Debian Patches

Status for xscreensaver/6.06+dfsg1-3+deb12u1

Patch Description Author Forwarded Bugs Origin Last update
02_dpms_prefs_lost.patch #
# From upstream (jwz)
# Fixes DPMS settings being reset when settings are opened
# Bug #1031076
#

===================================================================
no
04_segfault_missing_visual.patch #
# Avoid segfault if xscreensaver-gl-visual is not installed
# Reference bug #1030659
#

===================================================================
no
06_wm_focus_crash.patch #
# Comment out error handler registration that would interfere
# with GTK's own error handling (bug #1030909)
# Workaround until GTK possibly fixes it.
#

===================================================================
no
10_upstream_skip_retired_hacks.patch #
# Sent upstream (jwz) 2009-06-16
#
===================================================================
no
12_upstream_man_beats_speereev_backslash.patch [PATCH] man pages: Add backslash to section header separator
According to lexgrog(1) it is a good idea to retain the backslash.

===================================================================
Tormod Volden <debian.tormod@gmail.com> invalid 2020-12-19
20_hacks_man_section.patch # We use section 6x (games!) for the hacks, but put them in the
# man6 directory anyway

===================================================================
no
20_skip_install-pam.patch #
# We use dh_installpam so we don't need to run this target
#
===================================================================
no
50_debian_branding.patch #
# "Branding", show Planet Debian posts instead of Wikipedia pages
#
===================================================================
no
51_generalize_external_commands.patch #
# xdg-open man: will use e.g. yelp if available.
# Fall back to the standard x-terminal-emulator command,
# which can be a link to any terminal emulator.
#
# There is no safe "title" option for x-terminal-emulator.
#
# We assume a pager such as "less" is installed, so that the
# "read foo" is not needed - it would cause a lingering empty
# window after "less" was quit by the user.
#

===================================================================
no
52_standard_time_format.patch #
# Use standard (ISO) date and time format
#
===================================================================
no
53_default_newLoginCommand.patch #
# This just sets a default. The desktop environment starting
# xscreensaver should also tell it which command to use, see e.g.
# https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778470#25
# We also offer the intermediate band-aid solution of
# /usr/share/xscreensaver/xscreensaver-wrapper.sh
#
===================================================================
no
55_add_unicode_hack.patch #
# This program is from the "unicode" package, just added here
# as a convenience. See bug #560184
#
===================================================================
no
57_grabDesktopImages_default_off.patch #
# Bug #679974: xscreensaver-data: disable hacks that reveal the desktop
#
no
75_Makefile_in-ignore-alien-platforms.patch #
# Don't enter the subdirs of two platforms that we don't care about
# anyway.
#
===================================================================
no
81_hacks_deterministic_file_order.patch #
# For reproducible builds. Bug #819595
#
===================================================================
no
90_remove_Easter_egg_about_version.patch #
# This "please upgrade" message would drive users crazy. Bug #819703
#
===================================================================
no
91_remove_version_upgrade_warnings.patch Remove unnecessary version upgrade warnings. In order to help users who are on old, buggy, and possibly insecure versions
of XScreenSaver, there is are multiple messages in XScreenSaver that warn the
user that their XScreenSaver version is very old and that they should
upgrade, building from source if necessary.
.
Debian backports bug and security fixes to older versions of software as
needed and as possible. It should not be necessary for the user to upgrade
XScreenSaver manually. Additionally, building XScreenSaver from source
could possibly break a user's system by changing system files without
benefit of the package manager.
.
This patch removes the unnecessary warning.
.
xscreensaver (6.02+dfsg1-2ubuntu2) lunar; urgency=medium
.
* Patch out a message warning users to upgrade XScreenSaver. Debian
backports bug and security fixes to older versions of software as needed
and as possible, therefore this message is not necessary for us.

===================================================================
Aaron Rainbolt <arraybolt3@ubuntu.com> not-needed
92_hacks_images_distclean.patch #
# Missing distclean in this Makefile breaks rebuilding.
#
===================================================================
no
94_allow_unrecognized_conf_opts.patch #
# Fix an oddity in upstream-generated configure
# Our dh_auto_configure will add several unrecognized options
#
===================================================================
no
96_nogl-build-for-nogl-config.patch #
# Temporary hack until we get rid of the non-GL configuration
# This allows generating a non-GL application defaults file
# It does not affect the full GL build done afterwards
#
===================================================================
no
98_daemon_desktop_file.patch #
# Our wrapper may set newLoginCommand first
# "Screensaver" is a Reserved Category
#
===================================================================
no
100_configure_allow_warnings.patch #
# Since 6.03 the original configure script returns non-zero if a
# warning about configuration options versus detected capabilities
# has been issued, presumably to increase awareness of the warnings.
# To allow building on all architectures, while relying on the
# resulting HAVE_XX flags as usual, return with success at the end
# of the script.
#

===================================================================
no

All known versions for source package 'xscreensaver'

Links