[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#664370: marked as done ([PATCH] xloadimage: Helping to update to packaging format 3.0)



Your message dated Tue, 24 Apr 2012 10:51:15 +0000
with message-id <E1SMdL1-00018d-4T@franck.debian.org>
and subject line Bug#664370: fixed in xloadimage 4.1-18
has caused the Debian Bug report #664370,
regarding [PATCH] xloadimage: Helping to update to packaging format 3.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
664370: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664370
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: xloadimage
Severity: wishlist
Tags: patch

Hi,

The dpatch patch management system has been deprecated for some time. The
Lintian currently flags use of dpatch packages as an error. The new 3.0
packaging format is an improved version which, among other things, contains
patch management built-in. For more information, see:

    http://wiki.debian.org/Projects/DebSrc3.0

I had some free time; see attached patch to migrate to new package
format. Note that all files in debian/patches/* are canocalized to
*.patch.

Let me know if there is anything that needs adjusting or if it is ok
to upload this version in a NMU in case you are working on other
issues needing attention.

Thanks,
Jari

>From f69bae704c5d3ea61b6abb12871f591238562cd4 Mon Sep 17 00:00:00 2001
From: Jari Aalto <jari.aalto@cante.net>
Date: Wed, 29 Feb 2012 13:24:09 -0500
Subject: [PATCH] format-3.0
Organization: Private
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit

Signed-off-by: Jari Aalto <jari.aalto@cante.net>
---
 Makefile                                           |  238 ++++----------------
 debian/changelog                                   |    8 +
 debian/control                                     |    4 +-
 debian/patches/00list                              |   19 --
 ...peg-support.dpatch => 01_libjpeg-support.patch} |   21 +--
 ...{02_png-support.dpatch => 02_png-support.patch} |   22 +--
 ...rity-strfoo.dpatch => 03_security-strfoo.patch} |   21 +--
 debian/patches/04_previous-image.dpatch            |   32 ---
 debian/patches/04_previous-image.patch             |   15 ++
 ...elay-manpage.dpatch => 05_idelay-manpage.patch} |   21 +--
 ...-Wall-cleanup.dpatch => 06_-Wall-cleanup.patch} |   21 +--
 debian/patches/07_SYSPATHFILE.dpatch               |   32 ---
 debian/patches/07_SYSPATHFILE.patch                |   15 ++
 ...ig-path.dpatch => 08_manpage-config-path.patch} |   21 +--
 ...gerc-path.dpatch => 09_xloadimagerc-path.patch} |   21 +--
 ...-HOME-fix.dpatch => 10_config.c-HOME-fix.patch} |   21 +--
 debian/patches/11_fork-implies-quiet.dpatch        |   31 ---
 debian/patches/11_fork-implies-quiet.patch         |   14 ++
 .../{12_fix-tile.dpatch => 12_fix-tile.patch}      |   21 +--
 debian/patches/13_varargs-is-obsolete.dpatch       |   37 ---
 debian/patches/13_varargs-is-obsolete.patch        |   15 ++
 ...not-extern.dpatch => 14_errno-not-extern.patch} |   28 +--
 ...CAN-2005-0638.dpatch => 15_CAN-2005-0638.patch} |   28 +--
 ...CAN-2005-0639.dpatch => 16_CAN-2005-0639.patch} |   26 +--
 ...ty-sprintf.dpatch => 17_security-sprintf.patch} |   28 +--
 ...manpage_fixes.dpatch => 18_manpage_fixes.patch} |   23 +--
 ...ak.dpatch => 19_fix_root_c_resource_leak.patch} |   23 +--
 debian/patches/series                              |   19 ++
 debian/rules                                       |   11 +-
 debian/source/format                               |    1 +
 30 files changed, 176 insertions(+), 661 deletions(-)
 delete mode 100644 debian/patches/00list
 rename debian/patches/{01_libjpeg-support.dpatch => 01_libjpeg-support.patch} (99%)
 rename debian/patches/{02_png-support.dpatch => 02_png-support.patch} (99%)
 rename debian/patches/{03_security-strfoo.dpatch => 03_security-strfoo.patch} (89%)
 delete mode 100644 debian/patches/04_previous-image.dpatch
 create mode 100644 debian/patches/04_previous-image.patch
 rename debian/patches/{05_idelay-manpage.dpatch => 05_idelay-manpage.patch} (73%)
 rename debian/patches/{06_-Wall-cleanup.dpatch => 06_-Wall-cleanup.patch} (98%)
 delete mode 100644 debian/patches/07_SYSPATHFILE.dpatch
 create mode 100644 debian/patches/07_SYSPATHFILE.patch
 rename debian/patches/{08_manpage-config-path.dpatch => 08_manpage-config-path.patch} (52%)
 rename debian/patches/{09_xloadimagerc-path.dpatch => 09_xloadimagerc-path.patch} (50%)
 rename debian/patches/{10_config.c-HOME-fix.dpatch => 10_config.c-HOME-fix.patch} (71%)
 delete mode 100644 debian/patches/11_fork-implies-quiet.dpatch
 create mode 100644 debian/patches/11_fork-implies-quiet.patch
 rename debian/patches/{12_fix-tile.dpatch => 12_fix-tile.patch} (60%)
 delete mode 100644 debian/patches/13_varargs-is-obsolete.dpatch
 create mode 100644 debian/patches/13_varargs-is-obsolete.patch
 rename debian/patches/{14_errno-not-extern.dpatch => 14_errno-not-extern.patch} (74%)
 rename debian/patches/{15_CAN-2005-0638.dpatch => 15_CAN-2005-0638.patch} (70%)
 rename debian/patches/{16_CAN-2005-0639.dpatch => 16_CAN-2005-0639.patch} (70%)
 rename debian/patches/{17_security-sprintf.dpatch => 17_security-sprintf.patch} (88%)
 rename debian/patches/{18_manpage_fixes.dpatch => 18_manpage_fixes.patch} (89%)
 rename debian/patches/{19_fix_root_c_resource_leak.dpatch => 19_fix_root_c_resource_leak.patch} (90%)
 create mode 100644 debian/patches/series
 create mode 100644 debian/source/format

diff --git a/Makefile b/Makefile
index c755949..636119e 100644
--- a/Makefile
+++ b/Makefile
@@ -1,215 +1,57 @@
-# Makefile for xloadimage.  this replaces the multiple makefiles used in
-# versions prior to xloadimage 2.00.
+# Generated automatically from Makefile.in by configure.
+#
+# Makefile for autoconf tutorial
 #
-# WARNING: if you use gcc 1.37, there is an optimizer bug which causes GIF
-# images to come out black and colormap reduction to fail.  Use gcc-1-37 as
-# your make target if you have gcc 1.37.
-
-# Include system configuration parameters
-include Make.conf
-
-CFLAGS=$(OPT_FLAGS) $(CC_FLAGS) $(CC_CONFIG_FLAGS) $(X11_INC_DIR) \
-  -DSYSPATHFILE=\"$(SYSPATHFILE)\"
-LIBS=$(X11_LIB_DIR) $(X11_LIB_NAME) $(SYS_LIBS) -lm
-
-# stuff that should eventually make the configuration file
-SYSPATHFILE=/usr/lib/X11/Xloadimage
-
-default: configure$(CONFIG_STYLE)
-	$(MAKE) xloadimage
-	$(MAKE) uufilter
-
-# this target gets hit automatically on the first run; it sets up
-# the Make.conf file and recursively calls make.
-
-autoconfig: autoconfig.c
-	$(CC) -g -o autoconfig autoconfig.c
-
-# manual configuration target
-configure:: autoconfig
-	./autoconfig
-	$(MAKE) configure-libraries
-
-# this is the default target for the initial compilation
-configure-auto:: autoconfig
-	./autoconfig
-	$(MAKE) configure-libraries
-
-# target that doesn't do anything	
-configure-skip::
-	@echo "Already configured, skipping configuration process."
-
-configure-clean:: autoconfig
-	./autoconfig -clean
-	echo "# this will contain information generated by libconfig" > jpeg.conf
-	echo "# this will contain information generated by libconfig" > tiff.conf
-	cd jpeg ; make clean
-	cd tiff ; make clean
-
-# specific configurations
-configure-bsd:: autoconfig
-	./autoconfig -bsd
-	$(MAKE) configure-libraries
-
-configure-sysv:: autoconfig
-	./autoconfig -sysv
-	$(MAKE) configure-libraries
-
-# this program configures optional libraries
-configure-libraries::
-	$(CC) $(CC_FLAGS) -g -o libconfig libconfig.c
-	./libconfig "$(CC)" "$(OPT_FLAGS)"
-
-MISC= Imakefile Makefile Makefile.std VMS_BUILD.COM README build-imake \
-      build-vms build-info buildshar.c packtar.c xloadimage.man \
-      xloadimage.txt autoconfig.c Make.conf libconfig.c \
-      makefloppy jpeg.c tiff.c uufilter.man uufilter.txt uufilter.c \
-      xloadimagerc
-
-# files for the loader library
-LOADER_HDRS= cmuwmraster.h fbm.h gif.h imagetypes.h img.h \
-             kljcpyrght.h mac.h mcidas.h mit.cpyrght mrmcpyrght.h \
-             niff.h pbm.h pcx.h pds.h rle.h sunraster.h xwd.h tgncpyrght.h 
-LOADER_SRCS= cmuwmraster.c faces.c fbm.c gif.c imagetypes.c img.c \
-             mac.c mcidas.c mc_tables.c pbm.c pcx.c pdsuncomp.c \
-             rle.c rlelib.c sunraster.c vff.c vicar.c xbitmap.c xpixmap.c \
-             xwd.c
-LOADER_OBJS= ${LOADER_SRCS:.c=.o}
-
-# files for the image library
-IMAGE_HDRS= copyright.h image.h
-IMAGE_SRCS= new.c niff.c value.c zio.c
-IMAGE_OBJS= ${IMAGE_SRCS:.c=.o}
-
-# files for the image processing library
-PROCESS_HDRS=
-PROCESS_SRCS= bright.c clip.c compress.c dither.c fill.c halftone.c \
-              merge.c reduce.c rotate.c smooth.c undither.c zoom.c
-PROCESS_OBJS= ${PROCESS_SRCS:.c=.o}
-
-OPTIONAL_OBJS= ${OPTIONAL_SRCS:.c=.o}
 
-# files for xloadimage (X display utility)
-X_HDRS= options.h patchlevel xloadimage.h
-X_SRCS= config.c misc.c options.c root.c send.c window.c \
-        xloadimage.c
-X_OBJS= ${X_SRCS:.c=.o}
+CC = gcc
+DEFS = -DHAVE_CONFIG_H -DSYSPATHFILE=\"/etc/X11/Xloadimage\"
+CFLAGS = -g -Wall -O2 -DLINT
+XLIB =  -lX11 
+LDFLAGS = 
+LIBS = -ltiff -ljpeg -lpng -lz -lm 
 
-INCS= $(IMAGE_HDRS) $(LOADER_HDRS) $(PROCESS_HDRS) $(X_HDRS)
-SRCS= $(IMAGE_SRCS) $(LOADER_SRCS) $(PROCESS_SRCS) $(X_SRCS) $(OPTIONAL_SRCS)
-OBJS= $(IMAGE_OBJS) $(LOADER_OBJS) $(PROCESS_OBJS) $(X_OBJS) $(OPTIONAL_OBJS)
+SRCS = bright.c clip.c cmuwmraster.c compress.c config.c \
+dither.c faces.c fbm.c fill.c gif.c halftone.c imagetypes.c img.c jpeg.c \
+mac.c mc_tables.c mcidas.c merge.c misc.c new.c niff.c options.c \
+pbm.c pcx.c pdsuncomp.c reduce.c rle.c rlelib.c root.c rotate.c \
+send.c smooth.c sunraster.c tiff.c undither.c value.c vff.c \
+vicar.c window.c xbitmap.c xloadimage.c xpixmap.c xwd.c zio.c zoom.c png.c
 
-ALL= $(MISC) $(INCS) $(SRCS)
+OBJS = $(SRCS:.c=.o)
+PROG = xloadimage
 
-.c.o: Make.conf xloadimage.h image.h $*.c
-	$(CC) -c $(CFLAGS) $*.c
+all: $(PROG) uufilter
 
-jpeg.o: Make.conf image.h
-	$(CC) -c $(CFLAGS) -Ijpeg $*.c
+$(PROG): $(OBJS)
+	./build-info
+	$(CC) $(CFLAGS) -c $(DEFS) build.c 
+	$(CC) -o $@ $(OBJS) build.o $(LDFLAGS) $(XLIB) $(LIBS)
 
 uufilter: uufilter.c
-	$(CC) -o uufilter $(CFLAGS) uufilter.c
+	$(CC) $(CFLAGS) $(DEFS) uufilter.c -o $@
 
-xloadimage: $(OBJS) $(OPTIONAL_LIBS)
-	./build-info
-	$(CC) -c $(CFLAGS) build.c
-	$(CC) -o xloadimage $(CFLAGS) build.o $(OBJS) $(OPTIONAL_LIBS) $(LIBS)
+.c.o: config.h image.h
+	$(CC) $(CFLAGS) -c $(DEFS) $<
 
-install:: $(SYSPATHFILE) uufilter
-	$(RM) $(INSTALLDIR)/xloadimage
-	$(RM) $(INSTALLDIR)/xsetbg
-	$(RM) $(INSTALLDIR)/xview
-	$(RM) $(INSTALLDIR)/uufilter
-	$(CP) xloadimage $(INSTALLDIR)/xloadimage
-	$(LN) $(INSTALLDIR)/xloadimage $(INSTALLDIR)/xsetbg
-	$(LN) $(INSTALLDIR)/xloadimage $(INSTALLDIR)/xview
-	$(CP) uufilter $(INSTALLDIR)/uufilter
+build.c:
+	./build-info
 
-clean::
-	rm -f autoconfig
-	make configure-clean
+clean:
+	rm -f autoconfig build.c err
+#	cd jpeg ; make clean
+#	cd tiff ; make clean
 	rm -f *.o *~ xloadimage uufilter autoconfig libconfig packtar \
 	  buildshar doshar shar.* *.tar *.tar.Z *.tc
 
-$(SYSPATHFILE):
-	@echo "*** Creating default $(SYSPATHFILE) since you"
-	@echo "*** don't have one. This file is used to set up default places"
-	@echo "*** and names to look for images.  You probably want to edit"
-	@echo "*** it for your site.  See the xloadimage manual page for"
-	@echo "*** details on the contents of this file."
-	cp xloadimagerc $(SYSPATHFILE)
-
-# this is for building Imakefiles and such for distributions
-
-new-auxiliaries:: clean
-	rm -f Imakefile Makefile.std VMS_BUILD.COM xloadimage.txt
-	cp Makefile Makefile.std # backup in case they want it
-	./build-imake "$(SRCS)" "$(OBJS)"
-	./build-vms "$(SRCS)" "$(OBJS)"
-	./default-info
-	nroff -Tcrt -man xloadimage.man > xloadimage.txt
-	nroff -Tcrt -man uufilter.man > uufilter.txt
-
-# these targets are for building shar distributions
-
-buildshar: buildshar.o
-	$(CC) -o buildshar buildshar.o
-
-shar:: buildshar new-auxiliaries
-	rm -f shar.* doshar
-	./buildshar $(ALL) > doshar
-	sh doshar
-	rm -f doshar Makefile.std
-
-# targets for building tar distributions
-
-packtar: packtar.c
-	$(CC) -o packtar packtar.c
-
-tar:: new-auxiliaries packtar
-	./packtar $(ALL) sample/* jpeg/* tiff/*
-	rm -f Imakefile Makefile.std
-
-tar.Z: tar
-	compress xloadimage.tar
-
-# create a floppy-disk distribution.
-
-floppy: new-auxiliaries
-	./makefloppy $(ALL) sample
-	./makefloppy tiff
-	./makefloppy jpeg
-	rm -f Imakefile Makefile.std
-
-# these targets are for those of us who have CodeCenter/Saber-C
-
-# load all objects in CodeCenter.
-
-cl_obj: $(DEBUG_OBJS)
-	#setopt ccargs -g $(CC_FLAGS) $(X11_INC_DIR) -DSYSPATHFILE=\\\"$(SYSPATHFILE)\\\"
-	#setopt load_flags $(CC_FLAGS) $(X11_INC_DIR) -DSYSPATHFILE=\\\"$(SYSPATHFILE)\\\"
-	#load build.o $(OBJS) $(OPTIONAL_LIBS) $(LIBS)
-	#link
-
-# load all sources in CodeCenter.
-
-cl_src:
-	#setopt ccargs -g $(CC_FLAGS) $(X11_INC_DIR) -DSYSPATHFILE=\\\"$(SYSPATHFILE)\\\"
-	#setopt load_flags $(CC_FLAGS) $(X11_INC_DIR) -DSYSPATHFILE=\\\"$(SYSPATHFILE)\\\"
-	#load build.c $(SRCS) $(OPTIONAL_LIBS) $(LIBS)
-	#link
-
-# proof xloadimage using TestCenter.
-
-xloadimage.tc:
-	proof -errors $(CC) -o xloadimage.tc build.o $(CFLAGS) $(OBJS) $(OPTIONAL_LIBS) $(LIBS)
-
-jpeg/libjpeg.a:
-	cd jpeg ; $(MAKE) libjpeg.a
+distclean:
+	make clean
+	rm -f config.log config.cache config.status config.h Makefile
 
-tiff/libtiff.a:
-	cd tiff ; $(MAKE) libtiff.a
+config.h.in: configure.in
+	autoheader
 
-# a few dependencies
-imagetypes.o: imagetypes.h imagetypes.c
+configure: configure.in
+	autoconf
 
+Makefile: Makefile.in
+	./configure
diff --git a/debian/changelog b/debian/changelog
index 7b0ca36..c1d4830 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+xloadimage (4.1-16.4) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Remove deprecated dpatch and upgrade to packaging format "3.0 quilt".
+  * Update to Standards-Version to 3.9.3 and debhelper to 9.
+
+ -- Jari Aalto <jari.aalto@cante.net>  Wed, 29 Feb 2012 13:19:03 -0500
+
 xloadimage (4.1-16.3) unstable; urgency=low
 
   * Non-maintainer upload.
diff --git a/debian/control b/debian/control
index 157c492..4eddde2 100644
--- a/debian/control
+++ b/debian/control
@@ -1,9 +1,9 @@
 Source: xloadimage
 Section: graphics
 Priority: optional
-Build-Depends: libjpeg-dev, libtiff4-dev, libpng12-dev, libx11-dev, libxau-dev, libxdmcp-dev, libxt-dev, dpatch, file
+Build-Depends: libjpeg-dev, libtiff4-dev, libpng12-dev, libx11-dev, libxau-dev, libxdmcp-dev, libxt-dev, file
 Maintainer: James Troup <james@nocrew.org>
-Standards-Version: 3.6.2.1
+Standards-Version: 3.9.3
 
 Package: xloadimage
 Architecture: any
diff --git a/debian/patches/00list b/debian/patches/00list
deleted file mode 100644
index 6bae944..0000000
--- a/debian/patches/00list
+++ /dev/null
@@ -1,19 +0,0 @@
-01_libjpeg-support
-02_png-support
-03_security-strfoo
-04_previous-image
-05_idelay-manpage
-06_-Wall-cleanup
-07_SYSPATHFILE
-08_manpage-config-path
-09_xloadimagerc-path
-10_config.c-HOME-fix
-11_fork-implies-quiet
-12_fix-tile
-13_varargs-is-obsolete
-14_errno-not-extern
-15_CAN-2005-0638
-16_CAN-2005-0639
-17_security-sprintf
-18_manpage_fixes
-19_fix_root_c_resource_leak
diff --git a/debian/patches/01_libjpeg-support.dpatch b/debian/patches/01_libjpeg-support.patch
similarity index 99%
rename from debian/patches/01_libjpeg-support.dpatch
rename to debian/patches/01_libjpeg-support.patch
index c13c7c7..bef835e 100644
--- a/debian/patches/01_libjpeg-support.dpatch
+++ b/debian/patches/01_libjpeg-support.patch
@@ -1,23 +1,6 @@
-#! /bin/sh -e
-## 01_libjpeg-support.dpatch by Yoshida Hiroshi <BXH04165@nifty.ne.jp>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Add support for libjpeg6b and other misc fixes.
+From: Yoshida Hiroshi <BXH04165@nifty.ne.jp>
+Subject: Add support for libjpeg6b and other misc fixes.
 
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-				    
 diff -urNad 01.xloadimage.tmp/Makefile.in 01.xloadimage/Makefile.in
 --- 01.xloadimage.tmp/Makefile.in	1970-01-01 01:00:00.000000000 +0100
 +++ 01.xloadimage/Makefile.in	2003-04-03 00:11:28.000000000 +0100
diff --git a/debian/patches/02_png-support.dpatch b/debian/patches/02_png-support.patch
similarity index 99%
rename from debian/patches/02_png-support.dpatch
rename to debian/patches/02_png-support.patch
index 031c7cc..1bb4e16 100644
--- a/debian/patches/02_png-support.dpatch
+++ b/debian/patches/02_png-support.patch
@@ -1,24 +1,6 @@
-#! /bin/sh -e
-## 02_png-support.dpatch by Yoshida Hiroshi <BXH04165@nifty.ne.jp>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Add support for PNG images and other misc fixes.
+From: Yoshida Hiroshi <BXH04165@nifty.ne.jp>
+Subject: Add support for PNG images and other misc fixes.
 
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-
-@DPATCH@
 diff -urNad xloadimage-4.1~/Makefile.in xloadimage-4.1/Makefile.in
 --- xloadimage-4.1~/Makefile.in	2005-12-06 02:59:07.000000000 +0000
 +++ xloadimage-4.1/Makefile.in	2005-12-06 02:59:07.000000000 +0000
diff --git a/debian/patches/03_security-strfoo.dpatch b/debian/patches/03_security-strfoo.patch
similarity index 89%
rename from debian/patches/03_security-strfoo.dpatch
rename to debian/patches/03_security-strfoo.patch
index 5b56b2f..e623c21 100644
--- a/debian/patches/03_security-strfoo.dpatch
+++ b/debian/patches/03_security-strfoo.patch
@@ -1,22 +1,5 @@
-#! /bin/sh -e
-## 03_newpatch.dpatch by James Troup <james@nocrew.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fix unsafe str{cat,cpy} usage.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
+From: James Troup <james@nocrew.org>
+Subject: Fix unsafe str{cat,cpy} usage.
 
 diff -urNad 03.xloadimage.tmp/config.c 03.xloadimage/config.c
 --- 03.xloadimage.tmp/config.c	2003-04-02 19:16:50.000000000 +0100
diff --git a/debian/patches/04_previous-image.dpatch b/debian/patches/04_previous-image.dpatch
deleted file mode 100644
index ffe3008..0000000
--- a/debian/patches/04_previous-image.dpatch
+++ /dev/null
@@ -1,32 +0,0 @@
-#! /bin/sh -e
-## 04_previous-image.dpatch by Juan Cespedes <cespedes@debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fix 'p' (previous image) key.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-
-diff -urNad 04.xloadimage.tmp/xloadimage.c 04.xloadimage/xloadimage.c
---- 04.xloadimage.tmp/xloadimage.c	2003-04-02 19:28:25.000000000 +0100
-+++ 04.xloadimage/xloadimage.c	2003-04-02 19:27:44.000000000 +0100
-@@ -493,6 +493,8 @@
-       if (!tmpset)
- 	goto redisplay_in_window; /* ick */
-       optset= tmpset;
-+      freeImage(dispimage);
-+      dispimage= NULL;
-       goto get_another_image; /* ick */
-     case '<':
-       if ((opt = getOption(optset,ZOOM)) == NULL) {
diff --git a/debian/patches/04_previous-image.patch b/debian/patches/04_previous-image.patch
new file mode 100644
index 0000000..dc57a43
--- /dev/null
+++ b/debian/patches/04_previous-image.patch
@@ -0,0 +1,15 @@
+From: Juan Cespedes <cespedes@debian.org>
+Subject: Fix 'p' (previous image) key.
+
+diff -urNad 04.xloadimage.tmp/xloadimage.c 04.xloadimage/xloadimage.c
+--- 04.xloadimage.tmp/xloadimage.c	2003-04-02 19:28:25.000000000 +0100
++++ 04.xloadimage/xloadimage.c	2003-04-02 19:27:44.000000000 +0100
+@@ -493,6 +493,8 @@
+       if (!tmpset)
+ 	goto redisplay_in_window; /* ick */
+       optset= tmpset;
++      freeImage(dispimage);
++      dispimage= NULL;
+       goto get_another_image; /* ick */
+     case '<':
+       if ((opt = getOption(optset,ZOOM)) == NULL) {
diff --git a/debian/patches/05_idelay-manpage.dpatch b/debian/patches/05_idelay-manpage.patch
similarity index 73%
rename from debian/patches/05_idelay-manpage.dpatch
rename to debian/patches/05_idelay-manpage.patch
index 01f17ff..273b514 100644
--- a/debian/patches/05_idelay-manpage.dpatch
+++ b/debian/patches/05_idelay-manpage.patch
@@ -1,22 +1,5 @@
-#! /bin/sh -e
-## 05_idelay-manpage.dpatch by James Troup <james@nocrew.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Update manpage for how -idelay/-delay actually work.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
+From: James Troup <james@nocrew.org>
+Subject: Update manpage for how -idelay/-delay actually work.
 
 diff -urNad 05.xloadimage.tmp/xloadimage.man 05.xloadimage/xloadimage.man
 --- 05.xloadimage.tmp/xloadimage.man	1993-10-21 22:29:05.000000000 +0100
diff --git a/debian/patches/06_-Wall-cleanup.dpatch b/debian/patches/06_-Wall-cleanup.patch
similarity index 98%
rename from debian/patches/06_-Wall-cleanup.dpatch
rename to debian/patches/06_-Wall-cleanup.patch
index 7d87a00..eaeef8f 100644
--- a/debian/patches/06_-Wall-cleanup.dpatch
+++ b/debian/patches/06_-Wall-cleanup.patch
@@ -1,22 +1,5 @@
-#! /bin/sh -e
-## 06_-Wall-cleanup.dpatch by James Troup <james@nocrew.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Make the code -Wall clean.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
+From: James Troup <james@nocrew.org>
+Subject: Make the code -Wall clean.
 
 diff -urNad 06.xloadimage.tmp/bright.c 06.xloadimage/bright.c
 --- 06.xloadimage.tmp/bright.c	2003-04-02 23:28:23.000000000 +0100
diff --git a/debian/patches/07_SYSPATHFILE.dpatch b/debian/patches/07_SYSPATHFILE.dpatch
deleted file mode 100644
index eff9120..0000000
--- a/debian/patches/07_SYSPATHFILE.dpatch
+++ /dev/null
@@ -1,32 +0,0 @@
-#! /bin/sh -e
-## 07_SYSPATHFILE.dpatch by James Troup <james@nocrew.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Define SYSPATHFILE during build.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-
-diff -urNad 07.xloadimage.tmp/Makefile.in 07.xloadimage/Makefile.in
---- 07.xloadimage.tmp/Makefile.in	2003-04-02 23:40:49.000000000 +0100
-+++ 07.xloadimage/Makefile.in	2003-04-02 23:40:15.000000000 +0100
-@@ -3,7 +3,7 @@
- #
- 
- CC = @CC@
--DEFS = @DEFS@
-+DEFS = @DEFS@ -DSYSPATHFILE=\"/etc/X11/Xloadimage\"
- CFLAGS = @CFLAGS@
- XLIB = @X_LIBS@ -lX11 @X_EXTRA_LIBS@
- LDFLAGS = @LDFLAGS@
diff --git a/debian/patches/07_SYSPATHFILE.patch b/debian/patches/07_SYSPATHFILE.patch
new file mode 100644
index 0000000..6caa0f6
--- /dev/null
+++ b/debian/patches/07_SYSPATHFILE.patch
@@ -0,0 +1,15 @@
+From: James Troup <james@nocrew.org>
+Subject: Define SYSPATHFILE during build.
+
+diff -urNad 07.xloadimage.tmp/Makefile.in 07.xloadimage/Makefile.in
+--- 07.xloadimage.tmp/Makefile.in	2003-04-02 23:40:49.000000000 +0100
++++ 07.xloadimage/Makefile.in	2003-04-02 23:40:15.000000000 +0100
+@@ -3,7 +3,7 @@
+ #
+ 
+ CC = @CC@
+-DEFS = @DEFS@
++DEFS = @DEFS@ -DSYSPATHFILE=\"/etc/X11/Xloadimage\"
+ CFLAGS = @CFLAGS@
+ XLIB = @X_LIBS@ -lX11 @X_EXTRA_LIBS@
+ LDFLAGS = @LDFLAGS@
diff --git a/debian/patches/08_manpage-config-path.dpatch b/debian/patches/08_manpage-config-path.patch
similarity index 52%
rename from debian/patches/08_manpage-config-path.dpatch
rename to debian/patches/08_manpage-config-path.patch
index e08e324..1499a12 100644
--- a/debian/patches/08_manpage-config-path.dpatch
+++ b/debian/patches/08_manpage-config-path.patch
@@ -1,22 +1,5 @@
-#! /bin/sh -e
-## 08_manpage-config-path.dpatch by Austin Donnelly <and1000@debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Correct path for system-wide configuration file in manpage.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
+From: Austin Donnelly <and1000@debian.org>
+Subject: Correct path for system-wide configuration file in manpage.
 
 diff -urNad 08.xloadimage.tmp/xloadimage.man 08.xloadimage/xloadimage.man
 --- 08.xloadimage.tmp/xloadimage.man	2003-04-02 23:43:14.000000000 +0100
diff --git a/debian/patches/09_xloadimagerc-path.dpatch b/debian/patches/09_xloadimagerc-path.patch
similarity index 50%
rename from debian/patches/09_xloadimagerc-path.dpatch
rename to debian/patches/09_xloadimagerc-path.patch
index e7b4f79..fea45e1 100644
--- a/debian/patches/09_xloadimagerc-path.dpatch
+++ b/debian/patches/09_xloadimagerc-path.patch
@@ -1,22 +1,5 @@
-#! /bin/sh -e
-## 09_xloadimagerc-path.dpatch by Austin Donnelly <and1000@debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Include ~images in path for system-wide configuration file.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
+From: Austin Donnelly <and1000@debian.org>
+Subject: Include ~images in path for system-wide configuration file.
 
 diff -urNad 09.xloadimage.tmp/xloadimagerc 09.xloadimage/xloadimagerc
 --- 09.xloadimage.tmp/xloadimagerc	1993-10-21 22:30:32.000000000 +0100
diff --git a/debian/patches/10_config.c-HOME-fix.dpatch b/debian/patches/10_config.c-HOME-fix.patch
similarity index 71%
rename from debian/patches/10_config.c-HOME-fix.dpatch
rename to debian/patches/10_config.c-HOME-fix.patch
index 5e037fc..11b3de8 100644
--- a/debian/patches/10_config.c-HOME-fix.dpatch
+++ b/debian/patches/10_config.c-HOME-fix.patch
@@ -1,22 +1,5 @@
-#! /bin/sh -e
-## 10_config.c-HOME-fix.dpatch by Austin Donnelly <and1000@debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Gracefully handle lack of HOME env. variable.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
+From: Austin Donnelly <and1000@debian.org>
+Subject: Gracefully handle lack of HOME env. variable.
 
 diff -urNad 10.xloadimage.tmp/config.c 10.xloadimage/config.c
 --- 10.xloadimage.tmp/config.c	2003-04-02 23:48:30.000000000 +0100
diff --git a/debian/patches/11_fork-implies-quiet.dpatch b/debian/patches/11_fork-implies-quiet.dpatch
deleted file mode 100644
index eb8b533..0000000
--- a/debian/patches/11_fork-implies-quiet.dpatch
+++ /dev/null
@@ -1,31 +0,0 @@
-#! /bin/sh -e
-## 11_fork-implies-quiet.dpatch by Jens Peter Secher <jpsecher@diku.dk>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Make -fork imply -quiet as documented.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-
-diff -urNad 11.xloadimage.tmp/options.c 11.xloadimage/options.c
---- 11.xloadimage.tmp/options.c	2003-04-05 14:13:53.000000000 +0100
-+++ 11.xloadimage/options.c	2003-04-05 14:13:30.000000000 +0100
-@@ -551,6 +551,7 @@
- 	      optionName(FORK));
-       continue;
- #else
-+      killOption(global_options, VERBOSE);
-       global_opt= 1;
-       break;
- #endif
diff --git a/debian/patches/11_fork-implies-quiet.patch b/debian/patches/11_fork-implies-quiet.patch
new file mode 100644
index 0000000..49b7375
--- /dev/null
+++ b/debian/patches/11_fork-implies-quiet.patch
@@ -0,0 +1,14 @@
+From: Jens Peter Secher <jpsecher@diku.dk>
+Subject: Make -fork imply -quiet as documented.
+
+diff -urNad 11.xloadimage.tmp/options.c 11.xloadimage/options.c
+--- 11.xloadimage.tmp/options.c	2003-04-05 14:13:53.000000000 +0100
++++ 11.xloadimage/options.c	2003-04-05 14:13:30.000000000 +0100
+@@ -551,6 +551,7 @@
+ 	      optionName(FORK));
+       continue;
+ #else
++      killOption(global_options, VERBOSE);
+       global_opt= 1;
+       break;
+ #endif
diff --git a/debian/patches/12_fix-tile.dpatch b/debian/patches/12_fix-tile.patch
similarity index 60%
rename from debian/patches/12_fix-tile.dpatch
rename to debian/patches/12_fix-tile.patch
index cb78666..dadd209 100644
--- a/debian/patches/12_fix-tile.dpatch
+++ b/debian/patches/12_fix-tile.patch
@@ -1,22 +1,5 @@
-#! /bin/sh -e
-## 12_fix-tile.dpatch by Rémi Guyomarch <rguyom@pobox.com> (via FreeBSD & OpenBSD)
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fix -tile for images smaller than the screen.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
+From: Rémi Guyomarch <rguyom@pobox.com> (via FreeBSD & OpenBSD)
+Subject: Fix -tile for images smaller than the screen.
 
 diff -urNad 12.xloadimage.tmp/merge.c 12.xloadimage/merge.c
 --- 12.xloadimage.tmp/merge.c	1993-10-21 22:28:39.000000000 +0100
diff --git a/debian/patches/13_varargs-is-obsolete.dpatch b/debian/patches/13_varargs-is-obsolete.dpatch
deleted file mode 100644
index 642e0e3..0000000
--- a/debian/patches/13_varargs-is-obsolete.dpatch
+++ /dev/null
@@ -1,37 +0,0 @@
-#!/bin/sh -e
-## 13_varargs-is-obsolete.dpatch by James Troup <james@nocrew.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: <varargs.h> is obsolete and no longer supported by gcc-3.3.
-## DP: ... and more to the point rlelib.c doesn't actually need it.
-
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-
-[ -f debian/patches/00patch-opts ] && . debian/patches/00patch-opts
-patch_opts="${patch_opts:--f --no-backup-if-mismatch}"
-
-case "$1" in
-       -patch) patch $patch_opts -p1 < $0;;
-       -unpatch) patch $patch_opts -p1 -R < $0;;
-        *)
-                echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-                exit 1;;
-esac
-
-exit 0
-
-@DPATCH@
-diff -urNad /home/james/debian/packages/xloadimage/xloadimage-4.1/rlelib.c xloadimage-4.1/rlelib.c
---- /home/james/debian/packages/xloadimage/xloadimage-4.1/rlelib.c	2003-06-06 03:32:44.000000000 +0100
-+++ xloadimage-4.1/rlelib.c	2003-06-06 03:33:00.000000000 +0100
-@@ -12,7 +12,6 @@
- 
- #include <stdio.h>
- #include <math.h>
--#include <varargs.h>
- #include <ctype.h>
- 
- #include "image.h"		/* need ZFILE definition */
diff --git a/debian/patches/13_varargs-is-obsolete.patch b/debian/patches/13_varargs-is-obsolete.patch
new file mode 100644
index 0000000..c8cc44e
--- /dev/null
+++ b/debian/patches/13_varargs-is-obsolete.patch
@@ -0,0 +1,15 @@
+From: James Troup <james@nocrew.org>
+Subject: <varargs.h> is obsolete and no longer supported by gcc-3.3.
+ ... and more to the point rlelib.c doesn't actually need it.
+
+diff -urNad /home/james/debian/packages/xloadimage/xloadimage-4.1/rlelib.c xloadimage-4.1/rlelib.c
+--- /home/james/debian/packages/xloadimage/xloadimage-4.1/rlelib.c	2003-06-06 03:32:44.000000000 +0100
++++ xloadimage-4.1/rlelib.c	2003-06-06 03:33:00.000000000 +0100
+@@ -12,7 +12,6 @@
+ 
+ #include <stdio.h>
+ #include <math.h>
+-#include <varargs.h>
+ #include <ctype.h>
+ 
+ #include "image.h"		/* need ZFILE definition */
diff --git a/debian/patches/14_errno-not-extern.dpatch b/debian/patches/14_errno-not-extern.patch
similarity index 74%
rename from debian/patches/14_errno-not-extern.dpatch
rename to debian/patches/14_errno-not-extern.patch
index e383a9f..e1470a1 100644
--- a/debian/patches/14_errno-not-extern.dpatch
+++ b/debian/patches/14_errno-not-extern.patch
@@ -1,29 +1,7 @@
-#!/bin/sh -e
-## 14_errno-not-extern.dpatch by James Troup <james@nocrew.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Remove 'extern int errno' which breaks with new glibc (>=
-## DP: 2.3.2-ds1-8) and add #include <errno.h> where needed.
+From: James Troup <james@nocrew.org>
+Subject: Remove 'extern int errno' which breaks with new glibc (>=
+ 2.3.2-ds1-8) and add #include <errno.h> where needed.
 
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-
-[ -f debian/patches/00patch-opts ] && . debian/patches/00patch-opts
-patch_opts="${patch_opts:--f --no-backup-if-mismatch}"
-
-case "$1" in
-       -patch) patch $patch_opts -p1 < $0;;
-       -unpatch) patch $patch_opts -p1 -R < $0;;
-        *)
-                echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-                exit 1;;
-esac
-
-exit 0
-
-@DPATCH@
 diff -urNad /home/james/debian/packages/xloadimage/xloadimage-4.1/config.c xloadimage-4.1/config.c
 --- /home/james/debian/packages/xloadimage/xloadimage-4.1/config.c	2003-10-31 01:50:29.000000000 +0000
 +++ xloadimage-4.1/config.c	2003-10-31 01:50:29.000000000 +0000
diff --git a/debian/patches/15_CAN-2005-0638.dpatch b/debian/patches/15_CAN-2005-0638.patch
similarity index 70%
rename from debian/patches/15_CAN-2005-0638.dpatch
rename to debian/patches/15_CAN-2005-0638.patch
index 8d80a81..1864615 100644
--- a/debian/patches/15_CAN-2005-0638.dpatch
+++ b/debian/patches/15_CAN-2005-0638.patch
@@ -1,27 +1,9 @@
-#! /bin/sh -e
-## 15_CAN-2005-0638.dpatch
-##
-## DP: Description: Fix shell metacharacters vulnerability with compressed
-## DP:              images (#298926).
-## DP: Author: xli upstream via Gentoo
-## DP: Upstream status: Not submitted
-## DP: Date: 2005-03-10
+From: xli upstream via Gentoo
+Subject: Description: Fix shell metacharacters vulnerability with compressed
+ images (#298926).
+Upstream status: Not submitted
+Date: 2005-03-10
 
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-
-@DPATCH@
 diff -urNad --exclude=CVS --exclude=.svn ./zio.c /tmp/dpep-work.7hAKRd/xloadimage-4.1/zio.c
 --- ./zio.c	1993-10-28 17:10:02.000000000 +0000
 +++ /tmp/dpep-work.7hAKRd/xloadimage-4.1/zio.c	2005-10-08 04:12:08.000000000 +0100
diff --git a/debian/patches/16_CAN-2005-0639.dpatch b/debian/patches/16_CAN-2005-0639.patch
similarity index 70%
rename from debian/patches/16_CAN-2005-0639.dpatch
rename to debian/patches/16_CAN-2005-0639.patch
index b564d04..5f4f9e7 100644
--- a/debian/patches/16_CAN-2005-0639.dpatch
+++ b/debian/patches/16_CAN-2005-0639.patch
@@ -1,26 +1,8 @@
-#! /bin/sh -e
-## 16_CAN-2005-0639.dpatch
-##
-## DP: Description: Fix integer overflows in new.c.
-## DP: Author: Debian security team
-## DP: Upstream status: Not submitted
-## DP: Date: 2005-03-18
+From: Debian security team
+Subject: Description: Fix integer overflows in new.c.
+Upstream status: Not submitted
+Date: 2005-03-18
 
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-
-@DPATCH@
 diff -urNad --exclude=CVS --exclude=.svn ./new.c /tmp/dpep-work.Yefw4q/xloadimage-4.1/new.c
 --- ./new.c	1993-10-28 17:24:14.000000000 +0000
 +++ /tmp/dpep-work.Yefw4q/xloadimage-4.1/new.c	2005-10-08 04:12:37.000000000 +0100
diff --git a/debian/patches/17_security-sprintf.dpatch b/debian/patches/17_security-sprintf.patch
similarity index 88%
rename from debian/patches/17_security-sprintf.dpatch
rename to debian/patches/17_security-sprintf.patch
index 9786616..97bd544 100644
--- a/debian/patches/17_security-sprintf.dpatch
+++ b/debian/patches/17_security-sprintf.patch
@@ -1,27 +1,9 @@
-#! /bin/sh -e
-## 17_security-sprintf.dpatch
-##
-## DP: Description: Fix unsafe sprintf usage.  (#332524)
-## DP: Author: James Troup <james@nocrew.org>
-## DP: Upstream status: Not submitted
-## DP: URL: http://msgs.securepoint.com/cgi-bin/get/bugtraq0510/57.html
-## DP: Date: 2005-10-07
+From: James Troup <james@nocrew.org>
+Subject: Description: Fix unsafe sprintf usage.  (#332524)
+Upstream status: Not submitted
+URL: http://msgs.securepoint.com/cgi-bin/get/bugtraq0510/57.html
+Date: 2005-10-07
 
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-
-@DPATCH@
 diff -urNad --exclude=CVS --exclude=.svn ./mcidas.c /tmp/dpep-work.5qsW5w/xloadimage-4.1/mcidas.c
 --- ./mcidas.c	2005-10-08 04:15:18.000000000 +0100
 +++ /tmp/dpep-work.5qsW5w/xloadimage-4.1/mcidas.c	2005-10-08 04:15:19.000000000 +0100
diff --git a/debian/patches/18_manpage_fixes.dpatch b/debian/patches/18_manpage_fixes.patch
similarity index 89%
rename from debian/patches/18_manpage_fixes.dpatch
rename to debian/patches/18_manpage_fixes.patch
index d68ff29..6e87f66 100644
--- a/debian/patches/18_manpage_fixes.dpatch
+++ b/debian/patches/18_manpage_fixes.patch
@@ -1,23 +1,8 @@
-#! /bin/sh -e
-## 18_manpage_fixes.dpatch
-##
-## DP: Various typo fixes and correction of .TH section.
+From: James Troup <james@nocrew.org>
+Subject: Various typo fixes and correction of .TH section.
+ Thanks to A Costa and Nicolas François. Closes: #320556,
+ #320558, #326519
 
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-
-@DPATCH@
 diff -urNad xloadimage-4.1~/uufilter.man xloadimage-4.1/uufilter.man
 --- xloadimage-4.1~/uufilter.man	1993-11-04 15:47:26.000000000 +0000
 +++ xloadimage-4.1/uufilter.man	2005-12-06 02:47:57.000000000 +0000
diff --git a/debian/patches/19_fix_root_c_resource_leak.dpatch b/debian/patches/19_fix_root_c_resource_leak.patch
similarity index 90%
rename from debian/patches/19_fix_root_c_resource_leak.dpatch
rename to debian/patches/19_fix_root_c_resource_leak.patch
index 1f28fd5..3c34322 100644
--- a/debian/patches/19_fix_root_c_resource_leak.dpatch
+++ b/debian/patches/19_fix_root_c_resource_leak.patch
@@ -1,24 +1,7 @@
-#! /bin/sh -e
-## 19_fix_root_c_resource_leak.dpatch
-##
-## DP: Fix leaking xresources when using onroot option. See #325689.
-## DP: Patch by Alex Perry, reformatted by Tim Connors 
+From: Tim Connors
+Subject: Fix leaking xresources when using onroot option. See #325689.
+ Patch by Alex Perry, reformatted by Tim Connors
 
-if [ $# -ne 1 ]; then
-    echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-    exit 1
-fi
-case "$1" in
-       -patch) patch -f --no-backup-if-mismatch -p1 < $0;;
-       -unpatch) patch -f --no-backup-if-mismatch -R -p1 < $0;;
-	*)
-		echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
-		exit 1;;
-esac
-
-exit 0
-
-@DPATCH@
 diff -urNad xloadimage-4.1~/root.c xloadimage-4.1/root.c
 --- xloadimage-4.1~/root.c	2008-11-22 19:52:01.000000000 +0100
 +++ xloadimage-4.1/root.c	2008-11-22 19:52:02.000000000 +0100
diff --git a/debian/patches/series b/debian/patches/series
new file mode 100644
index 0000000..7d13bcb
--- /dev/null
+++ b/debian/patches/series
@@ -0,0 +1,19 @@
+01_libjpeg-support.patch
+02_png-support.patch
+03_security-strfoo.patch
+04_previous-image.patch
+05_idelay-manpage.patch
+06_-Wall-cleanup.patch
+07_SYSPATHFILE.patch
+08_manpage-config-path.patch
+09_xloadimagerc-path.patch
+10_config.c-HOME-fix.patch
+11_fork-implies-quiet.patch
+12_fix-tile.patch
+13_varargs-is-obsolete.patch
+14_errno-not-extern.patch
+15_CAN-2005-0638.patch
+16_CAN-2005-0639.patch
+17_security-sprintf.patch
+18_manpage_fixes.patch
+19_fix_root_c_resource_leak.patch
diff --git a/debian/rules b/debian/rules
index 282e238..4ed49c0 100755
--- a/debian/rules
+++ b/debian/rules
@@ -5,7 +5,7 @@
 # Copyright 1999-2005 James Troup
 # I hereby give you perpetual unlimited permission to copy,
 # modify and relicense this file, provided that you do not remove
-# my name from the file itself.  (I assert my moral right of
+# my name from the file itself.	 (I assert my moral right of
 # paternity under the Copyright, Designs and Patents Act 1988.)
 # This file may have to be extensively modified
 
@@ -16,20 +16,19 @@ install_file=install -m 644
 install_script=install -m 755
 install_binary=install -m 755
 
-include /usr/share/dpatch/dpatch.make
 
-build: patch-stamp
+build:
 	$(checkdir)
 	chmod 755 build-info configure
 	CFLAGS="-g -Wall -O2 -DLINT" ./configure --prefix=/usr
 	$(MAKE)
 	touch build
 
-clean: unpatch
+clean:
 	$(checkdir)
 	-rm -f build *.o xloadimage uufilter build.c config.log config.cache \
 	       config.status config.h Makefile
-	-rm -rf debian/tmp debian/files* debian/substvars debian/patched
+	-rm -rf debian/tmp debian/files* debian/substvars
 	find . -name \*~ | xargs rm -vf
 
 binary-indep:
@@ -79,7 +78,7 @@ endef
 
 # Below here is fairly generic really
 
-binary: 	binary-indep binary-arch
+binary:		binary-indep binary-arch
 
 checkroot:
 	$(checkdir)
diff --git a/debian/source/format b/debian/source/format
new file mode 100644
index 0000000..163aaf8
--- /dev/null
+++ b/debian/source/format
@@ -0,0 +1 @@
+3.0 (quilt)
-- 
1.7.9


--- End Message ---
--- Begin Message ---
Source: xloadimage
Source-Version: 4.1-18

We believe that the bug you reported is fixed in the latest version of
xloadimage, which is due to be installed in the Debian FTP archive:

xloadimage_4.1-18.debian.tar.gz
  to main/x/xloadimage/xloadimage_4.1-18.debian.tar.gz
xloadimage_4.1-18.dsc
  to main/x/xloadimage/xloadimage_4.1-18.dsc
xloadimage_4.1-18_amd64.deb
  to main/x/xloadimage/xloadimage_4.1-18_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 664370@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jari Aalto <jari.aalto@cante.net> (supplier of updated xloadimage package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 20 Apr 2012 16:33:51 +0300
Source: xloadimage
Binary: xloadimage
Architecture: source amd64
Version: 4.1-18
Distribution: unstable
Urgency: low
Maintainer: Debian QA Group <packages@qa.debian.org>
Changed-By: Jari Aalto <jari.aalto@cante.net>
Description: 
 xloadimage - Graphics file viewer under X11
Closes: 664370
Changes: 
 xloadimage (4.1-18) unstable; urgency=low
 .
   * QA upload.
   * Remove deprecated dpatch and upgrade to packaging format "3.0 quilt"
     (Closes: #664370).
   * Update to Standards-Version to 3.9.3, debhelper 9, Copyright Format 1.0.
   * Migrate to dh(1) with new files: debian/{docs,dirs} etc.
   * Enable all hardened build flags.
   * Add watch file and add generate upstream changelog.
   * debian/patches
     - (16, 18): Run "quilt refresh" to make them apply cleanly.
     - (22): New; fix missing header files.
     - (20, 21): Rename to libpng and correct patch Subject text.
Checksums-Sha1: 
 2d2148b49f9df97ef9f1230479c79dbab10b7515 1135 xloadimage_4.1-18.dsc
 b857dcca773aaa76dbeb00fe810d80f65d718b43 75401 xloadimage_4.1-18.debian.tar.gz
 26993040282dd36abadbc79330fc593a21d1aebe 132266 xloadimage_4.1-18_amd64.deb
Checksums-Sha256: 
 b4e3825fd7017f78b4ef08c0408da77bbf007f915f77de16f27db06b3ae0305a 1135 xloadimage_4.1-18.dsc
 4634129a56e18835e9f139255969ac75db72b68c15a0cdba4f3049cb35582619 75401 xloadimage_4.1-18.debian.tar.gz
 a9816d4a20f9481e58594d0f7c1d24c422b6795b861e4d3a55b11440c30b7ac3 132266 xloadimage_4.1-18_amd64.deb
Files: 
 fa39e461561b2a00872d9b481c7ea75b 1135 graphics optional xloadimage_4.1-18.dsc
 af05149f546cb0d563a3c6ff42f15ed8 75401 graphics optional xloadimage_4.1-18.debian.tar.gz
 6814855573824e80118a4749c1f306ba 132266 graphics optional xloadimage_4.1-18_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk+WgR8ACgkQLARVQsm1Xax4qgCcC1yTs/VZNWxoRe7tRhs8szjO
nYEAn3RpnoIftvGDjmO92/gimWIqr92k
=mws/
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: