[arch-commits] Commit in (76 files)

Antonio Rojas arojas at archlinux.org
Sat May 13 10:13:47 UTC 2017


    Date: Saturday, May 13, 2017 @ 10:13:45
  Author: arojas
Revision: 295887

KDE Frameworks 5.34

Added:
  kdelibs4support/trunk/kdelibs4support-openssl-1.1.patch
Modified:
  attica-qt5/trunk/PKGBUILD
  baloo/trunk/PKGBUILD
  bluez-qt/trunk/PKGBUILD
  breeze-icons/trunk/PKGBUILD
  extra-cmake-modules/trunk/PKGBUILD
  extra-cmake-modules/trunk/fix-python-bindings-generation.patch
  frameworkintegration/trunk/PKGBUILD
  kactivities-stats/trunk/PKGBUILD
  kactivities/trunk/PKGBUILD
  kapidox/trunk/PKGBUILD
  karchive/trunk/PKGBUILD
  kauth/trunk/PKGBUILD
  kbookmarks/trunk/PKGBUILD
  kcmutils/trunk/PKGBUILD
  kcodecs/trunk/PKGBUILD
  kcompletion/trunk/PKGBUILD
  kconfig/trunk/PKGBUILD
  kconfigwidgets/trunk/PKGBUILD
  kcoreaddons/trunk/PKGBUILD
  kcrash/trunk/PKGBUILD
  kdbusaddons/trunk/PKGBUILD
  kdeclarative/trunk/PKGBUILD
  kded/trunk/PKGBUILD
  kdelibs4support/trunk/PKGBUILD
  kdesignerplugin/trunk/PKGBUILD
  kdesu/trunk/PKGBUILD
  kdewebkit/trunk/PKGBUILD
  kdnssd/trunk/PKGBUILD
  kdoctools/trunk/PKGBUILD
  kemoticons/trunk/PKGBUILD
  kfilemetadata/trunk/PKGBUILD
  kglobalaccel/trunk/PKGBUILD
  kguiaddons/trunk/PKGBUILD
  khtml/trunk/PKGBUILD
  ki18n/trunk/PKGBUILD
  kiconthemes/trunk/PKGBUILD
  kidletime/trunk/PKGBUILD
  kimageformats/trunk/PKGBUILD
  kinit/trunk/PKGBUILD
  kio/trunk/PKGBUILD
  kitemmodels/trunk/PKGBUILD
  kitemviews/trunk/PKGBUILD
  kjobwidgets/trunk/PKGBUILD
  kjs/trunk/PKGBUILD
  kjsembed/trunk/PKGBUILD
  kmediaplayer/trunk/PKGBUILD
  knewstuff/trunk/PKGBUILD
  knotifications/trunk/PKGBUILD
  knotifyconfig/trunk/PKGBUILD
  kpackage/trunk/PKGBUILD
  kparts/trunk/PKGBUILD
  kpeople/trunk/PKGBUILD
  kplotting/trunk/PKGBUILD
  kpty/trunk/PKGBUILD
  kross/trunk/PKGBUILD
  krunner/trunk/PKGBUILD
  kservice/trunk/PKGBUILD
  ktexteditor/trunk/PKGBUILD
  ktextwidgets/trunk/PKGBUILD
  kunitconversion/trunk/PKGBUILD
  kwallet/trunk/PKGBUILD
  kwayland/trunk/PKGBUILD
  kwidgetsaddons/trunk/PKGBUILD
  kwindowsystem/trunk/PKGBUILD
  kxmlgui/trunk/PKGBUILD
  kxmlrpcclient/trunk/PKGBUILD
  modemmanager-qt/trunk/PKGBUILD
  networkmanager-qt/trunk/PKGBUILD
  oxygen-icons/trunk/PKGBUILD
  plasma-framework/trunk/PKGBUILD
  prison/trunk/PKGBUILD
  solid/trunk/PKGBUILD
  sonnet/trunk/PKGBUILD
  syntax-highlighting/trunk/PKGBUILD
  threadweaver/trunk/PKGBUILD

----------------------------------------------------------------+
 attica-qt5/trunk/PKGBUILD                                      |    4 
 baloo/trunk/PKGBUILD                                           |    4 
 bluez-qt/trunk/PKGBUILD                                        |    4 
 breeze-icons/trunk/PKGBUILD                                    |    4 
 extra-cmake-modules/trunk/PKGBUILD                             |    6 
 extra-cmake-modules/trunk/fix-python-bindings-generation.patch |    9 
 frameworkintegration/trunk/PKGBUILD                            |    4 
 kactivities-stats/trunk/PKGBUILD                               |    4 
 kactivities/trunk/PKGBUILD                                     |    6 
 kapidox/trunk/PKGBUILD                                         |    4 
 karchive/trunk/PKGBUILD                                        |    4 
 kauth/trunk/PKGBUILD                                           |   16 
 kbookmarks/trunk/PKGBUILD                                      |    4 
 kcmutils/trunk/PKGBUILD                                        |    4 
 kcodecs/trunk/PKGBUILD                                         |    4 
 kcompletion/trunk/PKGBUILD                                     |    4 
 kconfig/trunk/PKGBUILD                                         |    4 
 kconfigwidgets/trunk/PKGBUILD                                  |    4 
 kcoreaddons/trunk/PKGBUILD                                     |    4 
 kcrash/trunk/PKGBUILD                                          |    4 
 kdbusaddons/trunk/PKGBUILD                                     |    4 
 kdeclarative/trunk/PKGBUILD                                    |    4 
 kded/trunk/PKGBUILD                                            |    4 
 kdelibs4support/trunk/PKGBUILD                                 |   17 
 kdelibs4support/trunk/kdelibs4support-openssl-1.1.patch        | 2534 ++++++++++
 kdesignerplugin/trunk/PKGBUILD                                 |    4 
 kdesu/trunk/PKGBUILD                                           |    4 
 kdewebkit/trunk/PKGBUILD                                       |    4 
 kdnssd/trunk/PKGBUILD                                          |    4 
 kdoctools/trunk/PKGBUILD                                       |    4 
 kemoticons/trunk/PKGBUILD                                      |    4 
 kfilemetadata/trunk/PKGBUILD                                   |    4 
 kglobalaccel/trunk/PKGBUILD                                    |    6 
 kguiaddons/trunk/PKGBUILD                                      |    4 
 khtml/trunk/PKGBUILD                                           |    4 
 ki18n/trunk/PKGBUILD                                           |    6 
 kiconthemes/trunk/PKGBUILD                                     |    4 
 kidletime/trunk/PKGBUILD                                       |    4 
 kimageformats/trunk/PKGBUILD                                   |    4 
 kinit/trunk/PKGBUILD                                           |    4 
 kio/trunk/PKGBUILD                                             |    4 
 kitemmodels/trunk/PKGBUILD                                     |    4 
 kitemviews/trunk/PKGBUILD                                      |    4 
 kjobwidgets/trunk/PKGBUILD                                     |    4 
 kjs/trunk/PKGBUILD                                             |    4 
 kjsembed/trunk/PKGBUILD                                        |    4 
 kmediaplayer/trunk/PKGBUILD                                    |    4 
 knewstuff/trunk/PKGBUILD                                       |    4 
 knotifications/trunk/PKGBUILD                                  |    4 
 knotifyconfig/trunk/PKGBUILD                                   |    4 
 kpackage/trunk/PKGBUILD                                        |    4 
 kparts/trunk/PKGBUILD                                          |    4 
 kpeople/trunk/PKGBUILD                                         |    4 
 kplotting/trunk/PKGBUILD                                       |    4 
 kpty/trunk/PKGBUILD                                            |    4 
 kross/trunk/PKGBUILD                                           |    4 
 krunner/trunk/PKGBUILD                                         |    4 
 kservice/trunk/PKGBUILD                                        |    4 
 ktexteditor/trunk/PKGBUILD                                     |    6 
 ktextwidgets/trunk/PKGBUILD                                    |    4 
 kunitconversion/trunk/PKGBUILD                                 |    4 
 kwallet/trunk/PKGBUILD                                         |    4 
 kwayland/trunk/PKGBUILD                                        |    4 
 kwidgetsaddons/trunk/PKGBUILD                                  |    4 
 kwindowsystem/trunk/PKGBUILD                                   |    4 
 kxmlgui/trunk/PKGBUILD                                         |    4 
 kxmlrpcclient/trunk/PKGBUILD                                   |    5 
 modemmanager-qt/trunk/PKGBUILD                                 |    4 
 networkmanager-qt/trunk/PKGBUILD                               |    4 
 oxygen-icons/trunk/PKGBUILD                                    |    4 
 plasma-framework/trunk/PKGBUILD                                |    4 
 prison/trunk/PKGBUILD                                          |    4 
 solid/trunk/PKGBUILD                                           |    4 
 sonnet/trunk/PKGBUILD                                          |    6 
 syntax-highlighting/trunk/PKGBUILD                             |    4 
 threadweaver/trunk/PKGBUILD                                    |    4 
 76 files changed, 2700 insertions(+), 177 deletions(-)

Modified: attica-qt5/trunk/PKGBUILD
===================================================================
--- attica-qt5/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ attica-qt5/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=attica-qt5
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 arch=('i686' 'x86_64')
 pkgdesc='Qt5 library that implements the Open Collaboration Services API'
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/attica-${pkgver}.tar.xz"{,.sig})
-sha256sums=('a6953f8c7c1f4b126a4a07228094eaef47f94102dccc1ad2348b78061ef425b7'
+sha256sums=('a374328eaf4b8b767b7a6ae67a7384164e6cb2a14d5bcaf9b7e67d7eabae0f51'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: baloo/trunk/PKGBUILD
===================================================================
--- baloo/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ baloo/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=baloo
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc="A framework for searching and managing metadata"
 arch=('i686' 'x86_64')
@@ -16,7 +16,7 @@
 provides=('baloo-frameworks')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/$pkgname-$pkgver.tar.xz"{,.sig})
-sha256sums=('3f9ecefa5b9a8f65614634a3f26f2de2f623e6121e0d8ad252efd51253f2959c'
+sha256sums=('ca07853d79de94842b24d57e52c371aae2a07bb8e08fd31298ad271cada5a37c'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: bluez-qt/trunk/PKGBUILD
===================================================================
--- bluez-qt/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ bluez-qt/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -2,7 +2,7 @@
 # Maintainer: Antonio Rojas <arojas at archlinux.org>
 
 pkgname=bluez-qt
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Qt wrapper for Bluez 5 DBus API'
 arch=(i686 x86_64)
@@ -13,7 +13,7 @@
 conflicts=(libbluedevil-frameworks)
 groups=(kf5)
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('3167ad1988cd010c59987d6c4b3149acb654220a2424391ecbc02133c96ef332'
+sha256sums=('ae059102b00e6f6c0d49bf1450d0da617d0d00ecfc8adef03329751794d00f10'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: breeze-icons/trunk/PKGBUILD
===================================================================
--- breeze-icons/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ breeze-icons/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -4,7 +4,7 @@
 # Contributor: Antonio Rojas
 
 pkgname=breeze-icons
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Breeze icon themes'
 arch=('any')
@@ -13,7 +13,7 @@
 groups=('kf5')
 makedepends=('extra-cmake-modules' 'qt5-base')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/$pkgname-$pkgver.tar.xz"{,.sig})
-sha256sums=('0408c23189acc7d13b15c4b74eebe41924f385ba1604b74906853b007027cb1e'
+sha256sums=('8acc1560ee349d4858025ac3525abaa5a7edd879e5589173e1337bb3dea3dffe'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: extra-cmake-modules/trunk/PKGBUILD
===================================================================
--- extra-cmake-modules/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ extra-cmake-modules/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -4,7 +4,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=extra-cmake-modules
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Extra modules and scripts for CMake'
 arch=('any')
@@ -14,9 +14,9 @@
 makedepends=('python-sphinx' 'python-requests') # qt5-tools for QtHelp pages
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig}
         fix-python-bindings-generation.patch ECM-no-init.py.patch)
-sha256sums=('f3ff5e36c45ff579a742de700680678211cc90d8132af18f3a1c68f4f36b6a04'
+sha256sums=('05da02a2db64d20a7a92be6dc642df39da39f957dea8fba9bcb99fb3f3f66de4'
             'SKIP'
-            '51cc99dad7c60c8f3f4ffddfd75d781d00e4ac83638a6daf914bc9a3fd8a1502'
+            'af9238c6d1c3b4ebbefab0500c21364805f620a3e408792e2a5eaad3c6dfcc49'
             '5695e45c7621a00c0bca28f058c13b5d524f963a00b53337c8cefcdaf22c4b52')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: extra-cmake-modules/trunk/fix-python-bindings-generation.patch
===================================================================
--- extra-cmake-modules/trunk/fix-python-bindings-generation.patch	2017-05-13 10:13:37 UTC (rev 295886)
+++ extra-cmake-modules/trunk/fix-python-bindings-generation.patch	2017-05-13 10:13:45 UTC (rev 295887)
@@ -9,13 +9,4 @@
    endwhile()
  
    if (NOT libclang_LIBRARY)
-@@ -251,7 +251,7 @@
- set(GPB_MODULE_DIR ${CMAKE_CURRENT_LIST_DIR})
- 
- function(_compute_implicit_include_dirs)
--  find_program(_GBP_CLANG_CXX_DRIVER_PATH clang++-${_GPB_CLANG_SUFFIX})
-+  find_program(_GBP_CLANG_CXX_DRIVER_PATH clang++)
-   if (NOT _GBP_CLANG_CXX_DRIVER_PATH)
-     message(FATAL_ERROR "Failed to find clang driver corresponding to ${libclang_LIBRARY}")
-   endif()
 

Modified: frameworkintegration/trunk/PKGBUILD
===================================================================
--- frameworkintegration/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ frameworkintegration/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -4,7 +4,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=frameworkintegration
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Framework providing components to allow applications to integrate with a KDE Workspace'
 arch=('i686' 'x86_64')
@@ -15,7 +15,7 @@
 optdepends=('appstream-qt: dependency resolving via AppStream' 'packagekit-qt5: dependency resolving via AppStream')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('9486451785d16effba4f64a77fd98bc15a4bab87c53e82622f7b54780e968105'
+sha256sums=('40ac4623c0292442853ac8e905c0282aaa0063c594693beae7c07f69bfc80143'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kactivities/trunk/PKGBUILD
===================================================================
--- kactivities/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kactivities/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -4,13 +4,13 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kactivities
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 arch=('i686' 'x86_64')
 pkgdesc="Core components for the KDE's Activities"
 url='https://community.kde.org/Frameworks'
 license=('LGPL')
-depends=('kio')
+depends=('kcoreaddons' 'kconfig' 'qt5-declarative')
 makedepends=('extra-cmake-modules' 'boost' 'python')
 provides=('kactivities-frameworks')
 conflicts=('kactivities-frameworks' 'kactivities4')
@@ -17,7 +17,7 @@
 replaces=('kactivities-frameworks')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/$pkgname-$pkgver.tar.xz"{,.sig})
-sha256sums=('5fdf5e71538e70a58777ee9839c8e528182b2c2630b80ee3251597603f984f24'
+sha256sums=('b5b8273fae5ea0a243c447f0ea34b890197b6d29b17e4d64645113d7db5ce635'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kactivities-stats/trunk/PKGBUILD
===================================================================
--- kactivities-stats/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kactivities-stats/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -4,7 +4,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kactivities-stats
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 arch=('i686' 'x86_64')
 pkgdesc="A library for accessing the usage data collected by the activities system"
@@ -14,7 +14,7 @@
 makedepends=('extra-cmake-modules' 'boost')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/$pkgname-$pkgver.tar.xz"{,.sig})
-sha256sums=('eeca029706bd369495dd48ec6c77a65ef68bd6365cb6bf7df763914409b4c988'
+sha256sums=('1920c36a04461d0a3bc7f059bb7a2cfa64ce135d7db642d40c95a7a621c1cab5'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kapidox/trunk/PKGBUILD
===================================================================
--- kapidox/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kapidox/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kapidox
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Frameworks API Documentation Tools'
 arch=('any')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'qt5-base')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('0022e96a1ac2ff6809e7613d06f555e421881fd8bd05ad83192251de90415d98'
+sha256sums=('6ff31ce240c61c61b3fa807617f418ece574458dd46ea3acdb598613cd2f0da4'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: karchive/trunk/PKGBUILD
===================================================================
--- karchive/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ karchive/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=karchive
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Qt 5 addon providing access to numerous types of archives'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('44a4a64dae729f9ff50d1c6152952db310ba4d9bfede619a333f55d840cdaf44'
+sha256sums=('bcef3ba94707ee2c1e93a41340a1758f8f04549c43af0479dcf68bacdad4123d'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kauth/trunk/PKGBUILD
===================================================================
--- kauth/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kauth/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,8 +3,8 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kauth
-pkgver=5.33.0
-pkgrel=2
+pkgver=5.34.0
+pkgrel=1
 pkgdesc='Abstraction to system policy and authentication features'
 arch=('i686' 'x86_64')
 url='https://community.kde.org/Frameworks'
@@ -13,19 +13,13 @@
 makedepends=('extra-cmake-modules' 'qt5-tools' 'clang' 'python-pyqt5' 'python2-pyqt5')
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
-source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig}
-        CVE-2017-8422.patch::"https://cgit.kde.org/kauth.git/patch/?id=df875f72")
-sha256sums=('c7a77c00cc4f09d8cea32d953718db5b841ed2454e8e6df04035b1270927d1d1'
-            'SKIP'
-            'dd628d4ff775a3444bcb382f6dfc6fa0df4583690f2200ddb256275e5a94d4b4')
+source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
+sha256sums=('6da4cd885c1fcb474e3b4b46fb7a2ce39ee0a152a84a451f2fd0c673f50a9c19'
+            'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 
 prepare() {
   mkdir -p build
-
-# Fix CVE-2017-8422
-  cd $pkgname-$pkgver
-  patch -p1 -i ../CVE-2017-8422.patch 
 }
 
 build() {

Modified: kbookmarks/trunk/PKGBUILD
===================================================================
--- kbookmarks/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kbookmarks/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kbookmarks
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Support for bookmarks and the XBEL format'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'qt5-tools' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('02358a9d11271cb6dec820a2dfaeb0d58d06cafa937a40425c14dffc978bcda0'
+sha256sums=('1bd846dde134d09fccb963d8d3749de6d6b05c9ad11b4c0cbc0241867e26f63d'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kcmutils/trunk/PKGBUILD
===================================================================
--- kcmutils/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kcmutils/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kcmutils
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Utilities for interacting with KCModules'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('cd263f94af1bf6301c0482a526b25c41951da8bdd58b677b7e73824bbbac0c58'
+sha256sums=('1e12b79c13651e6086f315249d1be8cbe84fb996411eb50db0194b7c2ca7a2ac'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kcodecs/trunk/PKGBUILD
===================================================================
--- kcodecs/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kcodecs/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kcodecs
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Provide a collection of methods to manipulate strings using various encodings'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('6170a0b2b3510b698281fc42f9b3ea656afe67a5a0e31e9be1e5269a6993b1dd'
+sha256sums=('50ab884a0ec9ee535ea5354323645858fe9969f93af3e1503478024731d1a14c'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kcompletion/trunk/PKGBUILD
===================================================================
--- kcompletion/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kcompletion/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kcompletion
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Text completion helpers and widgets'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('11d2244253d64b9752eba1d4dc60155d5da0443ecd58024d99644b906a2dbb8e'
+sha256sums=('9cddd50362b2f20273e4514b0c963182e65362964a82bec73270dab0ca6c1ba2'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kconfig/trunk/PKGBUILD
===================================================================
--- kconfig/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kconfig/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kconfig
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Configuration system'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('aefe6f88ff65f61f2e083236db638c2cd863c62b8efc7a9c9463df1468bcd0c6'
+sha256sums=('1da114407c2f2953c8e6bc3cb0560824f064b71293fb283643d74c3796e98b2e'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kconfigwidgets/trunk/PKGBUILD
===================================================================
--- kconfigwidgets/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kconfigwidgets/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kconfigwidgets
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Widgets for KConfig'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('0e8f08a105da9288d752910329a3183ad21cd6073dbea5b087f6e67e3239a969'
+sha256sums=('13265a75a3617cb51da521957f1fa34d40f5960fea73f41e16373ba7ef559340'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kcoreaddons/trunk/PKGBUILD
===================================================================
--- kcoreaddons/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kcoreaddons/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kcoreaddons
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Addons to QtCore'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('d4470dfd0b84caefee48c517df1d83c3cfe1e34768fad38468770ae6989606a4'
+sha256sums=('20455e6bd7b36af50d67e2a11fa0cb9f4e301b61da55e46e67e4c28cf62279f9'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kcrash/trunk/PKGBUILD
===================================================================
--- kcrash/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kcrash/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kcrash
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Support for application crash analysis and bug report from apps'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('drkonqi: KDE crash handler application')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('d34a51bdf021b7901c6270e26fbc101bd432e8d15b820f3a9aa464e2d4a6dc8c'
+sha256sums=('e3cee5a562070728e5b7ad82e3924ef80151756abb206c85810f2fd88e5750b3'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kdbusaddons/trunk/PKGBUILD
===================================================================
--- kdbusaddons/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kdbusaddons/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kdbusaddons
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Addons to QtDBus'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('02de3a443844cabff83ea7f5b461f3b329622f60f12d09b3ee181e8e50aeabf7'
+sha256sums=('d058f83edef52e47abd112e43ef88c5ab0e505d3133abd158f7e41695da76bea'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kdeclarative/trunk/PKGBUILD
===================================================================
--- kdeclarative/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kdeclarative/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kdeclarative
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Provides integration of QML and KDE Frameworks'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('f329c5bae7f80fc88cb4c92e8f141b408c5a1fb396223667d364b635cdde638c'
+sha256sums=('e29faa82dd82434add4aa6c3d57f11c892e5a21905cd46d3e7fb8761ae18d2d5'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kded/trunk/PKGBUILD
===================================================================
--- kded/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kded/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kded
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Extensible deamon for providing system level services'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'kdoctools')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('a0dd2b2d245de5409b68c809edae391c9d7064f8c399951f5a9c81066e34e609'
+sha256sums=('f8fb127da4cbe1c72f7ddf118e54298d5aa8199e2130e38df30f98c7d6e1c463'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kdelibs4support/trunk/PKGBUILD
===================================================================
--- kdelibs4support/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kdelibs4support/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kdelibs4support
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Porting aid from KDELibs4'
 arch=('i686' 'x86_64')
@@ -14,13 +14,19 @@
 groups=('kf5-aids')
 replaces=('kde4support')
 conflicts=('kde4support')
-source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/portingAids/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('6917ef2269cbf8cf742d02a61fba02b04064a624e20b4fcc714a5a3cc9dddebf'
-            'SKIP')
+source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/portingAids/${pkgname}-${pkgver}.tar.xz"{,.sig}
+        kdelibs4support-openssl-1.1.patch)
+sha256sums=('2056de238cf237cbf0ddea3f882d2d696d4062175eb9ed89da83b0cda4963261'
+            'SKIP'
+            '0ab7d942145fb714d622c9049a060b8451a2e5315c2d8a91528583ebb6f20487')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 
 prepare() {
   mkdir -p build
+
+# fix build with OpenSSL 1.1 (OpenMandriva)
+  cd $pkgname-$pkgver
+  patch -p1 -i ../kdelibs4support-openssl-1.1.patch
 }
 
 build() {
@@ -30,8 +36,7 @@
     -DCMAKE_INSTALL_PREFIX=/usr \
     -DKDE_INSTALL_LIBDIR=lib \
     -DKDE_INSTALL_LIBEXECDIR=lib \
-    -DBUILD_TESTING=OFF \
-    -DOPENSSL_INCLUDE_DIR=/usr/include/openssl-1.0 -DOPENSSL_SSL_LIBRARY=/usr/lib/openssl-1.0/libssl.so -DOPENSSL_CRYPTO_LIBRARY=/usr/lib/openssl-1.0/libcrypto.so
+    -DBUILD_TESTING=OFF
   make
 }
 

Added: kdelibs4support/trunk/kdelibs4support-openssl-1.1.patch
===================================================================
--- kdelibs4support/trunk/kdelibs4support-openssl-1.1.patch	                        (rev 0)
+++ kdelibs4support/trunk/kdelibs4support-openssl-1.1.patch	2017-05-13 10:13:45 UTC (rev 295887)
@@ -0,0 +1,2534 @@
+--- kdelibs4support-5.32.0/src/CMakeLists.txt.0000~	2017-03-04 17:10:46.000000000 +0100
++++ kdelibs4support-5.32.0/src/CMakeLists.txt	2017-03-24 14:53:43.107091847 +0100
+@@ -304,6 +304,8 @@ target_include_directories(KF5KDELibs4Su
+ set(platformLinkLibraries)
+ if (APPLE)
+     set(platformLinkLibraries "-framework CoreFoundation -framework Carbon -lresolv")
++else()
++    set(platformLinkLibraries "-lssl -lcrypto")
+ endif()
+ 
+ target_link_libraries(KF5KDELibs4Support
+--- kdelibs4support-5.32.0/src/kssl/kopenssl.cpp.0000~	2017-03-04 17:10:46.000000000 +0100
++++ kdelibs4support-5.32.0/src/kssl/kopenssl.cpp	2017-03-24 14:56:33.956236271 +0100
+@@ -22,6 +22,7 @@
+ 
+ #if KSSL_HAVE_SSL
+ #include <openssl/opensslv.h>
++#include <openssl/err.h>
+ #endif
+ 
+ #include <kconfig.h>
+@@ -31,180 +32,13 @@
+ #include <QtCore/QLibrary>
+ #include <QtCore/QRegExp>
+ 
+-extern "C" {
+-#if KSSL_HAVE_SSL
+-    static int (*K_SSL_connect)(SSL *) = nullptr;
+-    static int (*K_SSL_accept)(SSL *) = nullptr;
+-    static int (*K_SSL_read)(SSL *, void *, int) = nullptr;
+-    static int (*K_SSL_write)(SSL *, const void *, int) = nullptr;
+-    static SSL *(*K_SSL_new)(SSL_CTX *) = nullptr;
+-    static void (*K_SSL_free)(SSL *) = nullptr;
+-    static int (*K_SSL_shutdown)(SSL *) = nullptr;
+-    static SSL_CTX *(*K_SSL_CTX_new)(SSL_METHOD *) = nullptr;
+-    static void (*K_SSL_CTX_free)(SSL_CTX *) = nullptr;
+-    static int (*K_SSL_set_fd)(SSL *, int) = nullptr;
+-    static int (*K_SSL_pending)(SSL *) = nullptr;
+-    static int (*K_SSL_peek)(SSL *, void *, int) = nullptr;
+-    static int (*K_SSL_CTX_set_cipher_list)(SSL_CTX *, const char *) = nullptr;
+-    static void (*K_SSL_CTX_set_verify)(SSL_CTX *, int,
+-                                        int (*)(int, X509_STORE_CTX *)) = nullptr;
+-    static int (*K_SSL_use_certificate)(SSL *, X509 *) = nullptr;
+-    static SSL_CIPHER *(*K_SSL_get_current_cipher)(SSL *) = nullptr;
+-    static long(*K_SSL_ctrl)(SSL *, int, long, char *) = nullptr;
+-    static int (*K_RAND_egd)(const char *) = nullptr;
+-    static const char *(*K_RAND_file_name)(char *, size_t) = nullptr;
+-    static int (*K_RAND_load_file)(const char *, long) = nullptr;
+-    static int (*K_RAND_write_file)(const char *) = nullptr;
+-    static SSL_METHOD *(*K_TLSv1_client_method)() = nullptr;
+-    static SSL_METHOD *(*K_SSLv23_client_method)() = nullptr;
+-    static X509 *(*K_SSL_get_peer_certificate)(SSL *) = nullptr;
+-    static int (*K_SSL_CIPHER_get_bits)(SSL_CIPHER *, int *) = nullptr;
+-    static char *(*K_SSL_CIPHER_get_version)(SSL_CIPHER *) = nullptr;
+-    static const char *(*K_SSL_CIPHER_get_name)(SSL_CIPHER *) = nullptr;
+-    static char *(*K_SSL_CIPHER_description)(SSL_CIPHER *, char *, int) = nullptr;
+-    static X509 *(*K_d2i_X509)(X509 **, unsigned char **, long) = nullptr;
+-    static int (*K_i2d_X509)(X509 *, unsigned char **) = nullptr;
+-    static int (*K_X509_cmp)(X509 *, X509 *) = nullptr;
+-    static void (*K_X509_STORE_CTX_free)(X509_STORE_CTX *) = nullptr;
+-    static int (*K_X509_verify_cert)(X509_STORE_CTX *) = nullptr;
+-    static X509_STORE_CTX *(*K_X509_STORE_CTX_new)(void) = nullptr;
+-    static void (*K_X509_STORE_free)(X509_STORE *) = nullptr;
+-    static X509_STORE *(*K_X509_STORE_new)(void) = nullptr;
+-    static void (*K_X509_free)(X509 *) = nullptr;
+-    static char *(*K_X509_NAME_oneline)(X509_NAME *, char *, int) = nullptr;
+-    static X509_NAME *(*K_X509_get_subject_name)(X509 *) = nullptr;
+-    static X509_NAME *(*K_X509_get_issuer_name)(X509 *) = nullptr;
+-    static X509_LOOKUP *(*K_X509_STORE_add_lookup)(X509_STORE *, X509_LOOKUP_METHOD *) = nullptr;
+-    static X509_LOOKUP_METHOD *(*K_X509_LOOKUP_file)(void) = nullptr;
+-    static void (*K_X509_LOOKUP_free)(X509_LOOKUP *) = nullptr;
+-    static int (*K_X509_LOOKUP_ctrl)(X509_LOOKUP *, int, const char *, long, char **) = nullptr;
+-    static void (*K_X509_STORE_CTX_init)(X509_STORE_CTX *, X509_STORE *, X509 *, STACK_OF(X509) *) = nullptr;
+-    static void (*K_CRYPTO_free)(void *) = nullptr;
+-    static X509 *(*K_X509_dup)(X509 *) = nullptr;
+-    static BIO_METHOD *(*K_BIO_s_mem)(void) = nullptr;
+-    static BIO *(*K_BIO_new)(BIO_METHOD *) = nullptr;
+-    static BIO *(*K_BIO_new_fp)(FILE *, int) = nullptr;
+-    static BIO *(*K_BIO_new_mem_buf)(void *, int) = nullptr;
+-    static int (*K_BIO_free)(BIO *) = nullptr;
+-    static long(*K_BIO_ctrl)(BIO *, int, long, void *) = nullptr;
+-    static int (*K_BIO_write)(BIO *b, const void *data, int len) = nullptr;
+-    static int (*K_PEM_ASN1_write_bio)(int (*)(), const char *, BIO *, char *,
+-                                       const EVP_CIPHER *, unsigned char *, int,
+-                                       pem_password_cb *, void *) = nullptr;
+-    static int (*K_ASN1_item_i2d_fp)(ASN1_ITEM *, FILE *, unsigned char *) = nullptr;
+-    static ASN1_ITEM *K_NETSCAPE_X509_it = nullptr;
+-    static int (*K_X509_print_fp)(FILE *, X509 *) = nullptr;
+-    static int (*K_i2d_PKCS12)(PKCS12 *, unsigned char **) = nullptr;
+-    static int (*K_i2d_PKCS12_fp)(FILE *, PKCS12 *) = nullptr;
+-    static int (*K_PKCS12_newpass)(PKCS12 *, char *, char *) = nullptr;
+-    static PKCS12 *(*K_d2i_PKCS12_fp)(FILE *, PKCS12 **) = nullptr;
+-    static PKCS12 *(*K_PKCS12_new)(void) = nullptr;
+-    static void (*K_PKCS12_free)(PKCS12 *) = nullptr;
+-    static int (*K_PKCS12_parse)(PKCS12 *, const char *, EVP_PKEY **,
+-                                 X509 **, STACK_OF(X509) **) = nullptr;
+-    static void (*K_EVP_PKEY_free)(EVP_PKEY *) = nullptr;
+-    static EVP_PKEY *(*K_EVP_PKEY_new)() = nullptr;
+-    static void (*K_X509_REQ_free)(X509_REQ *) = nullptr;
+-    static X509_REQ *(*K_X509_REQ_new)() = nullptr;
+-    static int (*K_SSL_CTX_use_PrivateKey)(SSL_CTX *, EVP_PKEY *) = nullptr;
+-    static int (*K_SSL_CTX_use_certificate)(SSL_CTX *, X509 *) = nullptr;
+-    static int (*K_SSL_get_error)(SSL *, int) = nullptr;
+-    static STACK_OF(X509) *(*K_SSL_get_peer_cert_chain)(SSL *) = nullptr;
+-    static void (*K_X509_STORE_CTX_set_chain)(X509_STORE_CTX *, STACK_OF(X509) *) = nullptr;
+-    static void (*K_X509_STORE_CTX_set_purpose)(X509_STORE_CTX *, int) = nullptr;
+-    static void (*K_sk_free)(STACK *) = nullptr;
+-    static int (*K_sk_num)(STACK *) = nullptr;
+-    static char *(*K_sk_pop)(STACK *) = nullptr;
+-    static char *(*K_sk_value)(STACK *, int) = nullptr;
+-    static STACK *(*K_sk_new)(int (*)()) = nullptr;
+-    static int (*K_sk_push)(STACK *, char *) = nullptr;
+-    static STACK *(*K_sk_dup)(STACK *) = nullptr;
+-    static char *(*K_i2s_ASN1_INTEGER)(X509V3_EXT_METHOD *, ASN1_INTEGER *) = nullptr;
+-    static ASN1_INTEGER *(*K_X509_get_serialNumber)(X509 *) = nullptr;
+-    static EVP_PKEY *(*K_X509_get_pubkey)(X509 *) = nullptr;
+-    static int (*K_i2d_PublicKey)(EVP_PKEY *, unsigned char **) = nullptr;
+-    static int (*K_X509_check_private_key)(X509 *, EVP_PKEY *) = nullptr;
+-    static char *(*K_BN_bn2hex)(const BIGNUM *) = nullptr;
+-    static int (*K_X509_digest)(const X509 *, const EVP_MD *, unsigned char *, unsigned int *) = nullptr;
+-    static EVP_MD *(*K_EVP_md5)() = nullptr;
+-    static void (*K_ASN1_INTEGER_free)(ASN1_INTEGER *) = nullptr;
+-    static int (*K_OBJ_obj2nid)(ASN1_OBJECT *) = nullptr;
+-    static const char *(*K_OBJ_nid2ln)(int) = nullptr;
+-    static int (*K_X509_get_ext_count)(X509 *) = nullptr;
+-    static int (*K_X509_get_ext_by_NID)(X509 *, int, int) = nullptr;
+-    static int (*K_X509_get_ext_by_OBJ)(X509 *, ASN1_OBJECT *, int) = nullptr;
+-    static X509_EXTENSION *(*K_X509_get_ext)(X509 *, int loc) = nullptr;
+-    static X509_EXTENSION *(*K_X509_delete_ext)(X509 *, int) = nullptr;
+-    static int (*K_X509_add_ext)(X509 *, X509_EXTENSION *, int) = nullptr;
+-    static void *(*K_X509_get_ext_d2i)(X509 *, int, int *, int *) = nullptr;
+-    static char *(*K_i2s_ASN1_OCTET_STRING)(X509V3_EXT_METHOD *, ASN1_OCTET_STRING *) = nullptr;
+-    static int (*K_ASN1_BIT_STRING_get_bit)(ASN1_BIT_STRING *, int) = nullptr;
+-    static PKCS7 *(*K_PKCS7_new)() = nullptr;
+-    static void (*K_PKCS7_free)(PKCS7 *) = nullptr;
+-    static void (*K_PKCS7_content_free)(PKCS7 *) = nullptr;
+-    static int (*K_i2d_PKCS7)(PKCS7 *, unsigned char **) = nullptr;
+-    static PKCS7 *(*K_d2i_PKCS7)(PKCS7 **, unsigned char **, long) = nullptr;
+-    static int (*K_i2d_PKCS7_fp)(FILE *, PKCS7 *) = nullptr;
+-    static PKCS7 *(*K_d2i_PKCS7_fp)(FILE *, PKCS7 **) = nullptr;
+-    static int (*K_i2d_PKCS7_bio)(BIO *bp, PKCS7 *p7) = nullptr;
+-    static PKCS7 *(*K_d2i_PKCS7_bio)(BIO *bp, PKCS7 **p7) = nullptr;
+-    static PKCS7 *(*K_PKCS7_dup)(PKCS7 *) = nullptr;
+-    static STACK_OF(X509_NAME) *(*K_SSL_load_client_CA_file)(const char *) = nullptr;
+-    static STACK_OF(X509_INFO) *(*K_PEM_X509_INFO_read)(FILE *, STACK_OF(X509_INFO) *, pem_password_cb *, void *) = nullptr;
+-    static char *(*K_ASN1_d2i_fp)(char *(*)(), char *(*)(), FILE *, unsigned char **) = nullptr;
+-    static X509 *(*K_X509_new)() = nullptr;
+-    static int (*K_X509_PURPOSE_get_count)() = nullptr;
+-    static int (*K_X509_PURPOSE_get_id)(X509_PURPOSE *) = nullptr;
+-    static int (*K_X509_check_purpose)(X509 *, int, int) = nullptr;
+-    static X509_PURPOSE *(*K_X509_PURPOSE_get0)(int) = nullptr;
+-    static int (*K_EVP_PKEY_assign)(EVP_PKEY *, int, char *) = nullptr;
+-    static int (*K_X509_REQ_set_pubkey)(X509_REQ *, EVP_PKEY *) = nullptr;
+-    static RSA *(*K_RSA_generate_key)(int, unsigned long, void (*)(int, int, void *), void *) = nullptr;
+-    static int (*K_i2d_X509_REQ_fp)(FILE *, X509_REQ *) = nullptr;
+-    static void (*K_ERR_clear_error)() = nullptr;
+-    static unsigned long(*K_ERR_get_error)() = nullptr;
+-    static void (*K_ERR_print_errors_fp)(FILE *) = nullptr;
+-    static PKCS7 *(*K_PKCS7_sign)(X509 *, EVP_PKEY *, STACK_OF(X509) *, BIO *, int) = nullptr;
+-    static int (*K_PKCS7_verify)(PKCS7 *, STACK_OF(X509) *, X509_STORE *, BIO *, BIO *, int) = nullptr;
+-    static STACK_OF(X509) *(*K_PKCS7_get0_signers)(PKCS7 *, STACK_OF(X509) *, int) = nullptr;
+-    static PKCS7 *(*K_PKCS7_encrypt)(STACK_OF(X509) *, BIO *, EVP_CIPHER *, int) = nullptr;
+-    static int (*K_PKCS7_decrypt)(PKCS7 *, EVP_PKEY *, X509 *, BIO *, int) = nullptr;
+-    static SSL_SESSION *(*K_SSL_get1_session)(SSL *) = nullptr;
+-    static void (*K_SSL_SESSION_free)(SSL_SESSION *) = nullptr;
+-    static int (*K_SSL_set_session)(SSL *, SSL_SESSION *) = nullptr;
+-    static SSL_SESSION *(*K_d2i_SSL_SESSION)(SSL_SESSION **, unsigned char **, long) = nullptr;
+-    static int (*K_i2d_SSL_SESSION)(SSL_SESSION *, unsigned char **) = nullptr;
+-    static STACK *(*K_X509_get1_email)(X509 *x) = nullptr;
+-    static void (*K_X509_email_free)(STACK *sk) = nullptr;
+-    static EVP_CIPHER *(*K_EVP_des_ede3_cbc)() = nullptr;
+-    static EVP_CIPHER *(*K_EVP_des_cbc)() = nullptr;
+-    static EVP_CIPHER *(*K_EVP_rc2_cbc)() = nullptr;
+-    static EVP_CIPHER *(*K_EVP_rc2_64_cbc)() = nullptr;
+-    static EVP_CIPHER *(*K_EVP_rc2_40_cbc)() = nullptr;
+-    static int (*K_i2d_PrivateKey_fp)(FILE *, EVP_PKEY *) = nullptr;
+-    static int (*K_i2d_PKCS8PrivateKey_fp)(FILE *, EVP_PKEY *, const EVP_CIPHER *, char *, int, pem_password_cb *, void *) = nullptr;
+-    static void (*K_RSA_free)(RSA *) = nullptr;
+-    static EVP_CIPHER *(*K_EVP_bf_cbc)() = nullptr;
+-    static int (*K_X509_REQ_sign)(X509_REQ *, EVP_PKEY *, const EVP_MD *) = nullptr;
+-    static int (*K_X509_NAME_add_entry_by_txt)(X509_NAME *, char *, int, unsigned char *, int, int, int) = nullptr;
+-    static X509_NAME *(*K_X509_NAME_new)() = nullptr;
+-    static int (*K_X509_REQ_set_subject_name)(X509_REQ *, X509_NAME *) = nullptr;
+-    static unsigned char *(*K_ASN1_STRING_data)(ASN1_STRING *) = nullptr;
+-    static int (*K_ASN1_STRING_length)(ASN1_STRING *) = nullptr;
+-    static STACK_OF(SSL_CIPHER) *(*K_SSL_get_ciphers)(const SSL *ssl) = nullptr;
+-
+-#endif
+-}
+-
+ class KOpenSSLProxyPrivate
+ {
+ public:
+     KOpenSSLProxyPrivate()
+-        : sslLib(nullptr), cryptoLib(nullptr), ok(false)
++        : ok(true)
+     {}
+ 
+-    QLibrary *sslLib;
+-    QLibrary *cryptoLib;
+     bool ok;
+ 
+     static KOpenSSLProxy *sSelf;
+@@ -217,12 +51,12 @@ KOpenSSLProxy *KOpenSSLProxyPrivate::sSe
+ 
+ bool KOpenSSLProxy::hasLibSSL() const
+ {
+-    return d->sslLib != nullptr;
++    return true;
+ }
+ 
+ bool KOpenSSLProxy::hasLibCrypto() const
+ {
+-    return d->cryptoLib != nullptr;
++    return true;
+ }
+ 
+ void KOpenSSLProxy::destroy()
+@@ -243,14 +77,14 @@ static QString findMostRecentLib(QString
+     QString filter = "lib" + name + ".so.*";
+     QDir d(dir, filter);
+     if (!d.exists()) {
+-        return 0L;
++        return nullptr;
+     }
+     QStringList l = d.entryList();
+ 
+     // Find the best one
+     int bestmaj = -1;
+     int bestmin = -1;
+-    QString best = 0L;
++    QString best = nullptr;
+     // where do we start
+     uint s = filter.length() - 1;
+     for (QStringList::const_iterator it = l.begin(); it != l.end(); ++it) {
+@@ -275,7 +109,7 @@ static QString findMostRecentLib(QString
+         }
+     }
+     if (best.isNull()) {
+-        return 0L;
++        return nullptr;
+     } else {
+         return dir + '/' + best;
+     }
+@@ -285,406 +119,10 @@ static QString findMostRecentLib(QString
+ KOpenSSLProxy::KOpenSSLProxy()
+     : d(new KOpenSSLProxyPrivate())
+ {
+-    QStringList libpaths, libnamesc, libnamess;
+-
+-    d->cryptoLib = nullptr;
+-    d->sslLib = nullptr;
+-
+-    KConfig cfg("cryptodefaults", KConfig::NoGlobals);
+-    KConfigGroup cg(&cfg, "OpenSSL");
+-    QString upath = cg.readPathEntry("Path", QString());
+-    if (!upath.isEmpty()) {
+-        libpaths << upath;
+-    }
+-
+-#ifdef Q_OS_WIN
+-    d->cryptoLib = new QLibrary("libeay32.dll");
+-    if (!d->cryptoLib->load()) {
+-        delete d->cryptoLib;
+-        d->cryptoLib = 0;
+-    }
+-#elif defined(__OpenBSD__)
+-    {
+-        QString libname = findMostRecentLib("/usr/lib" KDELIBSUFF, "crypto");
+-        if (!libname.isNull()) {
+-            d->cryptoLib = new QLibrary(libname);
+-            d->cryptoLib->setLoadHints(QLibrary::ExportExternalSymbolsHint);
+-            if (!d->cryptoLib->load()) {
+-                delete d->cryptoLib;
+-                d->cryptoLib = 0;
+-            }
+-        }
+-    }
+-#elif defined(__CYGWIN__)
+-    libpaths << "/usr/bin/"
+-             << "";
+-
+-    libnamess << "cygssl-0.9.8.dll"
+-              << "cygssl-0.9.7.dll"
+-              << "";
+-
+-    libnamesc << "cygcrypto-0.9.8.dll"
+-              << "cygcrypto-0.9.7.dll"
+-              << "";
+-#else
+-    libpaths
+-#ifdef _AIX
+-            << "/opt/freeware/lib/"
+-#endif
+-            << "/usr/lib" KDELIBSUFF "/"
+-            << "/usr/ssl/lib" KDELIBSUFF "/"
+-            << "/usr/local/lib" KDELIBSUFF "/"
+-            << "/usr/local/openssl/lib" KDELIBSUFF "/"
+-            << "/usr/local/ssl/lib" KDELIBSUFF "/"
+-            << "/opt/openssl/lib" KDELIBSUFF "/"
+-            << "/lib" KDELIBSUFF "/"
+-            << "";
+-
+-// FIXME: #define here for the various OS types to optimize
+-    libnamess
+-#ifdef hpux
+-            << "libssl.sl"
+-#elif defined(_AIX)
+-            << "libssl.a(libssl.so.0)"
+-#elif defined(__APPLE__)
+-            << "libssl.dylib"
+-            << "libssl.0.9.dylib"
+-#else
+-#ifdef SHLIB_VERSION_NUMBER
+-            << "libssl.so." SHLIB_VERSION_NUMBER
+-#endif
+-            << "libssl.so"
+-            << "libssl.so.0"
+-#endif
+-            ;
+-
+-    libnamesc
+-#ifdef hpux
+-            << "libcrypto.sl"
+-#elif defined(_AIX)
+-            << "libcrypto.a(libcrypto.so.0)"
+-#elif defined(__APPLE__)
+-            << "libcrypto.dylib"
+-            << "libcrypto.0.9.dylib"
+-#else
+-#ifdef SHLIB_VERSION_NUMBER
+-            << "libcrypto.so." SHLIB_VERSION_NUMBER
+-#endif
+-            << "libcrypto.so"
+-            << "libcrypto.so.0"
+-#endif
+-            ;
+-#endif
+-
+-    for (QStringList::const_iterator it = libpaths.constBegin();
+-            it != libpaths.constEnd();
+-            ++it) {
+-        for (QStringList::const_iterator shit = libnamesc.constBegin();
+-                shit != libnamesc.constEnd();
+-                ++shit) {
+-            QString alib = *it;
+-            if (!alib.isEmpty() && !alib.endsWith('/')) {
+-                alib += '/';
+-            }
+-            alib += *shit;
+-            // someone knows why this is needed?
+-            QString tmpStr(alib);
+-            tmpStr.remove(QRegExp("\\(.*\\)"));
+-            if (QFile(tmpStr).isReadable()) {
+-                d->cryptoLib = new QLibrary(alib);
+-                d->cryptoLib->setLoadHints(QLibrary::ExportExternalSymbolsHint);
+-            }
+-            if (d->cryptoLib && d->cryptoLib->load()) {
+-                break;
+-            } else {
+-                delete d->cryptoLib;
+-                d->cryptoLib = nullptr;
+-            }
+-        }
+-        if (d->cryptoLib) {
+-            break;
+-        }
+-    }
+-
+-    if (d->cryptoLib) {
+-#if KSSL_HAVE_SSL
+-        K_X509_free = (void (*)(X509 *)) d->cryptoLib->resolve("X509_free");
+-        K_RAND_egd = (int (*)(const char *)) d->cryptoLib->resolve("RAND_egd");
+-        K_RAND_load_file = (int (*)(const char *, long)) d->cryptoLib->resolve("RAND_load_file");
+-        K_RAND_file_name = (const char *(*)(char *, size_t)) d->cryptoLib->resolve("RAND_file_name");
+-        K_RAND_write_file = (int (*)(const char *)) d->cryptoLib->resolve("RAND_write_file");
+-        K_CRYPTO_free = (void (*)(void *)) d->cryptoLib->resolve("CRYPTO_free");
+-        K_d2i_X509 = (X509 * (*)(X509 **, unsigned char **, long)) d->cryptoLib->resolve("d2i_X509");
+-        K_i2d_X509 = (int (*)(X509 *, unsigned char **)) d->cryptoLib->resolve("i2d_X509");
+-        K_X509_cmp = (int (*)(X509 *, X509 *)) d->cryptoLib->resolve("X509_cmp");
+-        K_X509_STORE_CTX_new = (X509_STORE_CTX * (*)(void)) d->cryptoLib->resolve("X509_STORE_CTX_new");
+-        K_X509_STORE_CTX_free = (void (*)(X509_STORE_CTX *)) d->cryptoLib->resolve("X509_STORE_CTX_free");
+-        K_X509_verify_cert = (int (*)(X509_STORE_CTX *)) d->cryptoLib->resolve("X509_verify_cert");
+-        K_X509_STORE_new = (X509_STORE * (*)(void)) d->cryptoLib->resolve("X509_STORE_new");
+-        K_X509_STORE_free = (void (*)(X509_STORE *)) d->cryptoLib->resolve("X509_STORE_free");
+-        K_X509_NAME_oneline = (char *(*)(X509_NAME *, char *, int)) d->cryptoLib->resolve("X509_NAME_oneline");
+-        K_X509_get_subject_name = (X509_NAME * (*)(X509 *)) d->cryptoLib->resolve("X509_get_subject_name");
+-        K_X509_get_issuer_name = (X509_NAME * (*)(X509 *)) d->cryptoLib->resolve("X509_get_issuer_name");
+-        K_X509_STORE_add_lookup = (X509_LOOKUP * (*)(X509_STORE *, X509_LOOKUP_METHOD *)) d->cryptoLib->resolve("X509_STORE_add_lookup");
+-        K_X509_LOOKUP_file = (X509_LOOKUP_METHOD * (*)(void)) d->cryptoLib->resolve("X509_LOOKUP_file");
+-        K_X509_LOOKUP_free = (void (*)(X509_LOOKUP *)) d->cryptoLib->resolve("X509_LOOKUP_free");
+-        K_X509_LOOKUP_ctrl = (int (*)(X509_LOOKUP *, int, const char *, long, char **)) d->cryptoLib->resolve("X509_LOOKUP_ctrl");
+-        K_X509_STORE_CTX_init = (void (*)(X509_STORE_CTX *, X509_STORE *, X509 *, STACK_OF(X509) *)) d->cryptoLib->resolve("X509_STORE_CTX_init");
+-        K_X509_dup = (X509 * (*)(X509 *)) d->cryptoLib->resolve("X509_dup");
+-        K_BIO_s_mem = (BIO_METHOD * (*)(void)) d->cryptoLib->resolve("BIO_s_mem");
+-        K_BIO_new = (BIO * (*)(BIO_METHOD *)) d->cryptoLib->resolve("BIO_new");
+-        K_BIO_new_fp = (BIO * (*)(FILE *, int)) d->cryptoLib->resolve("BIO_new_fp");
+-        K_BIO_new_mem_buf = (BIO * (*)(void *, int)) d->cryptoLib->resolve("BIO_new_mem_buf");
+-        K_BIO_free = (int (*)(BIO *)) d->cryptoLib->resolve("BIO_free");
+-        K_BIO_ctrl = (long(*)(BIO *, int, long, void *)) d->cryptoLib->resolve("BIO_ctrl");
+-        K_BIO_write = (int (*)(BIO * b, const void *data, int len)) d->cryptoLib->resolve("BIO_write");
+-        K_PEM_ASN1_write_bio = (int (*)(int (*)(), const char *, BIO *, char *, const EVP_CIPHER *, unsigned char *, int, pem_password_cb *, void *)) d->cryptoLib->resolve("PEM_ASN1_write_bio");
+-        K_ASN1_item_i2d_fp = (int (*)(ASN1_ITEM *, FILE *, unsigned char *))
+-                             d->cryptoLib->resolve("ASN1_item_i2d_fp");
+-        K_NETSCAPE_X509_it = (ASN1_ITEM *) d->cryptoLib->resolve("NETSCAPE_X509_it");
+-        K_X509_print_fp = (int (*)(FILE *, X509 *)) d->cryptoLib->resolve("X509_print_fp");
+-        K_i2d_PKCS12 = (int (*)(PKCS12 *, unsigned char **)) d->cryptoLib->resolve("i2d_PKCS12");
+-        K_i2d_PKCS12_fp = (int (*)(FILE *, PKCS12 *)) d->cryptoLib->resolve("i2d_PKCS12_fp");
+-        K_PKCS12_newpass = (int (*)(PKCS12 *, char *, char *)) d->cryptoLib->resolve("PKCS12_newpass");
+-        K_d2i_PKCS12_fp = (PKCS12 * (*)(FILE *, PKCS12 **)) d->cryptoLib->resolve("d2i_PKCS12_fp");
+-        K_PKCS12_new = (PKCS12 * (*)()) d->cryptoLib->resolve("PKCS12_new");
+-        K_PKCS12_free = (void (*)(PKCS12 *)) d->cryptoLib->resolve("PKCS12_free");
+-        K_PKCS12_parse = (int (*)(PKCS12 *, const char *, EVP_PKEY **,
+-                                  X509 **, STACK_OF(X509) **)) d->cryptoLib->resolve("PKCS12_parse");
+-        K_EVP_PKEY_free = (void (*)(EVP_PKEY *)) d->cryptoLib->resolve("EVP_PKEY_free");
+-        K_EVP_PKEY_new = (EVP_PKEY * (*)()) d->cryptoLib->resolve("EVP_PKEY_new");
+-        K_X509_REQ_free = (void (*)(X509_REQ *)) d->cryptoLib->resolve("X509_REQ_free");
+-        K_X509_REQ_new = (X509_REQ * (*)()) d->cryptoLib->resolve("X509_REQ_new");
+-        K_X509_STORE_CTX_set_chain = (void (*)(X509_STORE_CTX *, STACK_OF(X509) *)) d->cryptoLib->resolve("X509_STORE_CTX_set_chain");
+-        K_X509_STORE_CTX_set_purpose = (void (*)(X509_STORE_CTX *, int)) d->cryptoLib->resolve("X509_STORE_CTX_set_purpose");
+-        K_sk_free = (void (*)(STACK *)) d->cryptoLib->resolve("sk_free");
+-        K_sk_num = (int (*)(STACK *)) d->cryptoLib->resolve("sk_num");
+-        K_sk_pop = (char *(*)(STACK *)) d->cryptoLib->resolve("sk_pop");
+-        K_sk_value = (char *(*)(STACK *, int)) d->cryptoLib->resolve("sk_value");
+-        K_sk_new = (STACK * (*)(int (*)())) d->cryptoLib->resolve("sk_new");
+-        K_sk_push = (int (*)(STACK *, char *)) d->cryptoLib->resolve("sk_push");
+-        K_sk_dup = (STACK * (*)(STACK *)) d->cryptoLib->resolve("sk_dup");
+-        K_i2s_ASN1_INTEGER = (char *(*)(X509V3_EXT_METHOD *, ASN1_INTEGER *)) d->cryptoLib->resolve("i2s_ASN1_INTEGER");
+-        K_X509_get_serialNumber = (ASN1_INTEGER * (*)(X509 *)) d->cryptoLib->resolve("X509_get_serialNumber");
+-        K_X509_get_pubkey = (EVP_PKEY * (*)(X509 *)) d->cryptoLib->resolve("X509_get_pubkey");
+-        K_i2d_PublicKey = (int (*)(EVP_PKEY *, unsigned char **)) d->cryptoLib->resolve("i2d_PublicKey");
+-        K_X509_check_private_key = (int (*)(X509 *, EVP_PKEY *)) d->cryptoLib->resolve("X509_check_private_key");
+-        K_BN_bn2hex = (char *(*)(const BIGNUM *)) d->cryptoLib->resolve("BN_bn2hex");
+-        K_X509_digest = (int (*)(const X509 *, const EVP_MD *, unsigned char *, unsigned int *)) d->cryptoLib->resolve("X509_digest");
+-        K_EVP_md5 = (EVP_MD * (*)()) d->cryptoLib->resolve("EVP_md5");
+-        K_ASN1_INTEGER_free = (void (*)(ASN1_INTEGER *)) d->cryptoLib->resolve("ASN1_INTEGER_free");
+-        K_OBJ_obj2nid = (int (*)(ASN1_OBJECT *)) d->cryptoLib->resolve("OBJ_obj2nid");
+-        K_OBJ_nid2ln = (const char *(*)(int)) d->cryptoLib->resolve("OBJ_nid2ln");
+-        K_X509_get_ext_count = (int (*)(X509 *)) d->cryptoLib->resolve("X509_get_ext_count");
+-        K_X509_get_ext_by_NID = (int (*)(X509 *, int, int)) d->cryptoLib->resolve("X509_get_ext_by_NID");
+-        K_X509_get_ext_by_OBJ = (int (*)(X509 *, ASN1_OBJECT *, int)) d->cryptoLib->resolve("X509_get_ext_by_OBJ");
+-        K_X509_get_ext = (X509_EXTENSION * (*)(X509 *, int)) d->cryptoLib->resolve("X509_get_ext");
+-        K_X509_delete_ext = (X509_EXTENSION * (*)(X509 *, int)) d->cryptoLib->resolve("X509_delete_ext");
+-        K_X509_add_ext = (int (*)(X509 *, X509_EXTENSION *, int)) d->cryptoLib->resolve("X509_add_ext");
+-        K_X509_get_ext_d2i = (void *(*)(X509 *, int, int *, int *)) d->cryptoLib->resolve("X509_get_ext_d2i");
+-        K_i2s_ASN1_OCTET_STRING = (char *(*)(X509V3_EXT_METHOD *, ASN1_OCTET_STRING *)) d->cryptoLib->resolve("i2s_ASN1_OCTET_STRING");
+-        K_ASN1_BIT_STRING_get_bit = (int (*)(ASN1_BIT_STRING *, int)) d->cryptoLib->resolve("ASN1_BIT_STRING_get_bit");
+-        K_PKCS7_new = (PKCS7 * (*)()) d->cryptoLib->resolve("PKCS7_new");
+-        K_PKCS7_free = (void (*)(PKCS7 *)) d->cryptoLib->resolve("PKCS7_free");
+-        K_PKCS7_content_free = (void (*)(PKCS7 *)) d->cryptoLib->resolve("PKCS7_content_free");
+-        K_i2d_PKCS7 = (int (*)(PKCS7 *, unsigned char **)) d->cryptoLib->resolve("i2d_PKCS7");
+-        K_i2d_PKCS7_fp = (int (*)(FILE *, PKCS7 *)) d->cryptoLib->resolve("i2d_PKCS7_fp");
+-        K_i2d_PKCS7_bio = (int (*)(BIO * bp, PKCS7 * p7)) d->cryptoLib->resolve("i2d_PKCS7_bio");
+-        K_d2i_PKCS7 = (PKCS7 * (*)(PKCS7 **, unsigned char **, long)) d->cryptoLib->resolve("d2i_PKCS7");
+-        K_d2i_PKCS7_fp = (PKCS7 * (*)(FILE *, PKCS7 **)) d->cryptoLib->resolve("d2i_PKCS7_fp");
+-        K_d2i_PKCS7_bio = (PKCS7 * (*)(BIO * bp, PKCS7 **p7)) d->cryptoLib->resolve("d2i_PKCS7_bio");
+-        K_PKCS7_dup = (PKCS7 * (*)(PKCS7 *)) d->cryptoLib->resolve("PKCS7_dup");
+-        K_PKCS7_sign = (PKCS7 * (*)(X509 *, EVP_PKEY *, STACK_OF(X509) *, BIO *, int)) d->cryptoLib->resolve("PKCS7_sign");
+-        K_PKCS7_verify = (int (*)(PKCS7 *, STACK_OF(X509) *, X509_STORE *, BIO *, BIO *, int)) d->cryptoLib->resolve("PKCS7_verify");
+-        K_PKCS7_get0_signers = (STACK_OF(X509) * (*)(PKCS7 *, STACK_OF(X509) *, int)) d->cryptoLib->resolve("PKCS7_get0_signers");
+-        K_PKCS7_encrypt = (PKCS7 * (*)(STACK_OF(X509) *, BIO *, EVP_CIPHER *, int)) d->cryptoLib->resolve("PKCS7_encrypt");
+-        K_PKCS7_decrypt = (int (*)(PKCS7 *, EVP_PKEY *, X509 *, BIO *, int)) d->cryptoLib->resolve("PKCS7_decrypt");
+-        K_PEM_X509_INFO_read = (STACK_OF(X509_INFO) * (*)(FILE *, STACK_OF(X509_INFO) *, pem_password_cb *, void *)) d->cryptoLib->resolve("PEM_X509_INFO_read");
+-        K_ASN1_d2i_fp = (char *(*)(char *(*)(), char *(*)(), FILE *, unsigned char **)) d->cryptoLib->resolve("ASN1_d2i_fp");
+-        K_X509_new = (X509 * (*)()) d->cryptoLib->resolve("X509_new");
+-        K_X509_PURPOSE_get_count = (int (*)()) d->cryptoLib->resolve("X509_PURPOSE_get_count");
+-        K_X509_PURPOSE_get_id = (int (*)(X509_PURPOSE *)) d->cryptoLib->resolve("X509_PURPOSE_get_id");
+-        K_X509_check_purpose = (int (*)(X509 *, int, int)) d->cryptoLib->resolve("X509_check_purpose");
+-        K_X509_PURPOSE_get0 = (X509_PURPOSE * (*)(int)) d->cryptoLib->resolve("X509_PURPOSE_get0");
+-        K_EVP_PKEY_assign = (int (*)(EVP_PKEY *, int, char *)) d->cryptoLib->resolve("EVP_PKEY_assign");
+-        K_X509_REQ_set_pubkey = (int (*)(X509_REQ *, EVP_PKEY *)) d->cryptoLib->resolve("X509_REQ_set_pubkey");
+-        K_RSA_generate_key = (RSA * (*)(int, unsigned long, void (*)(int, int, void *), void *)) d->cryptoLib->resolve("RSA_generate_key");
+-        K_i2d_X509_REQ_fp = (int (*)(FILE *, X509_REQ *)) d->cryptoLib->resolve("i2d_X509_REQ_fp");
+-        K_ERR_clear_error = (void (*)()) d->cryptoLib->resolve("ERR_clear_error");
+-        K_ERR_get_error = (unsigned long(*)()) d->cryptoLib->resolve("ERR_get_error");
+-        K_ERR_print_errors_fp = (void (*)(FILE *)) d->cryptoLib->resolve("ERR_print_errors_fp");
+-        K_X509_get1_email = (STACK * (*)(X509 * x)) d->cryptoLib->resolve("X509_get1_email");
+-        K_X509_email_free = (void (*)(STACK * sk)) d->cryptoLib->resolve("X509_email_free");
+-        K_EVP_des_ede3_cbc = (EVP_CIPHER * (*)()) d->cryptoLib->resolve("EVP_des_ede3_cbc");
+-        K_EVP_des_cbc = (EVP_CIPHER * (*)()) d->cryptoLib->resolve("EVP_des_cbc");
+-        K_EVP_rc2_cbc = (EVP_CIPHER * (*)()) d->cryptoLib->resolve("EVP_rc2_cbc");
+-        K_EVP_rc2_64_cbc = (EVP_CIPHER * (*)()) d->cryptoLib->resolve("EVP_rc2_64_cbc");
+-        K_EVP_rc2_40_cbc = (EVP_CIPHER * (*)()) d->cryptoLib->resolve("EVP_rc2_40_cbc");
+-        K_i2d_PrivateKey_fp = (int (*)(FILE *, EVP_PKEY *)) d->cryptoLib->resolve("i2d_PrivateKey_fp");
+-        K_i2d_PKCS8PrivateKey_fp = (int (*)(FILE *, EVP_PKEY *, const EVP_CIPHER *, char *, int, pem_password_cb *, void *)) d->cryptoLib->resolve("i2d_PKCS8PrivateKey_fp");
+-        K_RSA_free = (void (*)(RSA *)) d->cryptoLib->resolve("RSA_free");
+-        K_EVP_bf_cbc = (EVP_CIPHER * (*)()) d->cryptoLib->resolve("EVP_bf_cbc");
+-        K_X509_REQ_sign = (int (*)(X509_REQ *, EVP_PKEY *, const EVP_MD *)) d->cryptoLib->resolve("X509_REQ_sign");
+-        K_X509_NAME_add_entry_by_txt = (int (*)(X509_NAME *, char *, int, unsigned char *, int, int, int)) d->cryptoLib->resolve("X509_NAME_add_entry_by_txt");
+-        K_X509_NAME_new = (X509_NAME * (*)()) d->cryptoLib->resolve("X509_NAME_new");
+-        K_X509_REQ_set_subject_name = (int (*)(X509_REQ *, X509_NAME *)) d->cryptoLib->resolve("X509_REQ_set_subject_name");
+-        K_ASN1_STRING_data = (unsigned char *(*)(ASN1_STRING *)) d->cryptoLib->resolve("ASN1_STRING_data");
+-        K_ASN1_STRING_length = (int (*)(ASN1_STRING *)) d->cryptoLib->resolve("ASN1_STRING_length");
+-#endif
+-    }
+-
+-#ifdef Q_OS_WIN
+-    d->sslLib = new QLibrary("ssleay32.dll");
+-    if (!d->sslLib->load()) {
+-        delete d->sslLib;
+-        d->sslLib = 0;
+-    }
+-#elif defined(__OpenBSD__)
+-    {
+-        QString libname = findMostRecentLib("/usr/lib", "ssl");
+-        if (!libname.isNull()) {
+-            d->sslLib = new QLibrary(libname);
+-            d->sslLib->setLoadHints(QLibrary::ExportExternalSymbolsHint);
+-            if (!d->sslLib->load()) {
+-                delete d->sslLib;
+-                d->sslLib = 0;
+-            }
+-        }
+-    }
+-#else
+-    for (QStringList::const_iterator it = libpaths.constBegin();
+-            it != libpaths.constEnd();
+-            ++it) {
+-        for (QStringList::const_iterator shit = libnamess.constBegin();
+-                shit != libnamess.constEnd();
+-                ++shit) {
+-            QString alib = *it;
+-            if (!alib.isEmpty() && !alib.endsWith('/')) {
+-                alib += '/';
+-            }
+-            alib += *shit;
+-            QString tmpStr(alib);
+-            tmpStr.remove(QRegExp("\\(.*\\)"));
+-            if (QFile(tmpStr).isReadable()) {
+-                d->sslLib = new QLibrary(alib);
+-                d->sslLib->setLoadHints(QLibrary::ExportExternalSymbolsHint);
+-            }
+-            if (d->sslLib && d->sslLib->load()) {
+-                break;
+-            } else {
+-                delete d->sslLib;
+-                d->sslLib = nullptr;
+-            }
+-        }
+-        if (d->sslLib) {
+-            break;
+-        }
+-    }
+-#endif
+-
+-    if (d->sslLib) {
+-#if KSSL_HAVE_SSL
+-        // stand back from your monitor and look at this.  it's fun! :)
+-        K_SSL_connect = (int (*)(SSL *)) d->sslLib->resolve("SSL_connect");
+-        K_SSL_accept = (int (*)(SSL *)) d->sslLib->resolve("SSL_accept");
+-        K_SSL_read = (int (*)(SSL *, void *, int)) d->sslLib->resolve("SSL_read");
+-        K_SSL_write = (int (*)(SSL *, const void *, int))
+-                      d->sslLib->resolve("SSL_write");
+-        K_SSL_new = (SSL * (*)(SSL_CTX *)) d->sslLib->resolve("SSL_new");
+-        K_SSL_free = (void (*)(SSL *)) d->sslLib->resolve("SSL_free");
+-        K_SSL_shutdown = (int (*)(SSL *)) d->sslLib->resolve("SSL_shutdown");
+-        K_SSL_CTX_new = (SSL_CTX * (*)(SSL_METHOD *)) d->sslLib->resolve("SSL_CTX_new");
+-        K_SSL_CTX_free = (void (*)(SSL_CTX *)) d->sslLib->resolve("SSL_CTX_free");
+-        K_SSL_set_fd = (int (*)(SSL *, int)) d->sslLib->resolve("SSL_set_fd");
+-        K_SSL_pending = (int (*)(SSL *)) d->sslLib->resolve("SSL_pending");
+-        K_SSL_CTX_set_cipher_list = (int (*)(SSL_CTX *, const char *))
+-                                    d->sslLib->resolve("SSL_CTX_set_cipher_list");
+-        K_SSL_CTX_set_verify = (void (*)(SSL_CTX *, int, int (*)(int, X509_STORE_CTX *))) d->sslLib->resolve("SSL_CTX_set_verify");
+-        K_SSL_use_certificate = (int (*)(SSL *, X509 *))
+-                                d->sslLib->resolve("SSL_CTX_use_certificate");
+-        K_SSL_get_current_cipher = (SSL_CIPHER * (*)(SSL *))
+-                                   d->sslLib->resolve("SSL_get_current_cipher");
+-        K_SSL_ctrl = (long(*)(SSL *, int, long, char *))
+-                     d->sslLib->resolve("SSL_ctrl");
+-        K_TLSv1_client_method = (SSL_METHOD * (*)()) d->sslLib->resolve("TLSv1_client_method");
+-        K_SSLv23_client_method = (SSL_METHOD * (*)()) d->sslLib->resolve("SSLv23_client_method");
+-        K_SSL_get_peer_certificate = (X509 * (*)(SSL *)) d->sslLib->resolve("SSL_get_peer_certificate");
+-        K_SSL_CIPHER_get_bits = (int (*)(SSL_CIPHER *, int *)) d->sslLib->resolve("SSL_CIPHER_get_bits");
+-        K_SSL_CIPHER_get_version = (char *(*)(SSL_CIPHER *)) d->sslLib->resolve("SSL_CIPHER_get_version");
+-        K_SSL_CIPHER_get_name = (const char *(*)(SSL_CIPHER *)) d->sslLib->resolve("SSL_CIPHER_get_name");
+-        K_SSL_CIPHER_description = (char *(*)(SSL_CIPHER *, char *, int)) d->sslLib->resolve("SSL_CIPHER_description");
+-        K_SSL_CTX_use_PrivateKey = (int (*)(SSL_CTX *, EVP_PKEY *)) d->sslLib->resolve("SSL_CTX_use_PrivateKey");
+-        K_SSL_CTX_use_certificate = (int (*)(SSL_CTX *, X509 *)) d->sslLib->resolve("SSL_CTX_use_certificate");
+-        K_SSL_get_error = (int (*)(SSL *, int)) d->sslLib->resolve("SSL_get_error");
+-        K_SSL_get_peer_cert_chain = (STACK_OF(X509) * (*)(SSL *)) d->sslLib->resolve("SSL_get_peer_cert_chain");
+-        K_SSL_load_client_CA_file = (STACK_OF(X509_NAME) * (*)(const char *)) d->sslLib->resolve("SSL_load_client_CA_file");
+-        K_SSL_peek = (int (*)(SSL *, void *, int)) d->sslLib->resolve("SSL_peek");
+-        K_SSL_get1_session = (SSL_SESSION * (*)(SSL *)) d->sslLib->resolve("SSL_get1_session");
+-        K_SSL_SESSION_free = (void (*)(SSL_SESSION *)) d->sslLib->resolve("SSL_SESSION_free");
+-        K_SSL_set_session = (int (*)(SSL *, SSL_SESSION *)) d->sslLib->resolve("SSL_set_session");
+-        K_d2i_SSL_SESSION = (SSL_SESSION * (*)(SSL_SESSION **, unsigned char **, long)) d->sslLib->resolve("d2i_SSL_SESSION");
+-        K_i2d_SSL_SESSION = (int (*)(SSL_SESSION *, unsigned char **)) d->sslLib->resolve("i2d_SSL_SESSION");
+-        K_SSL_get_ciphers = (STACK_OF(SSL_CIPHER) * (*)(const SSL *)) d->sslLib->resolve("SSL_get_ciphers");
+-#endif
+-
+-        // Initialize the library (once only!)
+-        QFunctionPointer x;
+-        x = d->sslLib->resolve("SSL_library_init");
+-        if (d->cryptoLib) {
+-            if (x) {
+-                ((int (*)())x)();
+-            }
+-            x = d->cryptoLib->resolve("OpenSSL_add_all_algorithms");
+-            if (!x) {
+-                x = d->cryptoLib->resolve("OPENSSL_add_all_algorithms");
+-            }
+-            if (x) {
+-                ((void (*)())x)();
+-            } else {
+-                x = d->cryptoLib->resolve("OpenSSL_add_all_algorithms_conf");
+-                if (!x) {
+-                    x = d->cryptoLib->resolve("OPENSSL_add_all_algorithms_conf");
+-                }
+-                if (x) {
+-                    ((void (*)())x)();
+-                } else {
+-                    x = d->cryptoLib->resolve("OpenSSL_add_all_algorithms_noconf");
+-                    if (!x) {
+-                        x = d->cryptoLib->resolve("OPENSSL_add_all_algorithms_noconf");
+-                    }
+-                    if (x) {
+-                        ((void (*)())x)();
+-                    }
+-                }
+-            }
+-            x = d->cryptoLib->resolve("OpenSSL_add_all_ciphers");
+-            if (!x) {
+-                x = d->cryptoLib->resolve("OPENSSL_add_all_ciphers");
+-            }
+-            if (x) {
+-                ((void (*)())x)();
+-            }
+-            x = d->cryptoLib->resolve("OpenSSL_add_all_digests");
+-            if (!x) {
+-                x = d->cryptoLib->resolve("OPENSSL_add_all_digests");
+-            }
+-            if (x) {
+-                ((void (*)())x)();
+-            }
+-        }
+-    }
+-
+ }
+ 
+ KOpenSSLProxy::~KOpenSSLProxy()
+ {
+-    if (d->sslLib) {
+-        d->sslLib->unload();
+-    }
+-    if (d->cryptoLib) {
+-        d->cryptoLib->unload();
+-    }
+-
+     KOpenSSLProxyPrivate::sSelf = nullptr;
+     delete d;
+ }
+@@ -706,1293 +144,771 @@ KOpenSSLProxy *KOpenSSLProxy::self()
+ 
+ int KOpenSSLProxy::SSL_connect(SSL *ssl)
+ {
+-    if (K_SSL_connect) {
+-        return (K_SSL_connect)(ssl);
+-    }
+-    return -1;
++    return ::SSL_connect(ssl);
+ }
+ 
+ int KOpenSSLProxy::SSL_accept(SSL *ssl)
+ {
+-    if (K_SSL_accept) {
+-        return (K_SSL_accept)(ssl);
+-    }
+-    return -1;
++    return ::SSL_accept(ssl);
+ }
+ 
+ int KOpenSSLProxy::SSL_read(SSL *ssl, void *buf, int num)
+ {
+-    if (K_SSL_read) {
+-        return (K_SSL_read)(ssl, buf, num);
+-    }
+-    return -1;
++    return ::SSL_read(ssl, buf, num);
+ }
+ 
+ int KOpenSSLProxy::SSL_write(SSL *ssl, const void *buf, int num)
+ {
+-    if (K_SSL_write) {
+-        return (K_SSL_write)(ssl, buf, num);
+-    }
+-    return -1;
++    return ::SSL_write(ssl, buf, num);
+ }
+ 
+ SSL *KOpenSSLProxy::SSL_new(SSL_CTX *ctx)
+ {
+-    if (K_SSL_new) {
+-        return (K_SSL_new)(ctx);
+-    }
+-    return nullptr;
++    return ::SSL_new(ctx);
+ }
+ 
+ void KOpenSSLProxy::SSL_free(SSL *ssl)
+ {
+-    if (K_SSL_free) {
+-        (K_SSL_free)(ssl);
+-    }
++    return ::SSL_free(ssl);
+ }
+ 
+ int KOpenSSLProxy::SSL_shutdown(SSL *ssl)
+ {
+-    if (K_SSL_shutdown) {
+-        return (K_SSL_shutdown)(ssl);
+-    }
+-    return -1;
++    return ::SSL_shutdown(ssl);
+ }
+ 
+-SSL_CTX *KOpenSSLProxy::SSL_CTX_new(SSL_METHOD *method)
++SSL_CTX *KOpenSSLProxy::SSL_CTX_new(const SSL_METHOD *method)
+ {
+-    if (K_SSL_CTX_new) {
+-        return (K_SSL_CTX_new)(method);
+-    }
+-    return nullptr;
++    return ::SSL_CTX_new(method);
+ }
+ 
+ void KOpenSSLProxy::SSL_CTX_free(SSL_CTX *ctx)
+ {
+-    if (K_SSL_CTX_free) {
+-        (K_SSL_CTX_free)(ctx);
+-    }
++    return ::SSL_CTX_free(ctx);
+ }
+ 
+ int KOpenSSLProxy::SSL_set_fd(SSL *ssl, int fd)
+ {
+-    if (K_SSL_set_fd) {
+-        return (K_SSL_set_fd)(ssl, fd);
+-    }
+-    return -1;
++    return ::SSL_set_fd(ssl, fd);
+ }
+ 
+ int KOpenSSLProxy::SSL_pending(SSL *ssl)
+ {
+-    if (K_SSL_pending) {
+-        return (K_SSL_pending)(ssl);
+-    }
+-    return -1;
++    return ::SSL_pending(ssl);
+ }
+ 
+ int KOpenSSLProxy::SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
+ {
+-    if (K_SSL_CTX_set_cipher_list) {
+-        return (K_SSL_CTX_set_cipher_list)(ctx, str);
+-    }
+-    return -1;
++    return ::SSL_CTX_set_cipher_list(ctx, str);
+ }
+ 
+ void KOpenSSLProxy::SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
+                                        int (*verify_callback)(int, X509_STORE_CTX *))
+ {
+-    if (K_SSL_CTX_set_verify) {
+-        (K_SSL_CTX_set_verify)(ctx, mode, verify_callback);
+-    }
++    ::SSL_CTX_set_verify(ctx, mode, verify_callback);
+ }
+ 
+ int KOpenSSLProxy::SSL_use_certificate(SSL *ssl, X509 *x)
+ {
+-    if (K_SSL_use_certificate) {
+-        return (K_SSL_use_certificate)(ssl, x);
+-    }
+-    return -1;
++    return ::SSL_use_certificate(ssl, x);
+ }
+ 
+-SSL_CIPHER *KOpenSSLProxy::SSL_get_current_cipher(SSL *ssl)
++const SSL_CIPHER *KOpenSSLProxy::SSL_get_current_cipher(SSL *ssl)
+ {
+-    if (K_SSL_get_current_cipher) {
+-        return (K_SSL_get_current_cipher)(ssl);
+-    }
+-    return nullptr;
++    return ::SSL_get_current_cipher(ssl);
+ }
+ 
+ long KOpenSSLProxy::SSL_ctrl(SSL *ssl, int cmd, long larg, char *parg)
+ {
+-    if (K_SSL_ctrl) {
+-        return (K_SSL_ctrl)(ssl, cmd, larg, parg);
+-    }
+-    return -1;
++    return ::SSL_ctrl(ssl, cmd, larg, parg);
+ }
+ 
+ int KOpenSSLProxy::RAND_egd(const char *path)
+ {
+-    if (K_RAND_egd) {
+-        return (K_RAND_egd)(path);
+-    }
+-    return -1;
++#ifndef OPENSSL_NO_EGD
++    return ::RAND_egd(path);
++#endif
++    return 0;
+ }
+ 
+-SSL_METHOD *KOpenSSLProxy::TLSv1_client_method()
++const SSL_METHOD *KOpenSSLProxy::TLSv1_client_method()
+ {
+-    if (K_TLSv1_client_method) {
+-        return (K_TLSv1_client_method)();
+-    }
+-    return nullptr;
++    return ::TLSv1_client_method();
+ }
+ 
+-SSL_METHOD *KOpenSSLProxy::SSLv23_client_method()
++const SSL_METHOD *KOpenSSLProxy::SSLv23_client_method()
+ {
+-    if (K_SSLv23_client_method) {
+-        return (K_SSLv23_client_method)();
+-    }
+-    return nullptr;
++    return ::SSLv23_client_method();
+ }
+ 
+ X509 *KOpenSSLProxy::SSL_get_peer_certificate(SSL *s)
+ {
+-    if (K_SSL_get_peer_certificate) {
+-        return (K_SSL_get_peer_certificate)(s);
+-    }
+-    return nullptr;
++    return ::SSL_get_peer_certificate(s);
+ }
+ 
+ int KOpenSSLProxy::SSL_CIPHER_get_bits(SSL_CIPHER *c, int *alg_bits)
+ {
+-    if (K_SSL_CIPHER_get_bits) {
+-        return (K_SSL_CIPHER_get_bits)(c, alg_bits);
+-    }
+-    return -1;
++    return ::SSL_CIPHER_get_bits(c, alg_bits);
+ }
+ 
+-char *KOpenSSLProxy::SSL_CIPHER_get_version(SSL_CIPHER *c)
++const char *KOpenSSLProxy::SSL_CIPHER_get_version(SSL_CIPHER *c)
+ {
+-    if (K_SSL_CIPHER_get_version) {
+-        return (K_SSL_CIPHER_get_version)(c);
+-    }
+-    return nullptr;
++    return ::SSL_CIPHER_get_version(c);
+ }
+ 
+ const char *KOpenSSLProxy::SSL_CIPHER_get_name(SSL_CIPHER *c)
+ {
+-    if (K_SSL_CIPHER_get_name) {
+-        return (K_SSL_CIPHER_get_name)(c);
+-    }
+-    return nullptr;
++    return ::SSL_CIPHER_get_name(c);
+ }
+ 
+ char *KOpenSSLProxy::SSL_CIPHER_description(SSL_CIPHER *c, char *buf, int size)
+ {
+-    if (K_SSL_CIPHER_description) {
+-        return (K_SSL_CIPHER_description)(c, buf, size);
+-    }
+-    return nullptr;
++    return ::SSL_CIPHER_description(c, buf, size);
+ }
+ 
+-X509 *KOpenSSLProxy::d2i_X509(X509 **a, unsigned char **pp, long length)
++X509 *KOpenSSLProxy::d2i_X509(X509 **a, const unsigned char **pp, long length)
+ {
+-    if (K_d2i_X509) {
+-        return (K_d2i_X509)(a, pp, length);
+-    }
+-    return nullptr;
++    return ::d2i_X509(a, pp, length);
+ }
+ 
+ int KOpenSSLProxy::i2d_X509(X509 *a, unsigned char **pp)
+ {
+-    if (K_i2d_X509) {
+-        return (K_i2d_X509)(a, pp);
+-    }
+-    return -1;
++    return ::i2d_X509(a, pp);
+ }
+ 
+ int KOpenSSLProxy::X509_cmp(X509 *a, X509 *b)
+ {
+-    if (K_X509_cmp) {
+-        return (K_X509_cmp)(a, b);
+-    }
+-    return 0;
++    return ::X509_cmp(a, b);
+ }
+ 
+ X509_STORE *KOpenSSLProxy::X509_STORE_new(void)
+ {
+-    if (K_X509_STORE_new) {
+-        return (K_X509_STORE_new)();
+-    }
+-    return nullptr;
++    return ::X509_STORE_new();
+ }
+ 
+ void KOpenSSLProxy::X509_STORE_free(X509_STORE *v)
+ {
+-    if (K_X509_STORE_free) {
+-        (K_X509_STORE_free)(v);
+-    }
++    ::X509_STORE_free(v);
+ }
+ 
+ X509_STORE_CTX *KOpenSSLProxy::X509_STORE_CTX_new(void)
+ {
+-    if (K_X509_STORE_CTX_new) {
+-        return (K_X509_STORE_CTX_new)();
+-    }
+-    return nullptr;
++    return ::X509_STORE_CTX_new();
+ }
+ 
+ void KOpenSSLProxy::X509_STORE_CTX_free(X509_STORE_CTX *ctx)
+ {
+-    if (K_X509_STORE_CTX_free) {
+-        (K_X509_STORE_CTX_free)(ctx);
+-    }
++    ::X509_STORE_CTX_free(ctx);
+ }
+ 
+ int KOpenSSLProxy::X509_verify_cert(X509_STORE_CTX *ctx)
+ {
+-    if (K_X509_verify_cert) {
+-        return (K_X509_verify_cert)(ctx);
+-    }
+-    return -1;
++    return ::X509_verify_cert(ctx);
+ }
+ 
+ void KOpenSSLProxy::X509_free(X509 *a)
+ {
+-    if (K_X509_free) {
+-        (K_X509_free)(a);
+-    }
++    ::X509_free(a);
+ }
+ 
+ char *KOpenSSLProxy::X509_NAME_oneline(X509_NAME *a, char *buf, int size)
+ {
+-    if (K_X509_NAME_oneline) {
+-        return (K_X509_NAME_oneline)(a, buf, size);
+-    }
+-    return nullptr;
++    return ::X509_NAME_oneline(a, buf, size);
+ }
+ 
+ X509_NAME *KOpenSSLProxy::X509_get_subject_name(X509 *a)
+ {
+-    if (K_X509_get_subject_name) {
+-        return (K_X509_get_subject_name)(a);
+-    }
+-    return nullptr;
++    return ::X509_get_subject_name(a);
+ }
+ 
+ X509_NAME *KOpenSSLProxy::X509_get_issuer_name(X509 *a)
+ {
+-    if (K_X509_get_issuer_name) {
+-        return (K_X509_get_issuer_name)(a);
+-    }
+-    return nullptr;
++    return ::X509_get_issuer_name(a);
+ }
+ 
+ X509_LOOKUP *KOpenSSLProxy::X509_STORE_add_lookup(X509_STORE *v, X509_LOOKUP_METHOD *m)
+ {
+-    if (K_X509_STORE_add_lookup) {
+-        return (K_X509_STORE_add_lookup)(v, m);
+-    }
+-    return nullptr;
++    return ::X509_STORE_add_lookup(v, m);
+ }
+ 
+ X509_LOOKUP_METHOD *KOpenSSLProxy::X509_LOOKUP_file(void)
+ {
+-    if (K_X509_LOOKUP_file) {
+-        return (K_X509_LOOKUP_file)();
+-    }
+-    return nullptr;
++    return ::X509_LOOKUP_file();
+ }
+ 
+ void KOpenSSLProxy::X509_LOOKUP_free(X509_LOOKUP *x)
+ {
+-    if (K_X509_LOOKUP_free) {
+-        (K_X509_LOOKUP_free)(x);
+-    }
++    ::X509_LOOKUP_free(x);
+ }
+ 
+ int KOpenSSLProxy::X509_LOOKUP_ctrl(X509_LOOKUP *ctx, int cmd, const char *argc, long argl, char **ret)
+ {
+-    if (K_X509_LOOKUP_ctrl) {
+-        return (K_X509_LOOKUP_ctrl)(ctx, cmd, argc, argl, ret);
+-    }
+-    return -1;
++    return ::X509_LOOKUP_ctrl(ctx, cmd, argc, argl, ret);
+ }
+ 
+ void KOpenSSLProxy::X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509, STACK_OF(X509) *chain)
+ {
+-    if (K_X509_STORE_CTX_init) {
+-        (K_X509_STORE_CTX_init)(ctx, store, x509, chain);
+-    }
++    ::X509_STORE_CTX_init(ctx, store, x509, chain);
+ }
+ 
+ void KOpenSSLProxy::CRYPTO_free(void *x)
+ {
+-    if (K_CRYPTO_free) {
+-        (K_CRYPTO_free)(x);
+-    }
++    ::CRYPTO_free(x, OPENSSL_FILE, OPENSSL_LINE);
+ }
+ 
+ X509 *KOpenSSLProxy::X509_dup(X509 *x509)
+ {
+-    if (K_X509_dup) {
+-        return (K_X509_dup)(x509);
+-    }
+-    return nullptr;
++    return ::X509_dup(x509);
+ }
+ 
+ BIO *KOpenSSLProxy::BIO_new(BIO_METHOD *type)
+ {
+-    if (K_BIO_new) {
+-        return (K_BIO_new)(type);
+-    } else {
+-        return nullptr;
+-    }
++    return ::BIO_new(type);
+ }
+ 
+-BIO_METHOD *KOpenSSLProxy::BIO_s_mem(void)
++const BIO_METHOD *KOpenSSLProxy::BIO_s_mem(void)
+ {
+-    if (K_BIO_s_mem) {
+-        return (K_BIO_s_mem)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::BIO_s_mem();
+ }
+ 
+ BIO *KOpenSSLProxy::BIO_new_fp(FILE *stream, int close_flag)
+ {
+-    if (K_BIO_new_fp) {
+-        return (K_BIO_new_fp)(stream, close_flag);
+-    }
+-    return nullptr;
++    return ::BIO_new_fp(stream, close_flag);
+ }
+ 
+ BIO *KOpenSSLProxy::BIO_new_mem_buf(void *buf, int len)
+ {
+-    if (K_BIO_new_mem_buf) {
+-        return (K_BIO_new_mem_buf)(buf, len);
+-    } else {
+-        return nullptr;
+-    }
++    return ::BIO_new_mem_buf(buf, len);
+ }
+ 
+ int KOpenSSLProxy::BIO_free(BIO *a)
+ {
+-    if (K_BIO_free) {
+-        return (K_BIO_free)(a);
+-    }
+-    return -1;
++    return ::BIO_free(a);
+ }
+ 
+ long KOpenSSLProxy::BIO_ctrl(BIO *bp, int cmd, long larg, void *parg)
+ {
+-    if (K_BIO_ctrl) {
+-        return (K_BIO_ctrl)(bp, cmd, larg, parg);
+-    } else {
+-        return 0;    // failure return for BIO_ctrl is quite individual, maybe we should abort() instead
+-    }
++    return ::BIO_ctrl(bp, cmd, larg, parg);
+ }
+ 
+ int KOpenSSLProxy::BIO_write(BIO *b, const void *data, int len)
+ {
+-    if (K_BIO_write) {
+-        return (K_BIO_write)(b, data, len);
+-    } else {
+-        return -1;
+-    }
++    return ::BIO_write(b, data, len);
+ }
+ 
+ int KOpenSSLProxy::PEM_write_bio_X509(BIO *bp, X509 *x)
+ {
+-    if (K_PEM_ASN1_write_bio) {
+-        return (K_PEM_ASN1_write_bio)((int (*)())K_i2d_X509, PEM_STRING_X509, bp, (char *)x, nullptr, nullptr, 0, nullptr, nullptr);
+-    } else {
+-        return -1;
+-    }
+-}
+-
+-int KOpenSSLProxy::ASN1_item_i2d_fp(FILE *out, unsigned char *x)
+-{
+-    if (K_ASN1_item_i2d_fp && K_NETSCAPE_X509_it) {
+-        return (K_ASN1_item_i2d_fp)(K_NETSCAPE_X509_it, out, x);
+-    } else {
+-        return -1;
+-    }
++    return ::PEM_ASN1_write_bio(reinterpret_cast<i2d_of_void*>(::i2d_X509), PEM_STRING_X509, bp, (char *)x, nullptr, nullptr, 0, nullptr, nullptr);
+ }
+ 
+ int KOpenSSLProxy::X509_print(FILE *fp, X509 *x)
+ {
+-    if (K_X509_print_fp) {
+-        return (K_X509_print_fp)(fp, x);
+-    }
+-    return -1;
++    return ::X509_print_fp(fp, x);
+ }
+ 
+ PKCS12 *KOpenSSLProxy::d2i_PKCS12_fp(FILE *fp, PKCS12 **p12)
+ {
+-    if (K_d2i_PKCS12_fp) {
+-        return (K_d2i_PKCS12_fp)(fp, p12);
+-    } else {
+-        return nullptr;
+-    }
++    return ::d2i_PKCS12_fp(fp, p12);
+ }
+ 
+ int KOpenSSLProxy::PKCS12_newpass(PKCS12 *p12, char *oldpass, char *newpass)
+ {
+-    if (K_PKCS12_newpass) {
+-        return (K_PKCS12_newpass)(p12, oldpass, newpass);
+-    } else {
+-        return -1;
+-    }
++    return ::PKCS12_newpass(p12, oldpass, newpass);
+ }
+ 
+ int KOpenSSLProxy::i2d_PKCS12(PKCS12 *p12, unsigned char **p)
+ {
+-    if (K_i2d_PKCS12) {
+-        return (K_i2d_PKCS12)(p12, p);
+-    } else {
+-        return -1;
+-    }
++    return ::i2d_PKCS12(p12, p);
+ }
+ 
+ int KOpenSSLProxy::i2d_PKCS12_fp(FILE *fp, PKCS12 *p12)
+ {
+-    if (K_i2d_PKCS12_fp) {
+-        return (K_i2d_PKCS12_fp)(fp, p12);
+-    } else {
+-        return -1;
+-    }
++    return ::i2d_PKCS12_fp(fp, p12);
+ }
+ 
+ PKCS12 *KOpenSSLProxy::PKCS12_new(void)
+ {
+-    if (K_PKCS12_new) {
+-        return (K_PKCS12_new)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::PKCS12_new();
+ }
+ 
+ void KOpenSSLProxy::PKCS12_free(PKCS12 *a)
+ {
+-    if (K_PKCS12_free) {
+-        (K_PKCS12_free)(a);
+-    }
++    ::PKCS12_free(a);
+ }
+ 
+ int KOpenSSLProxy::PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey,
+                                 X509 **cert, STACK_OF(X509) **ca)
+ {
+-    if (K_PKCS12_parse) {
+-        return (K_PKCS12_parse)(p12, pass, pkey, cert, ca);
+-    } else {
+-        return -1;
+-    }
++    return ::PKCS12_parse(p12, pass, pkey, cert, ca);
+ }
+ 
+ void KOpenSSLProxy::EVP_PKEY_free(EVP_PKEY *x)
+ {
+-    if (K_EVP_PKEY_free) {
+-        (K_EVP_PKEY_free)(x);
+-    }
++    ::EVP_PKEY_free(x);
+ }
+ 
+ EVP_PKEY *KOpenSSLProxy::EVP_PKEY_new()
+ {
+-    if (K_EVP_PKEY_new) {
+-        return (K_EVP_PKEY_new)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::EVP_PKEY_new();
+ }
+ 
+ void KOpenSSLProxy::X509_REQ_free(X509_REQ *x)
+ {
+-    if (K_X509_REQ_free) {
+-        (K_X509_REQ_free)(x);
+-    }
++    ::X509_REQ_free(x);
+ }
+ 
+ X509_REQ *KOpenSSLProxy::X509_REQ_new()
+ {
+-    if (K_X509_REQ_new) {
+-        return (K_X509_REQ_new)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::X509_REQ_new();
+ }
+ 
+ int KOpenSSLProxy::SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey)
+ {
+-    if (K_SSL_CTX_use_PrivateKey) {
+-        return (K_SSL_CTX_use_PrivateKey)(ctx, pkey);
+-    } else {
+-        return -1;
+-    }
++    return ::SSL_CTX_use_PrivateKey(ctx, pkey);
+ }
+ 
+ int KOpenSSLProxy::SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x)
+ {
+-    if (K_SSL_CTX_use_certificate) {
+-        return (K_SSL_CTX_use_certificate)(ctx, x);
+-    } else {
+-        return -1;
+-    }
++    return ::SSL_CTX_use_certificate(ctx, x);
+ }
+ 
+ int KOpenSSLProxy::SSL_get_error(SSL *ssl, int rc)
+ {
+-    if (K_SSL_get_error) {
+-        return (K_SSL_get_error)(ssl, rc);
+-    } else {
+-        return -1;
+-    }
++    return ::SSL_get_error(ssl, rc);
+ }
+ 
+ STACK_OF(X509) *KOpenSSLProxy::SSL_get_peer_cert_chain(SSL *s)
+ {
+-    if (K_SSL_get_peer_cert_chain) {
+-        return (K_SSL_get_peer_cert_chain)(s);
+-    } else {
+-        return nullptr;
+-    }
++    return ::SSL_get_peer_cert_chain(s);
+ }
+ 
+ void KOpenSSLProxy::sk_free(STACK *s)
+ {
+-    if (K_sk_free) {
+-        (K_sk_free)(s);
+-    }
++    ::OPENSSL_sk_free(s);
+ }
+ 
+ int KOpenSSLProxy::sk_num(STACK *s)
+ {
+-    if (K_sk_num) {
+-        return (K_sk_num)(s);
+-    } else {
+-        return -1;
+-    }
++    return ::OPENSSL_sk_num(s);
+ }
+ 
+ char *KOpenSSLProxy::sk_pop(STACK *s)
+ {
+-    if (K_sk_pop) {
+-        return (K_sk_pop)(s);
+-    } else {
+-        return nullptr;
+-    }
++    return static_cast<char*>(::OPENSSL_sk_pop(s));
+ }
+ 
+ char *KOpenSSLProxy::sk_value(STACK *s, int n)
+ {
+-    if (K_sk_value) {
+-        return (K_sk_value)(s, n);
+-    } else {
+-        return nullptr;
+-    }
++    return static_cast<char*>(::sk_value(s, n));
+ }
+ 
+ void KOpenSSLProxy::X509_STORE_CTX_set_chain(X509_STORE_CTX *v, STACK_OF(X509)* x)
+ {
+-    if (K_X509_STORE_CTX_set_chain) {
+-        (K_X509_STORE_CTX_set_chain)(v, x);
+-    }
++    ::X509_STORE_CTX_set_chain(v, x);
+ }
+ 
+ void KOpenSSLProxy::X509_STORE_CTX_set_purpose(X509_STORE_CTX *v, int purpose)
+ {
+-    if (K_X509_STORE_CTX_set_purpose) {
+-        (K_X509_STORE_CTX_set_purpose)(v, purpose);
+-    }
++    ::X509_STORE_CTX_set_purpose(v, purpose);
+ }
+ 
+ STACK *KOpenSSLProxy::sk_dup(STACK *s)
+ {
+-    if (K_sk_dup) {
+-        return (K_sk_dup)(s);
+-    } else {
+-        return nullptr;
+-    }
++    return ::sk_dup(s);
+ }
+ 
+-STACK *KOpenSSLProxy::sk_new(int (*cmp)())
++STACK *KOpenSSLProxy::sk_new(OPENSSL_sk_compfunc cmp)
+ {
+-    if (K_sk_new) {
+-        return (K_sk_new)(cmp);
+-    } else {
+-        return nullptr;
+-    }
++    return ::sk_new(cmp);
+ }
+ 
+ int KOpenSSLProxy::sk_push(STACK *s, char *d)
+ {
+-    if (K_sk_push) {
+-        return (K_sk_push)(s, d);
+-    } else {
+-        return -1;
+-    }
++    return ::sk_push(s, d);
+ }
+ 
+ char *KOpenSSLProxy::i2s_ASN1_INTEGER(X509V3_EXT_METHOD *meth, ASN1_INTEGER *aint)
+ {
+-    if (K_i2s_ASN1_INTEGER) {
+-        return (K_i2s_ASN1_INTEGER)(meth, aint);
+-    } else {
+-        return nullptr;
+-    }
++    return ::i2s_ASN1_INTEGER(meth, aint);
+ }
+ 
+ ASN1_INTEGER *KOpenSSLProxy::X509_get_serialNumber(X509 *x)
+ {
+-    if (K_X509_get_serialNumber) {
+-        return (K_X509_get_serialNumber)(x);
+-    } else {
+-        return nullptr;
+-    }
++    return ::X509_get_serialNumber(x);
+ }
+ 
+ EVP_PKEY *KOpenSSLProxy::X509_get_pubkey(X509 *x)
+ {
+-    if (K_X509_get_pubkey) {
+-        return (K_X509_get_pubkey)(x);
+-    } else {
+-        return nullptr;
+-    }
++    return ::X509_get_pubkey(x);
+ }
+ 
+ int KOpenSSLProxy::i2d_PublicKey(EVP_PKEY *a, unsigned char **pp)
+ {
+-    if (K_i2d_PublicKey) {
+-        return (K_i2d_PublicKey)(a, pp);
+-    } else {
+-        return 0;
+-    }
++    return ::i2d_PublicKey(a, pp);
+ }
+ 
+ int KOpenSSLProxy::X509_check_private_key(X509 *x, EVP_PKEY *p)
+ {
+-    if (K_X509_check_private_key) {
+-        return (K_X509_check_private_key)(x, p);
+-    }
+-    return -1;
++    return ::X509_check_private_key(x, p);
+ }
+ 
+ char *KOpenSSLProxy::BN_bn2hex(const BIGNUM *a)
+ {
+-    if (K_BN_bn2hex) {
+-        return (K_BN_bn2hex)(a);
+-    } else {
+-        return nullptr;
+-    }
++    return ::BN_bn2hex(a);
+ }
+ 
+ int KOpenSSLProxy::X509_digest(const X509 *x, const EVP_MD *t, unsigned char *md, unsigned int *len)
+ {
+-    if (K_X509_digest) {
+-        return (K_X509_digest)(x, t, md, len);
+-    } else {
+-        return -1;
+-    }
++    return ::X509_digest(x, t, md, len);
+ }
+ 
+-EVP_MD *KOpenSSLProxy::EVP_md5()
++const EVP_MD *KOpenSSLProxy::EVP_md5()
+ {
+-    if (K_EVP_md5) {
+-        return (K_EVP_md5)();
+-    }
+-    return nullptr;
++    return ::EVP_md5();
+ }
+ 
+ void KOpenSSLProxy::ASN1_INTEGER_free(ASN1_INTEGER *a)
+ {
+-    if (K_ASN1_INTEGER_free) {
+-        (K_ASN1_INTEGER_free)(a);
+-    }
++    ::ASN1_INTEGER_free(a);
+ }
+ 
+ int KOpenSSLProxy::OBJ_obj2nid(ASN1_OBJECT *o)
+ {
+-    if (K_OBJ_obj2nid) {
+-        return (K_OBJ_obj2nid)(o);
+-    } else {
+-        return -1;
+-    }
++    return ::OBJ_obj2nid(o);
+ }
+ 
+ const char *KOpenSSLProxy::OBJ_nid2ln(int n)
+ {
+-    if (K_OBJ_nid2ln) {
+-        return (K_OBJ_nid2ln)(n);
+-    } else {
+-        return nullptr;
+-    }
++    return ::OBJ_nid2ln(n);
+ }
+ 
+ int KOpenSSLProxy::X509_get_ext_count(X509 *x)
+ {
+-    if (K_X509_get_ext_count) {
+-        return (K_X509_get_ext_count)(x);
+-    } else {
+-        return -1;
+-    }
++    return ::X509_get_ext_count(x);
+ }
+ 
+ int KOpenSSLProxy::X509_get_ext_by_NID(X509 *x, int nid, int lastpos)
+ {
+-    if (K_X509_get_ext_by_NID) {
+-        return (K_X509_get_ext_by_NID)(x, nid, lastpos);
+-    } else {
+-        return -1;
+-    }
++    return ::X509_get_ext_by_NID(x, nid, lastpos);
+ }
+ 
+ int KOpenSSLProxy::X509_get_ext_by_OBJ(X509 *x, ASN1_OBJECT *obj, int lastpos)
+ {
+-    if (K_X509_get_ext_by_OBJ) {
+-        return (K_X509_get_ext_by_OBJ)(x, obj, lastpos);
+-    } else {
+-        return -1;
+-    }
++    return ::X509_get_ext_by_OBJ(x, obj, lastpos);
+ }
+ 
+ X509_EXTENSION *KOpenSSLProxy::X509_get_ext(X509 *x, int loc)
+ {
+-    if (K_X509_get_ext) {
+-        return (K_X509_get_ext)(x, loc);
+-    } else {
+-        return nullptr;
+-    }
++    return ::X509_get_ext(x, loc);
+ }
+ 
+ X509_EXTENSION *KOpenSSLProxy::X509_delete_ext(X509 *x, int loc)
+ {
+-    if (K_X509_delete_ext) {
+-        return (K_X509_delete_ext)(x, loc);
+-    } else {
+-        return nullptr;
+-    }
++    return ::X509_delete_ext(x, loc);
+ }
+ 
+ int KOpenSSLProxy::X509_add_ext(X509 *x, X509_EXTENSION *ex, int loc)
+ {
+-    if (K_X509_add_ext) {
+-        return (K_X509_add_ext)(x, ex, loc);
+-    } else {
+-        return -1;
+-    }
++    return ::X509_add_ext(x, ex, loc);
+ }
+ 
+ void *KOpenSSLProxy::X509_get_ext_d2i(X509 *x, int nid, int *crit, int *idx)
+ {
+-    if (K_X509_get_ext_d2i) {
+-        return (K_X509_get_ext_d2i)(x, nid, crit, idx);
+-    } else {
+-        return nullptr;
+-    }
++    return ::X509_get_ext_d2i(x, nid, crit, idx);
+ }
+ 
+ char *KOpenSSLProxy::i2s_ASN1_OCTET_STRING(X509V3_EXT_METHOD *method, ASN1_OCTET_STRING *ia5)
+ {
+-    if (K_i2s_ASN1_OCTET_STRING) {
+-        return (K_i2s_ASN1_OCTET_STRING)(method, ia5);
+-    } else {
+-        return nullptr;
+-    }
++    return ::i2s_ASN1_OCTET_STRING(method, ia5);
+ }
+ 
+ int KOpenSSLProxy::ASN1_BIT_STRING_get_bit(ASN1_BIT_STRING *a, int n)
+ {
+-    if (K_ASN1_BIT_STRING_get_bit) {
+-        return (K_ASN1_BIT_STRING_get_bit)(a, n);
+-    } else {
+-        return -1;
+-    }
++    return ::ASN1_BIT_STRING_get_bit(a, n);
+ }
+ 
+ PKCS7 *KOpenSSLProxy::PKCS7_new(void)
+ {
+-    if (K_PKCS7_new) {
+-        return (K_PKCS7_new)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::PKCS7_new();
+ }
+ 
+ void KOpenSSLProxy::PKCS7_free(PKCS7 *a)
+ {
+-    if (K_PKCS7_free) {
+-        (K_PKCS7_free)(a);
+-    }
++    ::PKCS7_free(a);
+ }
+ 
+ void KOpenSSLProxy::PKCS7_content_free(PKCS7 *a)
+ {
+-    if (K_PKCS7_content_free) {
+-        (K_PKCS7_content_free)(a);
+-    }
++    CRYPTO_free(a);
+ }
+ 
+ int KOpenSSLProxy::i2d_PKCS7(PKCS7 *a, unsigned char **pp)
+ {
+-    if (K_i2d_PKCS7) {
+-        return (K_i2d_PKCS7)(a, pp);
+-    } else {
+-        return -1;
+-    }
++    return ::i2d_PKCS7(a, pp);
+ }
+ 
+-PKCS7 *KOpenSSLProxy::d2i_PKCS7(PKCS7 **a, unsigned char **pp, long length)
++PKCS7 *KOpenSSLProxy::d2i_PKCS7(PKCS7 **a, const unsigned char **pp, long length)
+ {
+-    if (K_d2i_PKCS7) {
+-        return (K_d2i_PKCS7)(a, pp, length);
+-    } else {
+-        return nullptr;
+-    }
++    return ::d2i_PKCS7(a, pp, length);
+ }
+ 
+ int KOpenSSLProxy::i2d_PKCS7_fp(FILE *fp, PKCS7 *p7)
+ {
+-    if (K_i2d_PKCS7_fp) {
+-        return (K_i2d_PKCS7_fp)(fp, p7);
+-    } else {
+-        return -1;
+-    }
++    return ::i2d_PKCS7_fp(fp, p7);
+ }
+ 
+ PKCS7 *KOpenSSLProxy::d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
+ {
+-    if (K_d2i_PKCS7_fp) {
+-        return (K_d2i_PKCS7_fp)(fp, p7);
+-    } else {
+-        return nullptr;
+-    }
++    return ::d2i_PKCS7_fp(fp, p7);
+ }
+ 
+ int KOpenSSLProxy::i2d_PKCS7_bio(BIO *bp, PKCS7 *p7)
+ {
+-    if (K_i2d_PKCS7_bio) {
+-        return (K_i2d_PKCS7_bio)(bp, p7);
+-    } else {
+-        return -1;
+-    }
++    return ::i2d_PKCS7_bio(bp, p7);
+ }
+ 
+ PKCS7 *KOpenSSLProxy::d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
+ {
+-    if (K_d2i_PKCS7_bio) {
+-        return (K_d2i_PKCS7_bio)(bp, p7);
+-    } else {
+-        return nullptr;
+-    }
++    return ::d2i_PKCS7_bio(bp, p7);
+ }
+ 
+ PKCS7 *KOpenSSLProxy::PKCS7_dup(PKCS7 *p7)
+ {
+-    if (K_PKCS7_dup) {
+-        return (K_PKCS7_dup)(p7);
+-    } else {
+-        return nullptr;
+-    }
++    return ::PKCS7_dup(p7);
+ }
+ 
+ PKCS7 *KOpenSSLProxy::PKCS7_sign(X509 *signcert, EVP_PKEY *pkey, STACK_OF(X509) *certs,
+                                  BIO *data, int flags)
+ {
+-    if (K_PKCS7_sign) {
+-        return (K_PKCS7_sign)(signcert, pkey, certs, data, flags);
+-    } else {
+-        return nullptr;
+-    }
++    return ::PKCS7_sign(signcert, pkey, certs, data, flags);
+ }
+ 
+ int KOpenSSLProxy::PKCS7_verify(PKCS7 *p, STACK_OF(X509)* st, X509_STORE *s, BIO *in, BIO *out, int flags)
+ {
+-    if (K_PKCS7_verify) {
+-        return (K_PKCS7_verify)(p, st, s, in, out, flags);
+-    } else {
+-        return 0;
+-    }
++    return ::PKCS7_verify(p, st, s, in, out, flags);
+ }
+ 
+ STACK_OF(X509) *KOpenSSLProxy::PKCS7_get0_signers(PKCS7 *p7, STACK_OF(X509) *certs, int flags)
+ {
+-    if (K_PKCS7_get0_signers) {
+-        return (K_PKCS7_get0_signers)(p7, certs, flags);
+-    } else {
+-        return nullptr;
+-    }
++    return ::PKCS7_get0_signers(p7, certs, flags);
+ }
+ 
+ PKCS7 *KOpenSSLProxy::PKCS7_encrypt(STACK_OF(X509) *certs, BIO *in, EVP_CIPHER *cipher,
+                                     int flags)
+ {
+-    if (K_PKCS7_encrypt) {
+-        return (K_PKCS7_encrypt)(certs, in, cipher, flags);
+-    } else {
+-        return nullptr;
+-    }
++    return ::PKCS7_encrypt(certs, in, cipher, flags);
+ }
+ 
+ int KOpenSSLProxy::PKCS7_decrypt(PKCS7 *p7, EVP_PKEY *pkey, X509 *cert, BIO *data, int flags)
+ {
+-    if (K_PKCS7_decrypt) {
+-        return (K_PKCS7_decrypt)(p7, pkey, cert, data, flags);
+-    } else {
+-        return 0;
+-    }
++    return ::PKCS7_decrypt(p7, pkey, cert, data, flags);
+ }
+ 
+ STACK_OF(X509_NAME) *KOpenSSLProxy::SSL_load_client_CA_file(const char *file)
+ {
+-    if (K_SSL_load_client_CA_file) {
+-        return (K_SSL_load_client_CA_file)(file);
+-    } else {
+-        return nullptr;
+-    }
++    return ::SSL_load_client_CA_file(file);
+ }
+ 
+ STACK_OF(X509_INFO) *KOpenSSLProxy::PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u)
+ {
+-    if (K_PEM_X509_INFO_read) {
+-        return (K_PEM_X509_INFO_read)(fp, sk, cb, u);
+-    } else {
+-        return nullptr;
+-    }
++    return ::PEM_X509_INFO_read(fp, sk, cb, u);
+ }
+ 
+ X509 *KOpenSSLProxy::X509_d2i_fp(FILE *out, X509 **buf)
+ {
+-    if (K_ASN1_d2i_fp) {
+-        return reinterpret_cast<X509 *>((K_ASN1_d2i_fp)(reinterpret_cast<char *(*)()>(K_X509_new), reinterpret_cast<char *(*)()>(K_d2i_X509), out, reinterpret_cast<unsigned char **>(buf)));
+-    } else {
+-        return nullptr;
+-    }
++        return reinterpret_cast<X509 *>(::ASN1_d2i_fp(reinterpret_cast<void *(*)()>(::X509_new), reinterpret_cast<d2i_of_void*>(::d2i_X509), out, reinterpret_cast<void **>(buf)));
+ }
+ 
+ int KOpenSSLProxy::SSL_peek(SSL *ssl, void *buf, int num)
+ {
+-    if (K_SSL_peek) {
+-        return (K_SSL_peek)(ssl, buf, num);
+-    } else {
+-        return -1;
+-    }
++    return ::SSL_peek(ssl, buf, num);
+ }
+ 
+ const char *KOpenSSLProxy::RAND_file_name(char *buf, size_t num)
+ {
+-    if (K_RAND_file_name) {
+-        return (K_RAND_file_name)(buf, num);
+-    } else {
+-        return nullptr;
+-    }
++    return ::RAND_file_name(buf, num);
+ }
+ 
+ int KOpenSSLProxy::RAND_load_file(const char *filename, long max_bytes)
+ {
+-    if (K_RAND_load_file) {
+-        return (K_RAND_load_file)(filename, max_bytes);
+-    } else {
+-        return -1;
+-    }
++    return ::RAND_load_file(filename, max_bytes);
+ }
+ 
+ int KOpenSSLProxy::RAND_write_file(const char *filename)
+ {
+-    if (K_RAND_write_file) {
+-        return (K_RAND_write_file)(filename);
+-    } else {
+-        return -1;
+-    }
++    return ::RAND_write_file(filename);
+ }
+ 
+ int KOpenSSLProxy::X509_PURPOSE_get_count()
+ {
+-    if (K_X509_PURPOSE_get_count) {
+-        return (K_X509_PURPOSE_get_count)();
+-    } else {
+-        return -1;
+-    }
++    return ::X509_PURPOSE_get_count();
+ }
+ 
+ int KOpenSSLProxy::X509_PURPOSE_get_id(X509_PURPOSE *p)
+ {
+-    if (K_X509_PURPOSE_get_id) {
+-        return (K_X509_PURPOSE_get_id)(p);
+-    } else {
+-        return -1;
+-    }
++    return ::X509_PURPOSE_get_id(p);
+ }
+ 
+ int KOpenSSLProxy::X509_check_purpose(X509 *x, int id, int ca)
+ {
+-    if (K_X509_check_purpose) {
+-        return (K_X509_check_purpose)(x, id, ca);
+-    } else {
+-        return -1;
+-    }
++    return ::X509_check_purpose(x, id, ca);
+ }
+ 
+ X509_PURPOSE *KOpenSSLProxy::X509_PURPOSE_get0(int idx)
+ {
+-    if (K_X509_PURPOSE_get0) {
+-        return (K_X509_PURPOSE_get0)(idx);
+-    } else {
+-        return nullptr;
+-    }
++    return ::X509_PURPOSE_get0(idx);
+ }
+ 
+ int KOpenSSLProxy::EVP_PKEY_assign(EVP_PKEY *pkey, int type, char *key)
+ {
+-    if (K_EVP_PKEY_assign) {
+-        return (K_EVP_PKEY_assign)(pkey, type, key);
+-    } else {
+-        return -1;
+-    }
++    return ::EVP_PKEY_assign(pkey, type, key);
+ }
+ 
+ int KOpenSSLProxy::X509_REQ_set_pubkey(X509_REQ *x, EVP_PKEY *pkey)
+ {
+-    if (K_X509_REQ_set_pubkey) {
+-        return (K_X509_REQ_set_pubkey)(x, pkey);
+-    } else {
+-        return -1;
+-    }
++    return ::X509_REQ_set_pubkey(x, pkey);
+ }
+ 
+ RSA *KOpenSSLProxy::RSA_generate_key(int bits, unsigned long e, void
+                                      (*callback)(int, int, void *), void *cb_arg)
+ {
+-    if (K_RSA_generate_key) {
+-        return (K_RSA_generate_key)(bits, e, callback, cb_arg);
+-    } else {
+-        return nullptr;
+-    }
++    return ::RSA_generate_key(bits, e, callback, cb_arg);
+ }
+ 
+ STACK *KOpenSSLProxy::X509_get1_email(X509 *x)
+ {
+-    if (K_X509_get1_email) {
+-        return (K_X509_get1_email)(x);
+-    } else {
+-        return nullptr;
+-    }
++    return reinterpret_cast<STACK*>(::X509_get1_email(x));
+ }
+ 
+ void KOpenSSLProxy::X509_email_free(STACK *sk)
+ {
+-    if (K_X509_email_free) {
+-        (K_X509_email_free)(sk);
+-    }
++    ::X509_email_free(reinterpret_cast<STACK_OF(OPENSSL_STRING)*>(sk));
+ }
+ 
+-EVP_CIPHER *KOpenSSLProxy::EVP_des_ede3_cbc()
++const EVP_CIPHER *KOpenSSLProxy::EVP_des_ede3_cbc()
+ {
+-    if (K_EVP_des_ede3_cbc) {
+-        return (K_EVP_des_ede3_cbc)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::EVP_des_ede3_cbc();
+ }
+ 
+-EVP_CIPHER *KOpenSSLProxy::EVP_des_cbc()
++const EVP_CIPHER *KOpenSSLProxy::EVP_des_cbc()
+ {
+-    if (K_EVP_des_cbc) {
+-        return (K_EVP_des_cbc)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::EVP_des_cbc();
+ }
+ 
+-EVP_CIPHER *KOpenSSLProxy::EVP_rc2_cbc()
++const EVP_CIPHER *KOpenSSLProxy::EVP_rc2_cbc()
+ {
+-    if (K_EVP_rc2_cbc) {
+-        return (K_EVP_rc2_cbc)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::EVP_rc2_cbc();
+ }
+ 
+-EVP_CIPHER *KOpenSSLProxy::EVP_rc2_64_cbc()
++const EVP_CIPHER *KOpenSSLProxy::EVP_rc2_64_cbc()
+ {
+-    if (K_EVP_rc2_64_cbc) {
+-        return (K_EVP_rc2_64_cbc)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::EVP_rc2_64_cbc();
+ }
+ 
+-EVP_CIPHER *KOpenSSLProxy::EVP_rc2_40_cbc()
++const EVP_CIPHER *KOpenSSLProxy::EVP_rc2_40_cbc()
+ {
+-    if (K_EVP_rc2_40_cbc) {
+-        return (K_EVP_rc2_40_cbc)();
+-    } else {
+-        return nullptr;
+-    }
++    return ::EVP_rc2_40_cbc();
+ }
+ 
+ int KOpenSSLProxy::i2d_X509_REQ_fp(FILE *fp, X509_REQ *x)
+ {
+-    if (K_i2d_X509_REQ_fp) {
+-        return (K_i2d_X509_REQ_fp)(fp, x);
+-    } else {
+-        return -1;
+-    }
++    return ::i2d_X509_REQ_fp(fp, x);
+ }
+ 
+ void KOpenSSLProxy::ERR_clear_error()
+ {
+-    if (K_ERR_clear_error) {
+-        (K_ERR_clear_error)();
+-    }
++    return ::ERR_clear_error();
+ }
+ 
+ unsigned long KOpenSSLProxy::ERR_get_error()
+ {
+-    if (K_ERR_get_error) {
+-        return (K_ERR_get_error)();
+-    } else {
+-        return 0xffffffff;
+-    }
++    return ::ERR_get_error();
+ }
+ 
+ void KOpenSSLProxy::ERR_print_errors_fp(FILE *fp)
+ {
+-    if (K_ERR_print_errors_fp) {
+-        (K_ERR_print_errors_fp)(fp);
+-    }
++    return ::ERR_print_errors_fp(fp);
+ }
+ 
+ SSL_SESSION *KOpenSSLProxy::SSL_get1_session(SSL *ssl)
+ {
+-    if (K_SSL_get1_session) {
+-        return (K_SSL_get1_session)(ssl);
+-    } else {
+-        return nullptr;
+-    }
++    return ::SSL_get1_session(ssl);
+ }
+ 
+ void KOpenSSLProxy::SSL_SESSION_free(SSL_SESSION *session)
+ {
+-    if (K_SSL_SESSION_free) {
+-        (K_SSL_SESSION_free)(session);
+-    }
++    return ::SSL_SESSION_free(session);
+ }
+ 
+ int KOpenSSLProxy::SSL_set_session(SSL *ssl, SSL_SESSION *session)
+ {
+-    if (K_SSL_set_session) {
+-        return (K_SSL_set_session)(ssl, session);
+-    } else {
+-        return -1;
+-    }
++    return ::SSL_set_session(ssl, session);
+ }
+ 
+-SSL_SESSION *KOpenSSLProxy::d2i_SSL_SESSION(SSL_SESSION **a, unsigned char **pp, long length)
++SSL_SESSION *KOpenSSLProxy::d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, long length)
+ {
+-    if (K_d2i_SSL_SESSION) {
+-        return (K_d2i_SSL_SESSION)(a, pp, length);
+-    } else {
+-        return nullptr;
+-    }
++    return ::d2i_SSL_SESSION(a, pp, length);
+ }
+ 
+ int KOpenSSLProxy::i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp)
+ {
+-    if (K_i2d_SSL_SESSION) {
+-        return (K_i2d_SSL_SESSION)(in, pp);
+-    } else {
+-        return -1;
+-    }
++    return ::i2d_SSL_SESSION(in, pp);
+ }
+ 
+ int KOpenSSLProxy::i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *p)
+ {
+-    if (K_i2d_PrivateKey_fp) {
+-        return (K_i2d_PrivateKey_fp)(fp, p);
+-    } else {
+-        return -1;
+-    }
++    return ::i2d_PrivateKey_fp(fp, p);
+ }
+ 
+ int KOpenSSLProxy::i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *p, const EVP_CIPHER *c, char *k, int klen, pem_password_cb *cb, void *u)
+ {
+-    if (K_i2d_PKCS8PrivateKey_fp) {
+-        return (K_i2d_PKCS8PrivateKey_fp)(fp, p, c, k, klen, cb, u);
+-    } else {
+-        return -1;
+-    }
++    return ::i2d_PKCS8PrivateKey_fp(fp, p, c, k, klen, cb, u);
+ }
+ 
+ void KOpenSSLProxy::RSA_free(RSA *rsa)
+ {
+-    if (K_RSA_free) {
+-        (K_RSA_free)(rsa);
+-    }
++    return ::RSA_free(rsa);
+ }
+ 
+-EVP_CIPHER *KOpenSSLProxy::EVP_bf_cbc()
++const EVP_CIPHER *KOpenSSLProxy::EVP_bf_cbc()
+ {
+-    if (K_EVP_bf_cbc) {
+-        return (K_EVP_bf_cbc)();
+-    }
+-    return nullptr;
++    return ::EVP_bf_cbc();
+ }
+ 
+ int KOpenSSLProxy::X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
+ {
+-    if (K_X509_REQ_sign) {
+-        return (K_X509_REQ_sign)(x, pkey, md);
+-    }
+-    return -1;
++    return ::X509_REQ_sign(x, pkey, md);
+ }
+ 
+ int KOpenSSLProxy::X509_NAME_add_entry_by_txt(X509_NAME *name, char *field,
+         int type, unsigned char *bytes, int len, int loc, int set)
+ {
+-    if (K_X509_NAME_add_entry_by_txt) {
+-        return (K_X509_NAME_add_entry_by_txt)(name, field, type, bytes, len, loc, set);
+-    }
+-    return -1;
++    return ::X509_NAME_add_entry_by_txt(name, field, type, bytes, len, loc, set);
+ }
+ 
+ X509_NAME *KOpenSSLProxy::X509_NAME_new()
+ {
+-    if (K_X509_NAME_new) {
+-        return (K_X509_NAME_new)();
+-    }
+-    return nullptr;
++    return ::X509_NAME_new();
+ }
+ 
+ int KOpenSSLProxy::X509_REQ_set_subject_name(X509_REQ *req, X509_NAME *name)
+ {
+-    if (K_X509_REQ_set_subject_name) {
+-        return (K_X509_REQ_set_subject_name)(req, name);
+-    }
+-    return -1;
++    return ::X509_REQ_set_subject_name(req, name);
+ }
+ 
+ unsigned char *KOpenSSLProxy::ASN1_STRING_data(ASN1_STRING *x)
+ {
+-    if (K_ASN1_STRING_data) {
+-        return (K_ASN1_STRING_data)(x);
+-    }
+-    return nullptr;
++    return ::ASN1_STRING_data(x);
+ }
+ 
+ int KOpenSSLProxy::ASN1_STRING_length(ASN1_STRING *x)
+ {
+-    if (K_ASN1_STRING_length) {
+-        return (K_ASN1_STRING_length)(x);
+-    }
+-    return 0L;
++    return ::ASN1_STRING_length(x);
+ }
+ 
+ STACK_OF(SSL_CIPHER) *KOpenSSLProxy::SSL_get_ciphers(const SSL *ssl)
+ {
+-    if (K_SSL_get_ciphers) {
+-        return (K_SSL_get_ciphers)(ssl);
+-    }
+-    return nullptr;
++    return ::SSL_get_ciphers(ssl);
+ }
+ 
+ #endif
+-
+--- kdelibs4support-5.32.0/src/kssl/kopenssl.h.0000~	2017-03-04 17:10:46.000000000 +0100
++++ kdelibs4support-5.32.0/src/kssl/kopenssl.h	2017-03-24 14:53:43.108091825 +0100
+@@ -131,7 +131,7 @@ public:
+     /*
+      *   SSL_CTX_new - create a new SSL_CTX object as framework for TLS/SSL enabled functions
+      */
+-    SSL_CTX *SSL_CTX_new(SSL_METHOD *method);
++    SSL_CTX *SSL_CTX_new(const SSL_METHOD *method);
+ 
+     /*
+      *   SSL_CTX_free - free an allocated SSL_CTX object
+@@ -172,7 +172,7 @@ public:
+     /*
+      *   SSL_get_current_cipher - get SSL_CIPHER of a connection
+      */
+-    SSL_CIPHER *SSL_get_current_cipher(SSL *ssl);
++    const SSL_CIPHER *SSL_get_current_cipher(SSL *ssl);
+ 
+     /*
+      *   SSL_set_options - manipulate SSL engine options
+@@ -209,12 +209,12 @@ public:
+     /*
+      *   TLSv1_client_method - return a TLSv1 client method object
+      */
+-    SSL_METHOD *TLSv1_client_method();
++    const SSL_METHOD *TLSv1_client_method();
+ 
+     /*
+      *   SSLv23_client_method - return a SSLv23 client method object
+      */
+-    SSL_METHOD *SSLv23_client_method();
++    const SSL_METHOD *SSLv23_client_method();
+ 
+     /*
+      *   SSL_get_peer_certificate - return the peer's certificate
+@@ -234,7 +234,7 @@ public:
+     /*
+      *   SSL_CIPHER_get_version - get the version of this cipher
+      */
+-    char *SSL_CIPHER_get_version(SSL_CIPHER *c);
++    const char *SSL_CIPHER_get_version(SSL_CIPHER *c);
+ 
+     /*
+      *   SSL_CIPHER_get_name - get the name of this cipher
+@@ -260,7 +260,7 @@ public:
+     /*
+      *   d2i_X509 - Convert a text representation of X509 to an X509 object
+      */
+-    X509 *d2i_X509(X509 **a, unsigned char **pp, long length);
++    X509 *d2i_X509(X509 **a, const unsigned char **pp, long length);
+ 
+     /*
+      *   i2d_X509 - Convert an X509 object into a text representation
+@@ -370,7 +370,7 @@ public:
+     /*
+      *   BIO methods - only one defined here yet
+      */
+-    BIO_METHOD *BIO_s_mem(void);
++    const BIO_METHOD *BIO_s_mem(void);
+ 
+     /*
+      *   BIO_new_fp - nastiness called BIO - used to create BIO* from FILE*
+@@ -403,11 +403,6 @@ public:
+     int PEM_write_bio_X509(BIO *bp, X509 *x);
+ 
+     /*
+-     *   ASN1_item_i2d_fp - used for netscape output
+-     */
+-    int ASN1_item_i2d_fp(FILE *out, unsigned char *x);
+-
+-    /*
+      *   ASN1_d2i_fp - read an X509 from a DER encoded file (buf can be NULL)
+      */
+     X509 *X509_d2i_fp(FILE *out, X509 **buf);
+@@ -495,7 +490,7 @@ public:
+     /*
+      *  Create a new stack
+      */
+-    STACK *sk_new(int (*cmp)());
++    STACK *sk_new(OPENSSL_sk_compfunc cmp);
+ 
+     /*
+      *  Add an element to the stack
+@@ -552,7 +547,7 @@ public:
+     /*
+      *  EVP_md5
+      */
+-    EVP_MD *EVP_md5();
++    const EVP_MD *EVP_md5();
+ 
+     /*
+      *  ASN1_INTEGER free
+@@ -647,7 +642,7 @@ public:
+     /*
+      *
+      */
+-    PKCS7 *d2i_PKCS7(PKCS7 **a, unsigned char **pp, long length);
++    PKCS7 *d2i_PKCS7(PKCS7 **a, const unsigned char **pp, long length);
+ 
+     /*
+      *
+@@ -768,11 +763,11 @@ public:
+     void X509_email_free(STACK *sk);
+ 
+     /* Ciphers needed for SMime */
+-    EVP_CIPHER *EVP_des_ede3_cbc();
+-    EVP_CIPHER *EVP_des_cbc();
+-    EVP_CIPHER *EVP_rc2_cbc();
+-    EVP_CIPHER *EVP_rc2_64_cbc();
+-    EVP_CIPHER *EVP_rc2_40_cbc();
++    const EVP_CIPHER *EVP_des_ede3_cbc();
++    const EVP_CIPHER *EVP_des_cbc();
++    const EVP_CIPHER *EVP_rc2_cbc();
++    const EVP_CIPHER *EVP_rc2_64_cbc();
++    const EVP_CIPHER *EVP_rc2_40_cbc();
+ 
+     /* clear the current error  - use this often*/
+     void ERR_clear_error();
+@@ -793,7 +788,7 @@ public:
+     int SSL_set_session(SSL *ssl, SSL_SESSION *session);
+ 
+     /* Decode ASN.1 to SSL_SESSION */
+-    SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, unsigned char **pp, long length);
++    SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, long length);
+     /* Encode SSL_SESSION to ASN.1 */
+     int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
+ 
+@@ -807,7 +802,7 @@ public:
+     void RSA_free(RSA *);
+ 
+     /* Get a blowfish CBC pointer */
+-    EVP_CIPHER *EVP_bf_cbc();
++    const EVP_CIPHER *EVP_bf_cbc();
+ 
+     /* Sign a CSR */
+     int X509_REQ_sign(X509_REQ *, EVP_PKEY *, const EVP_MD *);
+--- kdelibs4support-5.32.0/src/kssl/ksslcallback.c.0000~	2017-03-04 17:10:46.000000000 +0100
++++ kdelibs4support-5.32.0/src/kssl/ksslcallback.c	2017-03-24 14:53:43.108091825 +0100
+@@ -39,7 +39,7 @@ extern "C" {
+         // back will not be threadsafe ofcourse.
+ 
+         if (KSSL_X509CallBack_ca) {
+-            if (KOSSL::self()->X509_cmp(ctx->current_cert, KSSL_X509CallBack_ca) != 0) {
++            if (KOSSL::self()->X509_cmp(X509_STORE_CTX_get0_cert(ctx), KSSL_X509CallBack_ca) != 0) {
+                 return 1;    // Ignore errors for this certificate
+             }
+ 
+@@ -47,7 +47,7 @@ extern "C" {
+         }
+ 
+         if (!ok) {
+-            switch (ctx->error) {
++            switch (X509_STORE_CTX_get_error(ctx)) {
+             case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
+             case X509_V_ERR_UNABLE_TO_GET_CRL:
+             case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
+--- kdelibs4support-5.32.0/src/kssl/ksslcertchain.cpp.0000~	2017-03-04 17:10:46.000000000 +0100
++++ kdelibs4support-5.32.0/src/kssl/ksslcertchain.cpp	2017-03-24 14:53:43.108091825 +0100
+@@ -41,16 +41,6 @@
+ #include <kopenssl.h>
+ #include <QtCore/QStringList>
+ 
+-#if KSSL_HAVE_SSL
+-#define sk_new d->kossl->sk_new
+-#define sk_push d->kossl->sk_push
+-#define sk_free d->kossl->sk_free
+-#define sk_value d->kossl->sk_value
+-#define sk_num d->kossl->sk_num
+-#define sk_dup d->kossl->sk_dup
+-#define sk_pop d->kossl->sk_pop
+-#endif
+-
+ class KSSLCertChainPrivate
+ {
+ public:
+--- kdelibs4support-5.32.0/src/kssl/ksslcertificate.cpp.0000~	2017-03-04 17:10:46.000000000 +0100
++++ kdelibs4support-5.32.0/src/kssl/ksslcertificate.cpp	2017-03-24 14:59:42.598253378 +0100
+@@ -146,7 +146,7 @@ KSSLCertificate *KSSLCertificate::fromSt
+     }
+ 
+     QByteArray qba = QByteArray::fromBase64(cert);
+-    unsigned char *qbap = reinterpret_cast<unsigned char *>(qba.data());
++    const unsigned char *qbap = reinterpret_cast<unsigned char *>(qba.data());
+     X509 *x5c = KOSSL::self()->d2i_X509(nullptr, &qbap, qba.size());
+     if (!x5c) {
+         return nullptr;
+@@ -168,7 +168,7 @@ QString KSSLCertificate::getSubject() co
+         return rc;
+     }
+     rc = t;
+-    d->kossl->OPENSSL_free(t);
++    OPENSSL_free(t);
+ #endif
+     return rc;
+ }
+@@ -195,14 +195,26 @@ QString KSSLCertificate::getSignatureTex
+     char *s;
+     int n, i;
+ 
++#if OPENSSL_VERSION_NUMBER < 0x10100000L
+     i = d->kossl->OBJ_obj2nid(d->m_cert->sig_alg->algorithm);
++#else
++    i = X509_get_signature_nid(d->m_cert);
++#endif
+     rc = i18n("Signature Algorithm: ");
+     rc += (i == NID_undef) ? i18n("Unknown") : QString(d->kossl->OBJ_nid2ln(i));
+-
+     rc += '\n';
++
+     rc += i18n("Signature Contents:");
++#if OPENSSL_VERSION_NUMBER < 0x10100000L
+     n = d->m_cert->signature->length;
+     s = (char *)d->m_cert->signature->data;
++#else
++    const ASN1_BIT_STRING *sig;
++    const X509_ALGOR *alg;
++    X509_get0_signature(&sig, &alg, d->m_cert);
++    n = sig->length;
++    s = (char*)sig->data;
++#endif
+     for (i = 0; i < n; ++i) {
+         if (i % 20 != 0) {
+             rc += ':';
+@@ -228,7 +240,7 @@ void KSSLCertificate::getEmails(QStringL
+ 
+     STACK *s = d->kossl->X509_get1_email(d->m_cert);
+     if (s) {
+-        for (int n = 0; n < s->num; n++) {
++        for (int n = 0; n < OPENSSL_sk_num(s); n++) {
+             to.append(d->kossl->sk_value(s, n));
+         }
+         d->kossl->X509_email_free(s);
+@@ -309,12 +321,12 @@ QString KSSLCertificate::getKeyType() co
+     EVP_PKEY *pkey = d->kossl->X509_get_pubkey(d->m_cert);
+     if (pkey) {
+ #ifndef NO_RSA
+-        if (pkey->type == EVP_PKEY_RSA) {
++        if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
+             rc = "RSA";
+         } else
+ #endif
+ #ifndef NO_DSA
+-            if (pkey->type == EVP_PKEY_DSA) {
++            if (EVP_PKEY_id(pkey) == EVP_PKEY_DSA) {
+                 rc = "DSA";
+             } else
+ #endif
+@@ -336,8 +348,10 @@ QString KSSLCertificate::getPublicKeyTex
+     if (pkey) {
+         rc = i18nc("Unknown", "Unknown key algorithm");
+ #ifndef NO_RSA
+-        if (pkey->type == EVP_PKEY_RSA) {
+-            x = d->kossl->BN_bn2hex(pkey->pkey.rsa->n);
++        if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
++	    const BIGNUM *n, *e, *dd;
++	    RSA_get0_key(EVP_PKEY_get1_RSA(pkey), &n, &e, &dd);
++            x = d->kossl->BN_bn2hex(n);
+             rc = i18n("Key type: RSA (%1 bit)", strlen(x) * 4) + '\n';
+ 
+             rc += i18n("Modulus: ");
+@@ -350,17 +364,19 @@ QString KSSLCertificate::getPublicKeyTex
+                 rc += x[i];
+             }
+             rc += '\n';
+-            d->kossl->OPENSSL_free(x);
++            OPENSSL_free(x);
+ 
+-            x = d->kossl->BN_bn2hex(pkey->pkey.rsa->e);
++            x = d->kossl->BN_bn2hex(e);
+             rc += i18n("Exponent: 0x") + QLatin1String(x) +
+                   QLatin1String("\n");
+-            d->kossl->OPENSSL_free(x);
++            OPENSSL_free(x);
+         }
+ #endif
+ #ifndef NO_DSA
+-        if (pkey->type == EVP_PKEY_DSA) {
+-            x = d->kossl->BN_bn2hex(pkey->pkey.dsa->p);
++        if (EVP_PKEY_id(pkey) == EVP_PKEY_DSA) {
++            const BIGNUM *p, *q, *g;
++	    DSA_get0_pqg(EVP_PKEY_get1_DSA(pkey), &p, &q, &g);
++            x = d->kossl->BN_bn2hex(p);
+             // hack - this may not be always accurate
+             rc = i18n("Key type: DSA (%1 bit)", strlen(x) * 4) + '\n';
+ 
+@@ -374,9 +390,9 @@ QString KSSLCertificate::getPublicKeyTex
+                 rc += x[i];
+             }
+             rc += '\n';
+-            d->kossl->OPENSSL_free(x);
++            OPENSSL_free(x);
+ 
+-            x = d->kossl->BN_bn2hex(pkey->pkey.dsa->q);
++            x = d->kossl->BN_bn2hex(q);
+             rc += i18n("160 bit prime factor: ");
+             for (unsigned int i = 0; i < strlen(x); i++) {
+                 if (i % 40 != 0 && i % 2 == 0) {
+@@ -387,9 +403,9 @@ QString KSSLCertificate::getPublicKeyTex
+                 rc += x[i];
+             }
+             rc += '\n';
+-            d->kossl->OPENSSL_free(x);
++            OPENSSL_free(x);
+ 
+-            x = d->kossl->BN_bn2hex(pkey->pkey.dsa->g);
++            x = d->kossl->BN_bn2hex(g);
+             rc += QString("g: ");
+             for (unsigned int i = 0; i < strlen(x); i++) {
+                 if (i % 40 != 0 && i % 2 == 0) {
+@@ -400,9 +416,11 @@ QString KSSLCertificate::getPublicKeyTex
+                 rc += x[i];
+             }
+             rc += '\n';
+-            d->kossl->OPENSSL_free(x);
++            OPENSSL_free(x);
+ 
+-            x = d->kossl->BN_bn2hex(pkey->pkey.dsa->pub_key);
++	    const BIGNUM *pub, *priv;
++	    DSA_get0_key(EVP_PKEY_get1_DSA(pkey), &pub, &priv);
++            x = d->kossl->BN_bn2hex(pub);
+             rc += i18n("Public key: ");
+             for (unsigned int i = 0; i < strlen(x); i++) {
+                 if (i % 40 != 0 && i % 2 == 0) {
+@@ -413,7 +431,7 @@ QString KSSLCertificate::getPublicKeyTex
+                 rc += x[i];
+             }
+             rc += '\n';
+-            d->kossl->OPENSSL_free(x);
++            OPENSSL_free(x);
+         }
+ #endif
+         d->kossl->EVP_PKEY_free(pkey);
+@@ -435,7 +453,7 @@ QString KSSLCertificate::getIssuer() con
+     }
+ 
+     rc = t;
+-    d->kossl->OPENSSL_free(t);
++    OPENSSL_free(t);
+ #endif
+ 
+     return rc;
+@@ -733,9 +751,9 @@ KSSLCertificate::KSSLValidationList KSSL
+         KSSL_X509CallBack_ca = ca ? ca->d->m_cert : nullptr;
+         KSSL_X509CallBack_ca_found = false;
+ 
+-        certStoreCTX->error = X509_V_OK;
++        X509_STORE_CTX_set_error(certStoreCTX, X509_V_OK);
+         rc = d->kossl->X509_verify_cert(certStoreCTX);
+-        int errcode = certStoreCTX->error;
++        int errcode = X509_STORE_CTX_get_error(certStoreCTX);
+         if (ca && !KSSL_X509CallBack_ca_found) {
+             ksslv = KSSLCertificate::Irrelevant;
+         } else {
+@@ -748,9 +766,9 @@ KSSLCertificate::KSSLValidationList KSSL
+             d->kossl->X509_STORE_CTX_set_purpose(certStoreCTX,
+                                                  X509_PURPOSE_NS_SSL_SERVER);
+ 
+-            certStoreCTX->error = X509_V_OK;
++            X509_STORE_CTX_set_error(certStoreCTX, X509_V_OK);
+             rc = d->kossl->X509_verify_cert(certStoreCTX);
+-            errcode = certStoreCTX->error;
++            errcode = X509_STORE_CTX_get_error(certStoreCTX);
+             ksslv = processError(errcode);
+         }
+         d->kossl->X509_STORE_CTX_free(certStoreCTX);
+@@ -1210,7 +1228,7 @@ typedef struct NETSCAPE_X509_st {
+ QByteArray KSSLCertificate::toNetscape()
+ {
+     QByteArray qba;
+-#if KSSL_HAVE_SSL
++#if KSSL_HAVE_SSL && OPENSSL_VERSION_NUMBER < 0x1010000L
+     NETSCAPE_X509 nx;
+     ASN1_OCTET_STRING hdr;
+     QTemporaryFile ktf;
+@@ -1263,7 +1281,7 @@ bool KSSLCertificate::setCert(const QStr
+ #if KSSL_HAVE_SSL
+     QByteArray qba, qbb = cert.toLocal8Bit();
+     qba = QByteArray::fromBase64(qbb);
+-    unsigned char *qbap = reinterpret_cast<unsigned char *>(qba.data());
++    const unsigned char *qbap = reinterpret_cast<unsigned char *>(qba.data());
+     X509 *x5c = KOSSL::self()->d2i_X509(nullptr, &qbap, qba.size());
+     if (x5c) {
+         setCert(x5c);
+@@ -1294,7 +1312,7 @@ QStringList KSSLCertificate::subjAltName
+         return rc;
+     }
+ 
+-    int cnt = d->kossl->sk_GENERAL_NAME_num(names);
++    int cnt = sk_GENERAL_NAME_num(names);
+ 
+     for (int i = 0; i < cnt; i++) {
+         const GENERAL_NAME *val = (const GENERAL_NAME *)d->kossl->sk_value(names, i);
+--- kdelibs4support-5.32.0/src/kssl/kssl.cpp.0000~	2017-03-04 17:10:46.000000000 +0100
++++ kdelibs4support-5.32.0/src/kssl/kssl.cpp	2017-03-24 14:53:43.109091802 +0100
+@@ -61,7 +61,7 @@ public:
+ #if KSSL_HAVE_SSL
+     SSL *m_ssl;
+     SSL_CTX *m_ctx;
+-    SSL_METHOD *m_meth;
++    const SSL_METHOD *m_meth;
+ #endif
+     KOSSL *kossl;
+ };
+--- kdelibs4support-5.32.0/src/kssl/ksslutils.cpp.0000~	2017-03-04 17:10:46.000000000 +0100
++++ kdelibs4support-5.32.0/src/kssl/ksslutils.cpp	2017-03-24 14:53:43.109091802 +0100
+@@ -94,9 +94,9 @@ QString ASN1_UTCTIME_QString(ASN1_UTCTIM
+ 
+ QString ASN1_INTEGER_QString(ASN1_INTEGER *aint)
+ {
+-    char *rep = KOSSL::self()->i2s_ASN1_INTEGER(nullptr, aint);
++    char *rep = KOSSL::self()->i2s_ASN1_INTEGER(NULL, aint);
+     QString yy = rep;
+-    KOSSL::self()->OPENSSL_free(rep);
++    OPENSSL_free(rep);
+     return yy;
+ }
+ 

Modified: kdesignerplugin/trunk/PKGBUILD
===================================================================
--- kdesignerplugin/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kdesignerplugin/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kdesignerplugin
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Integration of Frameworks widgets in Qt Designer/Creator'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'qt5-tools' 'kdoctools' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('7a9ae55111b8c4ccb89e46fd3699d5b346de74fe40167b99daab9ba7fa288eb8'
+sha256sums=('50a9b3c2a58de0a94804d550e06e3d227dddbfa297133c0e76b2c1cccfcbcaca'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kdesu/trunk/PKGBUILD
===================================================================
--- kdesu/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kdesu/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kdesu
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Integration with su for elevated privileges'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('0a4d5f14b0d05fc0de99a1d696fcb6d9821086914d6b777a1767e8278db64c1b'
+sha256sums=('2d0632e80011fc19ff611d73c6e996211146b66743d9f5e67c5423374d03bd12'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kdewebkit/trunk/PKGBUILD
===================================================================
--- kdewebkit/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kdewebkit/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kdewebkit
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='KDE Integration for QtWebKit'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('90ae67f4de6f12edfebba25c9c53f353c4250be04ffce10c6bf496154d51ac53'
+sha256sums=('93a76bc865c813e6607e93a8cd07ba0b8ccd12a590d032680d58921557b1b994'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kdnssd/trunk/PKGBUILD
===================================================================
--- kdnssd/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kdnssd/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kdnssd
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Abstraction to system DNSSD features'
 arch=('i686' 'x86_64')
@@ -15,7 +15,7 @@
 replaces=('kdnssd-framework')
 conflicts=('kdnssd-framework')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('aac3f71660d62293126396b13b26c7248558aea3a9ed15e3fc1f0cf05180f686'
+sha256sums=('0029e90f01dc8a7e751d96a11ba6ce6ae541c8f4cac9eac8556d7a9e6a6c5520'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kdoctools/trunk/PKGBUILD
===================================================================
--- kdoctools/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kdoctools/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kdoctools
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Documentation generation from docbook'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 groups=('kf5')
 options=('staticlibs')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('69ddfd46bade7948974c6b141603f711fde82ffd5a9c72eee8e38856e243a411'
+sha256sums=('50000a2e43bae1dd49f37c4160b8569c482fc3125fae1f92641572d03494b290'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kemoticons/trunk/PKGBUILD
===================================================================
--- kemoticons/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kemoticons/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kemoticons
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Support for emoticons and emoticons themes'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python' 'mesa')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('d45367fd13caff37737af9ea19f9a0498c39912480e25240e4a3144b3f10235d'
+sha256sums=('a83faa9ad757528040b3261088e821f9dc6ded0fad8ef8d97cac1a0e3c16010a'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kfilemetadata/trunk/PKGBUILD
===================================================================
--- kfilemetadata/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kfilemetadata/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kfilemetadata
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc="A library for extracting file metadata"
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 makedepends=('extra-cmake-modules' 'catdoc' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha1sums=('1f313c14355108ee232dd0df860ba00a16e54d5a'
+sha1sums=('c3bd1e379e725dd40d723f1d13aa426e0908be7d'
           'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kglobalaccel/trunk/PKGBUILD
===================================================================
--- kglobalaccel/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kglobalaccel/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,17 +3,17 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kglobalaccel
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Add support for global workspace shortcuts'
 arch=('i686' 'x86_64')
 url='https://community.kde.org/Frameworks'
 license=('LGPL')
-depends=('kservice')
+depends=('kdbusaddons' 'kconfig' 'kcrash')
 makedepends=('extra-cmake-modules' 'qt5-tools')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('07c0d8aab35446020ddc728ac17881331cfb4e830a0396e7c731a01ff9368441'
+sha256sums=('caf05b77cd387ce21c7571fdf16e6d5e7b4337de1d73c0e9764b760c0e6e62c4'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kguiaddons/trunk/PKGBUILD
===================================================================
--- kguiaddons/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kguiaddons/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kguiaddons
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Addons to QtGui'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('e11e05b4d20e9e4eccd663abbd099059e7d2ff54a9661762c339dbbfa7df349c'
+sha256sums=('1dbf389b86fb9978999d0d0486844e3a0bba91991baaba4c05b03629fce6b4da'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: khtml/trunk/PKGBUILD
===================================================================
--- khtml/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ khtml/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=khtml
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='KHTML APIs'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5-aids')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/portingAids/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('ace2c311a5391d45c2ef50c397bd0bc1ad32e15d69748e48e90136ef108f3b49'
+sha256sums=('bb5ba5a1a3896277f14d713b91bbbd53036e49289287100375eba26f9d048948'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: ki18n/trunk/PKGBUILD
===================================================================
--- ki18n/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ ki18n/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,8 +3,8 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=ki18n
-pkgver=5.33.0
-pkgrel=2
+pkgver=5.34.0
+pkgrel=1
 pkgdesc='Advanced internationalization framework'
 arch=('i686' 'x86_64')
 url='https://community.kde.org/Frameworks'
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('611a12938ede750ee649c030fb8e248198b491747728e3a2b01671bb074eae0b'
+sha256sums=('c767457c419055f3a6f5bfe0e2de140461c91f6451a5d3a385e6d6007cad9b3e'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kiconthemes/trunk/PKGBUILD
===================================================================
--- kiconthemes/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kiconthemes/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kiconthemes
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Support for icon themes'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python' 'mesa')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('021923e137531993aabde5b1b7002ae97593ad8b8ddc143da5524a795a29daff'
+sha256sums=('312a3d76ba42d2b8f4e959f42e7dc1f33363529fb2279b76820d316cb2407441'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kidletime/trunk/PKGBUILD
===================================================================
--- kidletime/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kidletime/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kidletime
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Monitoring user activity'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'mesa')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('091deea519b3c21ddedf18ed542133864b482b18ea0e917a0934c93a8910d17c'
+sha256sums=('8f08be04214fb9cc0ef1bf463d8f577f72ddbdc2048bab29455578517e341d7d'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kimageformats/trunk/PKGBUILD
===================================================================
--- kimageformats/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kimageformats/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kimageformats
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Image format plugins for Qt5'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('karchive: plugin for Krita and OpenRaster images')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('ea11ecf13135a2bd9ff179ccb8a7691695621b2356925bd150eeb0bc6f282dd5'
+sha256sums=('5c466ba11a7fcb393c79b5918c07832a07d302ae374c3b08c74d4c4c19793661'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kinit/trunk/PKGBUILD
===================================================================
--- kinit/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kinit/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kinit
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Process launcher to speed up launching KDE applications'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'kdoctools' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('577a32af7fde800ee1b9838ad56685f814b1c216191963ab4d8fe312d7636d6c'
+sha256sums=('a10e2c454b7242792178a7f739eae3b46914a3ce237fcdc7b9515d18e54c8220'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kio/trunk/PKGBUILD
===================================================================
--- kio/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kio/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kio
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Resource and network access abstraction'
 arch=('i686' 'x86_64')
@@ -15,7 +15,7 @@
             'knetattach: to add new kio-remote entries')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('8e15ff51931192da0ef4635c0fcf76ca821e75a580113db99aee7c38a52f9ade'
+sha256sums=('6acb28de757a0d5eccb1e3e533a1ef22b5f5de92e96c3aba804ebdb44aa343c4'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kitemmodels/trunk/PKGBUILD
===================================================================
--- kitemmodels/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kitemmodels/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kitemmodels
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Models for Qt Model/View system'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('f663a21cb6a6a7b7ce08d73454e9c034a51bf9081b931549c642d6d53c0e42d5'
+sha256sums=('05a72132df6001069273cc1425d65e890edf8112ac88cd2c6b61f5a3ee0d38d2'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kitemviews/trunk/PKGBUILD
===================================================================
--- kitemviews/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kitemviews/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kitemviews
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Widget addons for Qt Model/View'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('20a124580a23f7ecec1db8091993b2b9be1ae96559d76e3e77819e013b3d80d9'
+sha256sums=('13e76534a2952887f2e02612b0ee86220b035262abbbf582fce1101d17638a14'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kjobwidgets/trunk/PKGBUILD
===================================================================
--- kjobwidgets/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kjobwidgets/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kjobwidgets
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Widgets for tracking KJob instances'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('9f01d28cb6a81680221b56e6cefbcf10aa70c5ebb61f167e2a7785d8d5794d05'
+sha256sums=('eefedadad329c1858604af076bc56748f2c7417c52d080c5aa8724b783393d53'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kjs/trunk/PKGBUILD
===================================================================
--- kjs/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kjs/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kjs
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Support for JS scripting in applications'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'kdoctools')
 groups=('kf5-aids')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/portingAids/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('3b0e479f87403d2f328c52e184a1c7dd27140a56866b4ce8d4af72f66d6f13f0'
+sha256sums=('58f7027ced82029b27e7c11e8c404b99e95d194ddee7c00cb0388e13619867a1'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kjsembed/trunk/PKGBUILD
===================================================================
--- kjsembed/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kjsembed/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kjsembed
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Embedded JS'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'qt5-tools' 'kdoctools' 'python')
 groups=('kf5-aids')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/portingAids/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('1729e2821e72ed692dd96851a06914b641746983634ec292f6d9963022aa62ee'
+sha256sums=('73d57549e1f97672053fad9ee80db3909100e4f9f1b33ba40b7ae20bce88889f'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kmediaplayer/trunk/PKGBUILD
===================================================================
--- kmediaplayer/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kmediaplayer/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kmediaplayer
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Plugin interface for media player features'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5-aids')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/portingAids/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('fa41fdcc33467ba57a727c26310855e0086967a0a813d384da7bb4be41dcb78f'
+sha256sums=('06cd8108f12a367a296896e8365327170721dad5f970a215e4bb69831c3e08d7'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: knewstuff/trunk/PKGBUILD
===================================================================
--- knewstuff/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ knewstuff/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=knewstuff
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Support for downloading application assets from the network'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('505364a68a54a48be34eb6bf925f1e44827e6e6301775751baec5969a69092c8'
+sha256sums=('02ad34252a5205824cbee79752593e09adfd8b3992cca712fd4da4cca91fa5a5'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: knotifications/trunk/PKGBUILD
===================================================================
--- knotifications/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ knotifications/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=knotifications
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Abstraction for system notifications'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'qt5-tools' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('cdab094f3a4f0c7bedf198f20605c8cbf4a73ac3909b92091d0dd7412177f79e'
+sha256sums=('295e9325bc6ffe8c2aff1922fc7633b3e6f9d1fa90cf377635f9170bd487e58b'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: knotifyconfig/trunk/PKGBUILD
===================================================================
--- knotifyconfig/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ knotifyconfig/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=knotifyconfig
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Configuration system for KNotify'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('bcfea6d8fc20d6977e8d7d2976461dcd718092e446ea5307a617eca9d66e2e55'
+sha256sums=('d3d3c9e3fa77bcabd6848d9969e3e20d478fb4065a0c59c8f5129c83b7109453'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kpackage/trunk/PKGBUILD
===================================================================
--- kpackage/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kpackage/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -4,7 +4,7 @@
 # Contributor: Pier Luigi Fiorini <pierluigi.fiorini at gmail.com>
 
 pkgname=kpackage
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Framework that lets applications manage user installable packages of non-binary assets'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 makedepends=('extra-cmake-modules' 'qt5-tools' 'python' 'kdoctools')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('9a1541aeac27eb507e20c06a40adf24b9da495734e39c456fc8e14e98e299a0e'
+sha256sums=('b8f09869323f5d077da750f982d7de800897a66366fc66d559fd3d9919acbe71'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kparts/trunk/PKGBUILD
===================================================================
--- kparts/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kparts/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kparts
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Document centric plugin system'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('0a7697f889333f2161db0978b69212c83c0f3e6912c6ffd9e87a22a72a6ea039'
+sha256sums=('e73eaa30bec4a4a5223855dd5493c5b27bbaee5efcbfb74d5d8235498f03b6a8'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kpeople/trunk/PKGBUILD
===================================================================
--- kpeople/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kpeople/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Maintainer: Antonio Rojas <arojas at archlinux.org>
 
 pkgname=kpeople
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='A library that provides access to all contacts and the people who hold them'
 arch=(i686 x86_64)
@@ -13,7 +13,7 @@
 makedepends=(extra-cmake-modules python mesa)
 groups=(kf5)
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('87625cc19c958b3f3d4a5aa106563f9927746926e31c56382d500a1499796aa7'
+sha256sums=('506771d30bf2c88dc95c9f59d25baf11e33d7723ea3d1fa1454403441b39354f'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kplotting/trunk/PKGBUILD
===================================================================
--- kplotting/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kplotting/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kplotting
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Lightweight plotting framework'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'mesa')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('31b3e8e0ee350800e8619a233f8be01eacf5d293b41b8a078d6650708484385a'
+sha256sums=('501f13c16718907c9b852d24a55605fe6e51e6b7cf514e04a81e8980c04adeb9'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kpty/trunk/PKGBUILD
===================================================================
--- kpty/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kpty/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kpty
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Pty abstraction'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('e562a3f8c66d9f442b7265baafeeba72ba4f25433b623d17214a780c6fc39575'
+sha256sums=('a0a4ec1005e97ee295b94a2a977d8d0344c842b40380d50f7176387b3e846502'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kross/trunk/PKGBUILD
===================================================================
--- kross/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kross/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kross
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Multi-language application scripting'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'kdoctools' 'qt5-tools' 'python')
 groups=('kf5-aids')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/portingAids/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('34b57bd2cd14b0510e5794d7dd2ec1df2500768d0b1d3432d65713d7c86ab48d'
+sha256sums=('b82fb3da9837c46dcdb71de0656189e543972bb29b93b95dda54c5e837fa5824'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: krunner/trunk/PKGBUILD
===================================================================
--- krunner/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ krunner/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=krunner
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Framework for providing different actions given a string query'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 depends=('plasma-framework' 'threadweaver')
 makedepends=('extra-cmake-modules' 'kdoctools' 'python')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('08f7582e1ab5994a483dc099c847497dac02921a6622c2c257b338acb328407d'
+sha256sums=('259acfcf3b6140720bc00550ca0a72e2bcda81b875ed5ddf4fe14c04ce3da258'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kservice/trunk/PKGBUILD
===================================================================
--- kservice/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kservice/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kservice
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Advanced plugin and service introspection'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'kdoctools' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('f020f4146e87716cc2bb90214e1830faa46e745adf411bd1fe1b5ba6a122184b'
+sha256sums=('6730f99cd9e187256703ee32942adf6d4370452d05a350a40d380a9d88e5336a'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: ktexteditor/trunk/PKGBUILD
===================================================================
--- ktexteditor/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ ktexteditor/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,8 +3,8 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=ktexteditor
-pkgver=5.33.0
-pkgrel=3
+pkgver=5.34.0
+pkgrel=1
 pkgdesc='Advanced embeddable text editor'
 arch=('i686' 'x86_64')
 url='https://community.kde.org/Frameworks'
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('4557a2a737c5c798caf3f44793cd0e00cd5363c58a2749381abbcfaa3ac3cc89'
+sha256sums=('bcf714ea30c249e9d52eda5f089a5321b6ed283453cf81950319b7e7b8064aa0'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: ktextwidgets/trunk/PKGBUILD
===================================================================
--- ktextwidgets/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ ktextwidgets/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=ktextwidgets
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Advanced text editing widgets'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('5e66c9cc636f851d3f9aeb412e056dbe672e4fd572f1aae5e37fdd52ccc83227'
+sha256sums=('fc15f146da7f7fb1b758cb8213e62d609e53ad881493b05fe17c8d33161931c3'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kunitconversion/trunk/PKGBUILD
===================================================================
--- kunitconversion/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kunitconversion/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kunitconversion
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Support for unit conversion'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('78daff1e168f1469f7d6102a25a5934c1cf8ea6f84550df0096c25b5058bd42d'
+sha256sums=('553378be1e5a4460b8c15b57511c99df85fbf06c351c88a3fb792bb7a8039d6c'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kwallet/trunk/PKGBUILD
===================================================================
--- kwallet/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kwallet/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kwallet
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Secure and unified container for user passwords'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('kwalletmanager: Configuration GUI')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('f233ea7cffb56ea2050512c5243303cdc96c4a2df4311897a82f45a5a75efeca'
+sha256sums=('e537d561b536802bd0d881638a6068d8383d1f2497e9ad85c5c596aa746be323'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kwayland/trunk/PKGBUILD
===================================================================
--- kwayland/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kwayland/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -4,7 +4,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kwayland
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Qt-style Client and Server library wrapper for the Wayland libraries'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 makedepends=('extra-cmake-modules')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('d86154335a51b4e0cbd190427b7bf5c47c6e85dbb8ca0d7c947f5b191d6cdba2'
+sha256sums=('2b82b53c5839644283a9ec4eaa2d9431b6ccd4f69f0188668c6b1f52554eabff'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kwidgetsaddons/trunk/PKGBUILD
===================================================================
--- kwidgetsaddons/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kwidgetsaddons/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kwidgetsaddons
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Addons to QtWidgets'
 arch=('i686' 'x86_64')
@@ -14,7 +14,7 @@
 optdepends=('python-pykf5: to use the Python 3 bindings' 'python2-pykf5: to use the Python 2 bindings')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('64a27ea8b41769a46f06dfe38d12401bdacda3987159df60d4f414f74fbcdab6'
+sha256sums=('cf41801708d7dad4caf6349fba4e19308cabf8fc06de710b7dae96f3623c8843'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kwindowsystem/trunk/PKGBUILD
===================================================================
--- kwindowsystem/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kwindowsystem/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kwindowsystem
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Access to the windowing system'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'qt5-tools')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('772c63cf362f30e28524b06e4cf6fd80fd461684fa00856e82fdd24cce4141b6'
+sha256sums=('035190f599d7ff5718b2254dd9cb4100a22f69cd1e8bdb60dd2970e8d4e9e2ea'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kxmlgui/trunk/PKGBUILD
===================================================================
--- kxmlgui/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kxmlgui/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=kxmlgui
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='User configurable main windows'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'python' 'mesa')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('e05931f2e9d83163a736a06dfe53d0e0c3dafac8084364963c5f67d8b2ee09e1'
+sha256sums=('3e8e9232146915fd3afbc8780a17fb2ece11dc3a23cea24860713c2c3f3615ed'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: kxmlrpcclient/trunk/PKGBUILD
===================================================================
--- kxmlrpcclient/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ kxmlrpcclient/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Maintainer: Antonio Rojas <arojas at archlinux.org>
 
 pkgname=kxmlrpcclient
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc="XML-RPC client library for KDE"
 arch=('i686' 'x86_64')
@@ -11,10 +11,9 @@
 license=('LGPL')
 depends=('kio')
 makedepends=('extra-cmake-modules' 'python')
-conflicts=('plasma-workspace<5.2.95')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('4850b4ab65a2e54a9bc6415bb0ec2762eeebbb4079093187485e351188bd86fd'
+sha256sums=('ad0e4d98b0cdc39193c2f9e7abf4a0403fa38fb97120c49f1454960aca52e34e'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: modemmanager-qt/trunk/PKGBUILD
===================================================================
--- modemmanager-qt/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ modemmanager-qt/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Mainrainer: Antonio Rojas <arojas at archlinux.org>
 
 pkgname=modemmanager-qt
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Qt wrapper for ModemManager DBus API'
 arch=(i686 x86_64)
@@ -14,7 +14,7 @@
 groups=(kf5)
 conflicts=(libmm-qt5)
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('a4c8930b993c9965a0bf4329a403ed1f053c409dae1e78e9b1ab90c9e81d1425'
+sha256sums=('30a1f8e989e05d1d4e3e0ad8add5a83c407a3fbcad549742deb21d8898b6c5b1'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: networkmanager-qt/trunk/PKGBUILD
===================================================================
--- networkmanager-qt/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ networkmanager-qt/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=networkmanager-qt
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Qt wrapper for NetworkManager API'
 arch=('i686' 'x86_64')
@@ -15,7 +15,7 @@
 replaces=('libnm-qt5')
 conflicts=('libnm-qt5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('55b4a6fd2ede241031c831913314f6641f4af11a1671ad7c0efdfa912ab1845d'
+sha256sums=('74da0b7a6317cbd6da1e4260d8073f2c2d2e14f474a998993ae58137778e4017'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: oxygen-icons/trunk/PKGBUILD
===================================================================
--- oxygen-icons/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ oxygen-icons/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -6,7 +6,7 @@
 pkgbase=oxygen-icons
 pkgname=('oxygen-icons'
          'oxygen-icons-svg')
-pkgver=5.33.0
+pkgver=5.34.0
 epoch=1
 pkgrel=1
 pkgdesc="The Oxygen Icon Theme"
@@ -15,7 +15,7 @@
 license=('LGPL')
 makedepends=('extra-cmake-modules' 'qt5-base')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}5-${pkgver}.tar.xz"{,.sig})
-sha1sums=('fd1bfdbd2edb14b2fec4df6575b781c30a9f166a'
+sha1sums=('5e7aa350f1b20ccbecf704e2ae71094434f93f7e'
           'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: plasma-framework/trunk/PKGBUILD
===================================================================
--- plasma-framework/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ plasma-framework/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=plasma-framework
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Plasma library and runtime components based upon KF5 and Qt5'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'qt5-tools' 'kdoctools' 'python')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/$pkgname-$pkgver.tar.xz"{,.sig})
-sha256sums=('4d776750762870e0b151a3fa2374d146f4fa45a647f44076e5db6461c7391567'
+sha256sums=('a9a3c917997ec1bc0b537aa0c3f8fad66c47392c26549febed88713735665171'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: prison/trunk/PKGBUILD
===================================================================
--- prison/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ prison/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -4,7 +4,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=prison
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc="A barcode API to produce QRCode barcodes and DataMatrix barcodes"
 arch=(i686 x86_64)
@@ -16,7 +16,7 @@
 replaces=(prison-frameworks)
 groups=(kf5)
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/$pkgname-$pkgver.tar.xz"{,.sig})
-sha256sums=('3940e3d28bc0d3409ba2d1259a80d2c13df53e5a9cbb4d8694fa689244310042'
+sha256sums=('9d86dae75b8b65268207a59b6362ade0fcfc8287654746ca4a9841e8bc279203'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: solid/trunk/PKGBUILD
===================================================================
--- solid/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ solid/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=solid
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Hardware integration and detection'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'qt5-tools')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('b5e3c9411b856fc2c9d4a344cced364b057f16902eb5e93a8e99c36ab6946849'
+sha256sums=('2b12b8969211aeeed6becde9ed4fea264a68bdc98e0cf7cecb41873b6e107f0a'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: sonnet/trunk/PKGBUILD
===================================================================
--- sonnet/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ sonnet/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,8 +3,8 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=sonnet
-pkgver=5.33.0
-pkgrel=2
+pkgver=5.34.0
+pkgrel=1
 pkgdesc='Spelling framework for Qt5'
 arch=('i686' 'x86_64')
 url='https://community.kde.org/Frameworks'
@@ -15,7 +15,7 @@
             'hspell: spell checking for Hebrew' 'libvoikko: Finnish support via Voikko')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('4d8f6baf9b4c44bec3e61e3d64a70a522c2f7ab2965a72e85ebef45c925bde24'
+sha256sums=('7aa7342dddc351ee7c46a874498cb89fd96679a5b095d9f16cbe9c9511ccfd19'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 

Modified: syntax-highlighting/trunk/PKGBUILD
===================================================================
--- syntax-highlighting/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ syntax-highlighting/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Maintainer: Felix Yan <felixonmars at archlinux.org>
 
 pkgname=syntax-highlighting
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='Syntax highlighting engine for structured text and code'
 arch=(i686 x86_64)
@@ -14,7 +14,7 @@
 groups=(kf5)
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig}
         pkgbuild-syntax-highlight.patch)
-sha256sums=('58a66e902f7f4626e0adb7438bc7a3ab00a60db1026cbd4b0d7c2ec0353ac05a'
+sha256sums=('884b266cfcec466d7f86053c7bcefccf27b256651ad123656939c9bfe9e2ce67'
             'SKIP'
             '0de3f92677e41f299278d3a9adaa012822576248fd1c4e86f5dd25e2790a4d81')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>

Modified: threadweaver/trunk/PKGBUILD
===================================================================
--- threadweaver/trunk/PKGBUILD	2017-05-13 10:13:37 UTC (rev 295886)
+++ threadweaver/trunk/PKGBUILD	2017-05-13 10:13:45 UTC (rev 295887)
@@ -3,7 +3,7 @@
 # Contributor: Andrea Scarpino <andrea at archlinux.org>
 
 pkgname=threadweaver
-pkgver=5.33.0
+pkgver=5.34.0
 pkgrel=1
 pkgdesc='High-level multithreading framework'
 arch=('i686' 'x86_64')
@@ -13,7 +13,7 @@
 makedepends=('extra-cmake-modules' 'mesa')
 groups=('kf5')
 source=("https://download.kde.org/stable/frameworks/${pkgver%.*}/${pkgname}-${pkgver}.tar.xz"{,.sig})
-sha256sums=('718252c027f668970f0d65efce972140a5f906fb449e6a8faf9a5cef658ec79b'
+sha256sums=('197e40ae14bc7d25fb89e232d12c1c01b76b792f98ace81d93c1e18104bdd4bf'
             'SKIP')
 validpgpkeys=(53E6B47B45CEA3E0D5B7457758D0EE648A48B3BB) # David Faure <faure at kde.org>
 



More information about the arch-commits mailing list