditLog::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditLog::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditLog::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -94,14 +94,14 @@ bool KMFRuleTargetOptionEditLog::setTarget( const TQString& target ){
// KInstance* KMFRuleTargetOptionEditLogFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditLogFactory::s_about = 0L;
-KMFRuleTargetOptionEditLogFactory::KMFRuleTargetOptionEditLogFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleTargetOptionEditLogFactory::KMFRuleTargetOptionEditLogFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditLogFactory" );
}
-TQObject* KMFRuleTargetOptionEditLogFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleTargetOptionEditLogFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleTargetOptionEditLog( tqparent, name );
+ TQObject * obj = new KMFRuleTargetOptionEditLog( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h
index 6f5c6fa..5c27778 100644
--- a/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h
+++ b/kmyfirewall/ruleoptionplugins/log_target_option/kmfruletargetoptioneditlog.h
@@ -30,7 +30,7 @@ class KMFRuleTargetOptionEditLog : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleTargetOptionEditLog(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditLog(TQObject *parent = 0, const char *name = 0);
~KMFRuleTargetOptionEditLog();
void loadRule( IPTRule* rule );
@@ -54,11 +54,11 @@ class KMFRuleTargetOptionEditLogFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleTargetOptionEditLogFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditLogFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditLogFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp
index 4ae3fc4..876c92c 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.cpp
@@ -42,14 +42,14 @@ Author: Christian Hubinger <chubinger@irrsinnig.org>, (C) 2001-2004
namespace KMF {
/*
- * Constructs a KMFRuleEditMac which is a child of 'tqparent', with the
+ * Constructs a KMFRuleEditMac which is a child of 'parent', with the
* name 'name' and widget flags set to 'f'
*
* The dialog will by default be modeless, unless you set 'modal' to
* TRUE to construct a modal dialog.
*/
-KMFRuleEditMac::KMFRuleEditMac( TQWidget* tqparent, const char* name, WFlags fl )
- : KMyFirewallRuleEditorMac( tqparent, name, fl ) {
+KMFRuleEditMac::KMFRuleEditMac( TQWidget* parent, const char* name, WFlags fl )
+ : KMyFirewallRuleEditorMac( parent, name, fl ) {
m_err_handler = new KMFErrorHandler( "KMFRuleEditMac" );
m_check_input = new KMFCheckInput();
m_err = new KMFError();
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h
index 781f21e..adbbe62 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleeditmac.h
@@ -31,7 +31,7 @@ class KMFRuleEditMac : public KMyFirewallRuleEditorMac {
TQ_OBJECT
public:
- KMFRuleEditMac( TQWidget* tqparent = 0, const char* name = 0, WFlags fl = 0 );
+ KMFRuleEditMac( TQWidget* parent = 0, const char* name = 0, WFlags fl = 0 );
~KMFRuleEditMac();
void loadRule( IPTRule* );
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp
index 7358606..c62ecf9 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.cpp
@@ -26,10 +26,10 @@
#include "kmfruleeditmac.h"
namespace KMF {
-KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(TQObject *tqparent, const char *name)
- : KMFRuleOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(TQObject *tqparent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(TQObject *parent, const char *name)
+ : KMFRuleOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(TQObject *parent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditMac( 0 , "Edit", 0 );
m_edit->hide();
@@ -41,10 +41,10 @@ KMFRuleOptionEditMAC::KMFRuleOptionEditMAC(TQObject *tqparent, const char *name)
KMFRuleOptionEditMAC::~KMFRuleOptionEditMAC() {}
void KMFRuleOptionEditMAC::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditMAC::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditMAC::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -86,14 +86,14 @@ TQWidget* KMFRuleOptionEditMAC::editWidget() {
// KInstance* KMFRuleOptionEditMACFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditMACFactory::s_about = 0L;
-KMFRuleOptionEditMACFactory::KMFRuleOptionEditMACFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleOptionEditMACFactory::KMFRuleOptionEditMACFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditMACFactory" );
}
-TQObject* KMFRuleOptionEditMACFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleOptionEditMACFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleOptionEditMAC( tqparent, name );
+ TQObject * obj = new KMFRuleOptionEditMAC( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h
index d790245..22b8d66 100644
--- a/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h
+++ b/kmyfirewall/ruleoptionplugins/mac_option/kmfruleoptioneditmac.h
@@ -46,7 +46,7 @@ class KMFRuleOptionEditMAC : public KMFRuleOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditMAC(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleOptionEditMAC(TQObject *parent = 0, const char *name = 0);
~KMFRuleOptionEditMAC();
void loadRule( IPTRule* rule );
@@ -69,11 +69,11 @@ class KMFRuleOptionEditMACFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditMACFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleOptionEditMACFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditMACFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp
index 2cc8d27..0ba0e49 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.cpp
@@ -36,7 +36,7 @@
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditTargetMark::KMFRuleEditTargetMark( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetMark( tqparent, name, fl ) {}
+KMFRuleEditTargetMark::KMFRuleEditTargetMark( TQWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetMark( parent, name, fl ) {}
KMFRuleEditTargetMark::~KMFRuleEditTargetMark() {}
void KMFRuleEditTargetMark::loadRule( IPTRule* rule ) {
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h
index 1b645c5..b7d5129 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruleedittargetmark.h
@@ -31,7 +31,7 @@ class KMFRuleEditTargetMark : public KMyFirewallRuleEditorTargetMark {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditTargetMark( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditTargetMark( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditTargetMark();
void loadRule( IPTRule* );
void accept();
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp
index fa38620..a3909a8 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.cpp
@@ -25,14 +25,14 @@
#include "kmfruleedittargetmark.h"
namespace KMF {
-KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(TQObject *tqparent, const char *name)
- : KMFRuleTargetOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(TQObject *tqparent, const char *name)" << endl;
+KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(TQObject *parent, const char *name)
+ : KMFRuleTargetOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(TQObject *parent, const char *name)" << endl;
m_managedTargets << "MARK";
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditTargetMark( 0 , "Edit", 0 );
m_edit->hide();
@@ -48,10 +48,10 @@ KMFRuleTargetOptionEditMark::KMFRuleTargetOptionEditMark(TQObject *tqparent, con
KMFRuleTargetOptionEditMark::~KMFRuleTargetOptionEditMark() {}
void KMFRuleTargetOptionEditMark::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditMark::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditMark::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -99,14 +99,14 @@ bool KMFRuleTargetOptionEditMark::setTarget( const TQString& target ){
// KInstance* KMFRuleTargetOptionEditMarkFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditMarkFactory::s_about = 0L;
-KMFRuleTargetOptionEditMarkFactory::KMFRuleTargetOptionEditMarkFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleTargetOptionEditMarkFactory::KMFRuleTargetOptionEditMarkFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditMarkFactory" );
}
-TQObject* KMFRuleTargetOptionEditMarkFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleTargetOptionEditMarkFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleTargetOptionEditMark( tqparent, name );
+ TQObject * obj = new KMFRuleTargetOptionEditMark( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h
index 9ccb602..56052fe 100644
--- a/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h
+++ b/kmyfirewall/ruleoptionplugins/mark_target_option/kmfruletargetoptioneditmark.h
@@ -32,7 +32,7 @@ class KMFRuleTargetOptionEditMark : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleTargetOptionEditMark(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditMark(TQObject *parent = 0, const char *name = 0);
~KMFRuleTargetOptionEditMark();
void loadRule( IPTRule* rule );
@@ -57,11 +57,11 @@ class KMFRuleTargetOptionEditMarkFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleTargetOptionEditMarkFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditMarkFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditMarkFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp
index dc11b37..7435dd9 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.cpp
@@ -42,7 +42,7 @@ email : chubinger@irrsinnig.org
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorTargetNat::KMFRuleEditorTargetNat( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetNat( tqparent, name, fl ) {
+KMFRuleEditorTargetNat::KMFRuleEditorTargetNat( TQWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTargetNat( parent, name, fl ) {
m_CheckInput = new KMFCheckInput();
m_ErrorHandler = new KMFErrorHandler( "KMFRuleEditProtocol" );
m_err = new KMFError() ;
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h
index 330dccb..63d83ca 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruleeditortargetnat.h
@@ -33,7 +33,7 @@ class KMFRuleEditorTargetNat : public KMyFirewallRuleEditorTargetNat {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditorTargetNat( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorTargetNat( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorTargetNat();
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp
index 9e9558a..717030b 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.cpp
@@ -37,14 +37,14 @@
#include "kmfruleeditortargetnat.h"
namespace KMF {
-KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(TQObject *tqparent, const char *name)
- : KMFRuleTargetOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(TQObject *tqparent, const char *name)" << endl;
+KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(TQObject *parent, const char *name)
+ : KMFRuleTargetOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(TQObject *parent, const char *name)" << endl;
m_managedTargets << "SNAT" << "DNAT";
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditorTargetNat( 0 , "Edit", 0 );
m_edit->hide();
@@ -56,10 +56,10 @@ KMFRuleTargetOptionEditNat::KMFRuleTargetOptionEditNat(TQObject *tqparent, const
KMFRuleTargetOptionEditNat::~KMFRuleTargetOptionEditNat() {}
void KMFRuleTargetOptionEditNat::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditNat::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditNat::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -111,14 +111,14 @@ bool KMFRuleTargetOptionEditNat::setTarget( const TQString& target ){
// KInstance* KMFRuleTargetOptionEditNatFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditNatFactory::s_about = 0L;
-KMFRuleTargetOptionEditNatFactory::KMFRuleTargetOptionEditNatFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleTargetOptionEditNatFactory::KMFRuleTargetOptionEditNatFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditNatFactory" );
}
-TQObject* KMFRuleTargetOptionEditNatFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleTargetOptionEditNatFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleTargetOptionEditNat( tqparent, name );
+ TQObject * obj = new KMFRuleTargetOptionEditNat( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h
index b76025d..253ce3a 100644
--- a/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h
+++ b/kmyfirewall/ruleoptionplugins/nat_target_option/kmfruletargetoptioneditnat.h
@@ -42,7 +42,7 @@ class KMFRuleTargetOptionEditNat : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleTargetOptionEditNat(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditNat(TQObject *parent = 0, const char *name = 0);
~KMFRuleTargetOptionEditNat();
void loadRule( IPTRule* rule );
@@ -66,11 +66,11 @@ class KMFRuleTargetOptionEditNatFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleTargetOptionEditNatFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditNatFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditNatFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp
index 96f5c71..84897a3 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.cpp
@@ -44,7 +44,7 @@
#include "../../kmfwidgets/kmfportwidget.h"
#include "../../kmfwidgets/kmfmultiportwidget.h"
namespace KMF {
-KMFRuleEditorProtocol::KMFRuleEditorProtocol( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorProtocol( tqparent, name, fl ) {
+KMFRuleEditorProtocol::KMFRuleEditorProtocol( TQWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorProtocol( parent, name, fl ) {
use_multiport = false;
cb_icmp_type->insertItem( "echo-request" );
cb_icmp_type->insertItem( "echo-reply" );
@@ -53,8 +53,8 @@ KMFRuleEditorProtocol::KMFRuleEditorProtocol( TQWidget *tqparent, const char *na
cb_icmp_type->insertItem( "router-solicitation" );
cb_icmp_type->insertItem( "timestamp-request" );
cb_icmp_type->insertItem( "timestamp-reply" );
- cb_icmp_type->insertItem( "address-tqmask-request" );
- cb_icmp_type->insertItem( "address-tqmask-reply" );
+ cb_icmp_type->insertItem( "address-mask-request" );
+ cb_icmp_type->insertItem( "address-mask-reply" );
cb_icmp_type->insertItem( "destination-unreachable" );
cb_icmp_type->insertItem( "network-unreachable" );
cb_icmp_type->insertItem( "host-unreachable" );
@@ -207,14 +207,14 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
c_tcp_option->setChecked( false );
c_inv_tcp_option->setChecked( false );
sb_tcp_option_num->setValue( 0 );
- c_all_tqmask->setChecked( false );
- c_none_tqmask->setChecked( false );
- c_syn_tqmask->setChecked( false );
- c_ack_tqmask->setChecked( false );
- c_fin_tqmask->setChecked( false );
- c_urg_tqmask->setChecked( false );
- c_rst_tqmask->setChecked( false );
- c_psh_tqmask->setChecked( false );
+ c_all_mask->setChecked( false );
+ c_none_mask->setChecked( false );
+ c_syn_mask->setChecked( false );
+ c_ack_mask->setChecked( false );
+ c_fin_mask->setChecked( false );
+ c_urg_mask->setChecked( false );
+ c_rst_mask->setChecked( false );
+ c_psh_mask->setChecked( false );
c_all_comp->setChecked( false );
c_none_comp->setChecked( false );
c_syn_comp->setChecked( false );
@@ -320,7 +320,7 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
}
if ( !flags.isEmpty() && flags != XML::Undefined_Value && flags != XML::BoolOff_Value ) {
kdDebug() << "Option Value --tcp-flags: " << flags << endl;
- gb_tqmask->setEnabled( true );
+ gb_mask->setEnabled( true );
gb_comp->setEnabled( true );
c_tcp_flags->setChecked( true );
int delim = flags.find( " " );
@@ -336,21 +336,21 @@ void KMFRuleEditorProtocol::loadRule( IPTRule* rule ) {
kdDebug() << "Flags for Comp: " << comp_lst << endl;
if ( mask_lst.contains( "SYN" ) > 0 )
- c_syn_tqmask->setChecked( true );
+ c_syn_mask->setChecked( true );
if ( mask_lst.contains( "ACK" ) > 0 )
- c_ack_tqmask->setChecked( true );
+ c_ack_mask->setChecked( true );
if ( mask_lst.contains( "FIN" ) > 0 )
- c_fin_tqmask->setChecked( true );
+ c_fin_mask->setChecked( true );
if ( mask_lst.contains( "RST" ) > 0 )
- c_rst_tqmask->setChecked( true );
+ c_rst_mask->setChecked( true );
if ( mask_lst.contains( "URG" ) > 0 )
- c_urg_tqmask->setChecked( true );
+ c_urg_mask->setChecked( true );
if ( mask_lst.contains( "PSH" ) > 0 )
- c_psh_tqmask->setChecked( true );
+ c_psh_mask->setChecked( true );
if ( mask_lst.contains( "NONE" ) > 0 )
- c_none_tqmask->setChecked( true );
+ c_none_mask->setChecked( true );
if ( mask_lst.contains( "ALL" ) > 0 )
- c_all_tqmask->setChecked( true );
+ c_all_mask->setChecked( true );
if ( comp_lst.contains( "SYN" ) > 0 )
c_syn_comp->setChecked( true );
@@ -561,28 +561,28 @@ void KMFRuleEditorProtocol::accept() {
if ( c_inv_flags->isChecked() ) {
flags.prepend( "! " );
}
- TQString tqmask = "";
+ TQString mask = "";
if ( ( c_all_comp->isChecked() || c_none_comp->isChecked() || c_syn_comp->isChecked() || c_fin_comp->isChecked() || c_ack_comp->isChecked() || c_rst_comp->isChecked() || c_urg_comp->isChecked() || c_psh_comp->isChecked() ) &&
- ( c_all_tqmask->isChecked() || c_none_tqmask->isChecked() || c_syn_tqmask->isChecked() || c_fin_tqmask->isChecked() || c_ack_tqmask->isChecked() || c_rst_tqmask->isChecked() || c_urg_tqmask->isChecked() || c_psh_tqmask->isChecked() ) ) {
- if ( c_all_tqmask->isChecked() )
- tqmask.append( "ALL" );
- if ( c_none_tqmask->isChecked() )
- tqmask.append( "NONE" );
- if ( !c_all_tqmask->isChecked() && !c_none_tqmask->isChecked() ) {
- if ( c_syn_tqmask->isChecked() )
- tqmask.append( ",SYN" );
- if ( c_fin_tqmask->isChecked() )
- tqmask.append( ",FIN" );
- if ( c_ack_tqmask->isChecked() )
- tqmask.append( ",ACK" );
- if ( c_rst_tqmask->isChecked() )
- tqmask.append( ",RST" );
- if ( c_psh_tqmask->isChecked() )
- tqmask.append( ",PSH" );
- if ( c_urg_tqmask->isChecked() )
- tqmask.append( ",URG" );
- if ( tqmask.startsWith( "," ) )
- tqmask = tqmask.right( tqmask.length() - 1 );
+ ( c_all_mask->isChecked() || c_none_mask->isChecked() || c_syn_mask->isChecked() || c_fin_mask->isChecked() || c_ack_mask->isChecked() || c_rst_mask->isChecked() || c_urg_mask->isChecked() || c_psh_mask->isChecked() ) ) {
+ if ( c_all_mask->isChecked() )
+ mask.append( "ALL" );
+ if ( c_none_mask->isChecked() )
+ mask.append( "NONE" );
+ if ( !c_all_mask->isChecked() && !c_none_mask->isChecked() ) {
+ if ( c_syn_mask->isChecked() )
+ mask.append( ",SYN" );
+ if ( c_fin_mask->isChecked() )
+ mask.append( ",FIN" );
+ if ( c_ack_mask->isChecked() )
+ mask.append( ",ACK" );
+ if ( c_rst_mask->isChecked() )
+ mask.append( ",RST" );
+ if ( c_psh_mask->isChecked() )
+ mask.append( ",PSH" );
+ if ( c_urg_mask->isChecked() )
+ mask.append( ",URG" );
+ if ( mask.startsWith( "," ) )
+ mask = mask.right( mask.length() - 1 );
}
TQString comp = "";
if ( c_all_comp->isChecked() )
@@ -606,7 +606,7 @@ void KMFRuleEditorProtocol::accept() {
if ( comp.startsWith( "," ) )
comp = comp.right( comp.length() - 1 );
- flags.append( tqmask );
+ flags.append( mask );
flags.append( " " );
flags.append( comp );
} else {
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h
index 117a30a..2a1d79f 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleeditorprotocol.h
@@ -35,7 +35,7 @@ class KMFRuleEditorProtocol : public KMyFirewallRuleEditorProtocol {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditorProtocol( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorProtocol( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorProtocol();
void loadRule( IPTRule* rule );
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp
index 7c46cf7..982c22b 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.cpp
@@ -37,10 +37,10 @@
#include "kmfruleeditorprotocol.h"
namespace KMF {
-KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(TQObject *tqparent, const char *name)
- : KMFRuleOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(TQObject *tqparent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(TQObject *parent, const char *name)
+ : KMFRuleOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleOptionEditProtocol::KMFRuleOptionEditProtocol(TQObject *parent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditorProtocol( 0 , "Edit", 0 );
m_edit->hide();
@@ -54,10 +54,10 @@ KMFRuleOptionEditProtocol::~KMFRuleOptionEditProtocol() {}
void KMFRuleOptionEditProtocol::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditProtocol::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditProtocol::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -101,14 +101,14 @@ TQWidget* KMFRuleOptionEditProtocol::editWidget() {
// KInstance* KMFRuleOptionEditProtocolFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditProtocolFactory::s_about = 0L;
-KMFRuleOptionEditProtocolFactory::KMFRuleOptionEditProtocolFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleOptionEditProtocolFactory::KMFRuleOptionEditProtocolFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditProtocolFactory" );
}
-TQObject* KMFRuleOptionEditProtocolFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleOptionEditProtocolFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleOptionEditProtocol( tqparent, name );
+ TQObject * obj = new KMFRuleOptionEditProtocol( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h
index 5e57eb0..d59df18 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmfruleoptioneditprotocol.h
@@ -44,7 +44,7 @@ class KMFRuleOptionEditProtocol : public KMFRuleOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditProtocol(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleOptionEditProtocol(TQObject *parent = 0, const char *name = 0);
~KMFRuleOptionEditProtocol();
void loadRule( IPTRule* rule );
@@ -67,11 +67,11 @@ class KMFRuleOptionEditProtocolFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditProtocolFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleOptionEditProtocolFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditProtocolFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui b/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui
index 9945c82..647f256 100644
--- a/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui
+++ b/kmyfirewall/ruleoptionplugins/protocol_option/kmyfirewallruleeditorprotocol.ui
@@ -306,7 +306,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</property>
<widget class="TQGroupBox" row="1" column="1">
<property name="name">
- <cstring>gb_tqmask</cstring>
+ <cstring>gb_mask</cstring>
</property>
<property name="enabled">
<bool>false</bool>
@@ -338,7 +338,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</property>
<widget class="TQCheckBox" row="0" column="0">
<property name="name">
- <cstring>c_all_tqmask</cstring>
+ <cstring>c_all_mask</cstring>
</property>
<property name="text">
<string>ALL</string>
@@ -346,7 +346,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
<widget class="TQCheckBox" row="0" column="1">
<property name="name">
- <cstring>c_none_tqmask</cstring>
+ <cstring>c_none_mask</cstring>
</property>
<property name="text">
<string>NONE</string>
@@ -354,7 +354,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
<widget class="TQCheckBox" row="2" column="1">
<property name="name">
- <cstring>c_fin_tqmask</cstring>
+ <cstring>c_fin_mask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -370,7 +370,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
<widget class="TQCheckBox" row="4" column="1">
<property name="name">
- <cstring>c_urg_tqmask</cstring>
+ <cstring>c_urg_mask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -386,7 +386,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
<widget class="TQCheckBox" row="4" column="0">
<property name="name">
- <cstring>c_psh_tqmask</cstring>
+ <cstring>c_psh_mask</cstring>
</property>
<property name="text">
<string>PSH</string>
@@ -394,7 +394,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
<widget class="TQCheckBox" row="3" column="1">
<property name="name">
- <cstring>c_rst_tqmask</cstring>
+ <cstring>c_rst_mask</cstring>
</property>
<property name="sizePolicy">
<sizepolicy>
@@ -410,7 +410,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
<widget class="TQCheckBox" row="2" column="0">
<property name="name">
- <cstring>c_syn_tqmask</cstring>
+ <cstring>c_syn_mask</cstring>
</property>
<property name="text">
<string>SYN</string>
@@ -418,7 +418,7 @@ You may use a portnumber an inclusive portrange or a service name from &lt;i&gt;
</widget>
<widget class="TQCheckBox" row="3" column="0">
<property name="name">
- <cstring>c_ack_tqmask</cstring>
+ <cstring>c_ack_mask</cstring>
</property>
<property name="text">
<string>ACK</string>
@@ -981,7 +981,7 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<connection>
<sender>c_tcp_flags</sender>
<signal>toggled(bool)</signal>
- <receiver>gb_tqmask</receiver>
+ <receiver>gb_mask</receiver>
<slot>setEnabled(bool)</slot>
</connection>
<connection>
@@ -1099,15 +1099,15 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<slot>setDisabled(bool)</slot>
</connection>
<connection>
- <sender>c_none_tqmask</sender>
+ <sender>c_none_mask</sender>
<signal>toggled(bool)</signal>
- <receiver>c_all_tqmask</receiver>
+ <receiver>c_all_mask</receiver>
<slot>setDisabled(bool)</slot>
</connection>
<connection>
- <sender>c_all_tqmask</sender>
+ <sender>c_all_mask</sender>
<signal>toggled(bool)</signal>
- <receiver>c_none_tqmask</receiver>
+ <receiver>c_none_mask</receiver>
<slot>setDisabled(bool)</slot>
</connection>
<connection>
@@ -1155,14 +1155,14 @@ A misuse of this functionality may result in a hard to detect bug in the firewal
<tabstop>c_inv_flags</tabstop>
<tabstop>c_inv_tcp_option</tabstop>
<tabstop>c_inv_syn</tabstop>
- <tabstop>c_all_tqmask</tabstop>
- <tabstop>c_none_tqmask</tabstop>
- <tabstop>c_syn_tqmask</tabstop>
- <tabstop>c_fin_tqmask</tabstop>
- <tabstop>c_ack_tqmask</tabstop>
- <tabstop>c_rst_tqmask</tabstop>
- <tabstop>c_psh_tqmask</tabstop>
- <tabstop>c_urg_tqmask</tabstop>
+ <tabstop>c_all_mask</tabstop>
+ <tabstop>c_none_mask</tabstop>
+ <tabstop>c_syn_mask</tabstop>
+ <tabstop>c_fin_mask</tabstop>
+ <tabstop>c_ack_mask</tabstop>
+ <tabstop>c_rst_mask</tabstop>
+ <tabstop>c_psh_mask</tabstop>
+ <tabstop>c_urg_mask</tabstop>
<tabstop>c_all_comp</tabstop>
<tabstop>c_none_comp</tabstop>
<tabstop>c_syn_comp</tabstop>
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp
index 3124ba5..cb04caf 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.cpp
@@ -38,7 +38,7 @@
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorState::KMFRuleEditorState( TQWidget *tqparent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorState( tqparent, name, fl ) {}
+KMFRuleEditorState::KMFRuleEditorState( TQWidget *parent, const char *name, WFlags fl /*,IPTRule* cr*/ ) : KMyFirewallRuleEditorState( parent, name, fl ) {}
KMFRuleEditorState::~KMFRuleEditorState() {}
void KMFRuleEditorState::loadRule( IPTRule *rule ) {
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h
index 4cd220a..83db692 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleeditorstate.h
@@ -28,7 +28,7 @@ class KMFRuleEditorState : public KMyFirewallRuleEditorState {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditorState( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorState( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorState();
TQPtrList<TQString>* options;
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp
index 8290f5c..dd9409d 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.cpp
@@ -37,10 +37,10 @@
#include "kmfruleeditorstate.h"
namespace KMF {
-KMFRuleOptionEditState::KMFRuleOptionEditState(TQObject *tqparent, const char *name)
- : KMFRuleOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleOptionEditState::KMFRuleOptionEditState(TQObject *tqparent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+KMFRuleOptionEditState::KMFRuleOptionEditState(TQObject *parent, const char *name)
+ : KMFRuleOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleOptionEditState::KMFRuleOptionEditState(TQObject *parent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditorState( 0 , "Edit", 0 );
m_edit->hide();
@@ -52,10 +52,10 @@ KMFRuleOptionEditState::KMFRuleOptionEditState(TQObject *tqparent, const char *n
KMFRuleOptionEditState::~KMFRuleOptionEditState() {}
void KMFRuleOptionEditState::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditState::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditState::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -94,14 +94,14 @@ TQWidget* KMFRuleOptionEditState::editWidget() {
// KInstance* KMFRuleOptionEditStateFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditStateFactory::s_about = 0L;
-KMFRuleOptionEditStateFactory::KMFRuleOptionEditStateFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleOptionEditStateFactory::KMFRuleOptionEditStateFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditStateFactory" );
}
-TQObject* KMFRuleOptionEditStateFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleOptionEditStateFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleOptionEditState( tqparent, name );
+ TQObject * obj = new KMFRuleOptionEditState( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h
index 3e8bb39..7ded5de 100644
--- a/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h
+++ b/kmyfirewall/ruleoptionplugins/state_option/kmfruleoptioneditstate.h
@@ -42,7 +42,7 @@ class KMFRuleOptionEditState : public KMFRuleOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditState(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleOptionEditState(TQObject *parent = 0, const char *name = 0);
~KMFRuleOptionEditState();
void loadRule( IPTRule* rule );
@@ -65,11 +65,11 @@ class KMFRuleOptionEditStateFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditStateFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleOptionEditStateFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditStateFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp
index 23efac1..a6744a1 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.cpp
@@ -38,7 +38,7 @@
#include "../../core/kmfnetwork.h"
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorTos::KMFRuleEditorTos( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( tqparent, name, fl ) {
+KMFRuleEditorTos::KMFRuleEditorTos( TQWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( parent, name, fl ) {
m_option_type = "CHECKTOS";
}
KMFRuleEditorTos::~KMFRuleEditorTos() {}
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h
index 63307da..2d67fd6 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleeditortos.h
@@ -31,7 +31,7 @@ class KMFRuleEditorTos : public KMyFirewallRuleEditorTos {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditorTos( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorTos( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorTos();
TQPtrList<TQString>* options;
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp
index 94af477..681957a 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.cpp
@@ -37,10 +37,10 @@
#include "kmfruleeditortos.h"
namespace KMF {
-KMFRuleOptionEditTos::KMFRuleOptionEditTos(TQObject *tqparent, const char *name)
- : KMFRuleOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleOptionEditTos::KMFRuleOptionEditTos(TQObject *tqparent, const char *name)" << endl;
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+KMFRuleOptionEditTos::KMFRuleOptionEditTos(TQObject *parent, const char *name)
+ : KMFRuleOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleOptionEditTos::KMFRuleOptionEditTos(TQObject *parent, const char *name)" << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditorTos( 0 , "Edit", 0 );
m_edit->hide();
@@ -53,10 +53,10 @@ KMFRuleOptionEditTos::~KMFRuleOptionEditTos() {}
void KMFRuleOptionEditTos::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleOptionEditTos::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleOptionEditTos::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -99,14 +99,14 @@ TQWidget* KMFRuleOptionEditTos::editWidget() {
// KInstance* KMFRuleOptionEditTosFactory::s_instance = 0L;
// KAboutData* KMFRuleOptionEditTosFactory::s_about = 0L;
-KMFRuleOptionEditTosFactory::KMFRuleOptionEditTosFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleOptionEditTosFactory::KMFRuleOptionEditTosFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleOptionEditTosFactory" );
}
-TQObject* KMFRuleOptionEditTosFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleOptionEditTosFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleOptionEditTos( tqparent, name );
+ TQObject * obj = new KMFRuleOptionEditTos( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h
index 1cd4a49..9e1bfcd 100644
--- a/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_option/kmfruleoptionedittos.h
@@ -42,7 +42,7 @@ class KMFRuleOptionEditTos : public KMFRuleOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditTos(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleOptionEditTos(TQObject *parent = 0, const char *name = 0);
~KMFRuleOptionEditTos();
void loadRule( IPTRule* rule );
@@ -65,11 +65,11 @@ class KMFRuleOptionEditTosFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleOptionEditTosFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleOptionEditTosFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleOptionEditTosFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp
index 0ccb582..48bb63b 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.cpp
@@ -39,7 +39,7 @@
#include "../../core/kmfundoengine.h"
namespace KMF {
-KMFRuleEditorTos::KMFRuleEditorTos( TQWidget *tqparent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( tqparent, name, fl ) {
+KMFRuleEditorTos::KMFRuleEditorTos( TQWidget *parent, const char *name, WFlags fl ) : KMyFirewallRuleEditorTos( parent, name, fl ) {
m_option_type = "SETTOS";
}
KMFRuleEditorTos::~KMFRuleEditorTos() {}
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h
index 63307da..2d67fd6 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruleeditortos.h
@@ -31,7 +31,7 @@ class KMFRuleEditorTos : public KMyFirewallRuleEditorTos {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleEditorTos( TQWidget *tqparent = 0, const char *name = 0, WFlags fl = 0 );
+ KMFRuleEditorTos( TQWidget *parent = 0, const char *name = 0, WFlags fl = 0 );
~KMFRuleEditorTos();
TQPtrList<TQString>* options;
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp
index f66db52..f8470a6 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.cpp
@@ -25,14 +25,14 @@
#include "kmfruleeditortos.h"
namespace KMF {
-KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(TQObject *tqparent, const char *name)
- : KMFRuleTargetOptionEditInterface(tqparent, name) {
- kdDebug() <<"KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(TQObject *tqparent, const char *name)" << endl;
+KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(TQObject *parent, const char *name)
+ : KMFRuleTargetOptionEditInterface(parent, name) {
+ kdDebug() <<"KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(TQObject *parent, const char *name)" << endl;
m_managedTargets << "TOS" << "REJECT";
- kdDebug() << "Parent has Type: " << tqparent->className() << endl;
+ kdDebug() << "Parent has Type: " << parent->className() << endl;
m_edit = new KMFRuleEditorTos( 0 , "Edit", 0 );
m_edit->hide();
@@ -44,10 +44,10 @@ KMFRuleTargetOptionEditTos::KMFRuleTargetOptionEditTos(TQObject *tqparent, const
KMFRuleTargetOptionEditTos::~KMFRuleTargetOptionEditTos() {}
void KMFRuleTargetOptionEditTos::slotShowOverview() {
- if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( tqparent() ) ) {
+ if ( KMFRuleEditInterface* ruleedit = dynamic_cast<KMFRuleEditInterface*> ( parent() ) ) {
ruleedit->showOverview();
} else {
- kdDebug() << "KMFRuleTargetOptionEditTos::slotShowOverview(): tqparent() not of type KMFRuleEditInterface" << endl;
+ kdDebug() << "KMFRuleTargetOptionEditTos::slotShowOverview(): parent() not of type KMFRuleEditInterface" << endl;
}
}
@@ -98,14 +98,14 @@ bool KMFRuleTargetOptionEditTos::setTarget( const TQString& target ){
// KInstance* KMFRuleTargetOptionEditTosFactory::s_instance = 0L;
// KAboutData* KMFRuleTargetOptionEditTosFactory::s_about = 0L;
-KMFRuleTargetOptionEditTosFactory::KMFRuleTargetOptionEditTosFactory( TQObject* tqparent, const char* name )
- : KLibFactory( tqparent, name ) {
+KMFRuleTargetOptionEditTosFactory::KMFRuleTargetOptionEditTosFactory( TQObject* parent, const char* name )
+ : KLibFactory( parent, name ) {
// s_instance = new KInstance( "KMFRuleTargetOptionEditTosFactory" );
}
-TQObject* KMFRuleTargetOptionEditTosFactory::createObject( TQObject* tqparent, const char* name,
+TQObject* KMFRuleTargetOptionEditTosFactory::createObject( TQObject* parent, const char* name,
const char*, const TQStringList & ) {
- TQObject * obj = new KMFRuleTargetOptionEditTos( tqparent, name );
+ TQObject * obj = new KMFRuleTargetOptionEditTos( parent, name );
emit objectCreated( obj );
return obj;
}
diff --git a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h
index 8d77da9..6d7ea78 100644
--- a/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h
+++ b/kmyfirewall/ruleoptionplugins/tos_target_option/kmfruletargetoptionedittos.h
@@ -30,7 +30,7 @@ class KMFRuleTargetOptionEditTos : public KMFRuleTargetOptionEditInterface {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleTargetOptionEditTos(TQObject *tqparent = 0, const char *name = 0);
+ KMFRuleTargetOptionEditTos(TQObject *parent = 0, const char *name = 0);
~KMFRuleTargetOptionEditTos();
void loadRule( IPTRule* rule );
@@ -54,11 +54,11 @@ class KMFRuleTargetOptionEditTosFactory : public KLibFactory {
Q_OBJECT
TQ_OBJECT
public:
- KMFRuleTargetOptionEditTosFactory( TQObject *tqparent = 0, const char *name = 0 );
+ KMFRuleTargetOptionEditTosFactory( TQObject *parent = 0, const char *name = 0 );
virtual ~KMFRuleTargetOptionEditTosFactory() {
/* delete s_instance; */
};
- virtual TQObject* createObject( TQObject* tqparent = 0, const char* pname = 0,
+ virtual TQObject* createObject( TQObject* parent = 0, const char* pname = 0,
const char* name = TQOBJECT_OBJECT_NAME_STRING,
const TQStringList &args = TQStringList() );
/* static KInstance* instance(); */