[X2Go-Commits] [nx-libs] 01/03: debian/patches: refresh all patches.

git-admin at x2go.org git-admin at x2go.org
Thu Aug 3 10:41:38 CEST 2017


This is an automated email from the git hooks/post-receive script.

x2go pushed a commit to branch master
in repository nx-libs.

commit 6ae091cc27f90bd431e4d9564c760fa209f8efb8
Author: Mihai Moldovan <ionic at ionic.de>
Date:   Thu Aug 3 09:41:21 2017 +0200

    debian/patches: refresh all patches.
    
    Removes some fuzziness and adds the -p diff option to show the C
    function name in hunk headers.
---
 debian/changelog                                   |   3 +
 ...nxcompshad_build-against-nx-x11-only.full.patch |   6 +-
 .../0004_nx-X11_fix-nxcompshad-build.full.patch    |   2 +-
 debian/patches/0005_nxcomp_gcc43.full+lite.patch   |  20 +--
 .../patches/0006_nxcomp_libpng15.full+lite.patch   |  10 +-
 .../0007_nxcompshad_clean-gch-files.full.patch     |   2 +-
 .../0008_nxcomp_sa-restorer.full+lite.patch        |   4 +-
 ...0_nxauth_fix-binary-name-in-man-page.full.patch |   6 +-
 ...omp_makefile-uninstall+autoconf.full+lite.patch |   4 +-
 ...xcompext_makefile-uninstall+autoconf.full.patch |   4 +-
 ...compshad_makefile-uninstall+autoconf.full.patch |   4 +-
 ...0015_nxproxy_makefile-uninstall.full+lite.patch |   4 +-
 .../0016_nx-X11_install-location.full.patch        |  26 +--
 debian/patches/0024_fix-make-clean.full+lite.patch |   4 +-
 debian/patches/0024_fix-make-clean.full.patch      |   8 +-
 ...nxcomp-fix-ftbfs-against-jpeg9a.full+lite.patch |  12 +-
 .../0026_nxcomp_honour-optflags.full+lite.patch    |  10 +-
 .../0026_nxcompext_honour-optflags.full.patch      |   5 +-
 .../0026_nxcompshad_honour-optflags.full.patch     |   5 +-
 ...0027_nxcomp_abstract-X11-socket.full+lite.patch |   6 +-
 .../0028_nx-X11_abstract-kernel-sockets.full.patch |  44 ++---
 debian/patches/0029_nxcomp_ppc64.full+lite.patch   |   2 +-
 .../patches/0030_nx-X11_configure-args.full.patch  |   4 -
 .../patches/0031_nx-X11_parallel-make.full.patch   |  17 +-
 ...alpha-premultiplication-in-XRenderPa.full.patch |   2 +-
 .../0051_nxcomp_macos105-fdisset.full+lite.patch   |   4 +-
 ..._nxcomp_macos10-nxauth-location.full+lite.patch |   2 +-
 ...0053_nx-X11_no-xcomp1-install-target.full.patch |   4 +-
 debian/patches/0054_nx-X11_ppc64-ftbfs.full.patch  |   5 +-
 ..._nx-X11_imake-Werror-format-security.full.patch |   5 +-
 .../0056_nx-X11_Werror-format-security.full.patch  |  16 +-
 .../0057_nx-X11_sanitize-eventmasks.full.patch     |   8 +-
 .../patches/0101_nxagent_set-rgb-path.full.patch   |   2 +-
 ...erver-xext_set-securitypolicy-path.debian.patch |   2 +-
 ...xserver-xext_set-securitypolicy-path.full.patch |   2 +-
 .../0103_nxagent_set-X0-config-path.full.patch     |   6 +-
 ...xagent_export-remote-keyboard-config.full.patch |  10 +-
 .../0106_nxagent_utf8-copy-clipboard.full.patch    |   6 +-
 ...board-compound-text+small-bed-sheets.full.patch |   6 +-
 .../0108_nxagent_wine-close-delay.full.patch       |   6 +-
 ...10_nxagent_createpixmap-bounds-check.full.patch |   2 +-
 ...00_nxagent_check-binary-x2go-flavour.full.patch |   6 +-
 ...t_set-x2go-icon-if-x2goagent-flavour.full.patch |   6 +-
 .../patches/0202_nx-X11_enable-xinerama.full.patch |  24 +--
 .../0203_nxagent_disable-rootless-exit.full.patch  |  10 +-
 .../0204_nxagent_repaint-solidpict.full.patch      |  16 +-
 .../patches/0205_nxagent_refresh-adsl.full.patch   |   5 +-
 .../0206_nxagent_clipboard-as-nxoption.full.patch  |   6 +-
 .../0207_nxagent_fix-xfixes-selection.full.patch   |  12 +-
 .../0210_nxagent_save_session_state.full.patch     |  30 ++--
 .../0210_nxcomp_save_session_state.full+lite.patch |   2 +-
 ...0211_nxcomp_set_default_options.full+lite.patch |   4 +-
 .../0212_nxcomp_build-on-Android.full+lite.patch   |  32 ++--
 ...0220_nxproxy_bind-loopback-only.full+lite.patch |  16 +-
 .../patches/0300_nxagent_set-wm-class.full.patch   |   2 +-
 .../patches/0301_nx-X11_use-shared-libs.full.patch |   6 -
 .../0302_nx-X11_xkbbasedir-detection.full.patch    |   6 +-
 debian/patches/0400_nxcomp-version.full+lite.patch |  10 +-
 ...nxcompext+nxcompshad_unique-libnames.full.patch | 186 ++++++++++-----------
 ...changes-to-not-use-bundled-libraries.full.patch |  14 +-
 debian/patches/0602_nx-X11_initgroups.full.patch   |   6 +-
 .../0603_nx-X11_compilation_warnings.full.patch    |  18 +-
 ...ont-use-STL-internals-on-libc++.full+lite.patch |  10 +-
 .../0606_nx-X11_build-on-aarch64.full.patch        |   8 +-
 ...osx-X11-launcher-in-private-tmp.full+lite.patch |   2 +-
 ...nx-X11_fix-underlinking-dlopen-dlsym.full.patch |   4 +-
 ...inking-libNX_Xcomposite_damage_fixes.full.patch |   2 +-
 .../0990_fix-DEBUG-and-TEST-builds.full.patch      |  16 +-
 debian/patches/0991_fix-hr-typos.full+lite.patch   |  16 +-
 debian/patches/0991_fix-hr-typos.full.patch        |   6 +-
 ...P-FLUSH-TOKEN-PING-et-al-builds.full+lite.patch |  10 +-
 ...gent_unbrand-nxagent-brand-x2goagent.full.patch |  22 +--
 ...ess-fix-for-CVE-2011-2895-From-xorg-.full.patch |   5 -
 ...1-4028-File-disclosure-vulnerability.full.patch |   5 -
 ...fter-free-in-dix-dixfonts.c-doImageT.full.patch |  20 +--
 ...62-unlimited-sscanf-overflows-stack-.full.patch |   7 +-
 ...09-integer-overflow-of-realloc-size-.full.patch |   7 +-
 ...09-integer-overflow-of-realloc-size-.full.patch |   7 +-
 ...10-unvalidated-length-in-_fs_recv_co.full.patch |  11 +-
 ...-when-we-receive-an-FS_Error-from-th.full.patch |   7 +-
 ...10-unvalidated-lengths-when-reading-.full.patch |  21 +--
 ...11-Integer-overflow-in-fs_get_reply-.full.patch |   7 +-
 ...10-unvalidated-length-fields-in-fs_r.full.patch |  17 +-
 ...11-integer-overflow-in-fs_read_exten.full.patch |   9 +-
 ...11-integer-overflow-in-fs_alloc_glyp.full.patch |   7 +-
 ...10-unvalidated-length-fields-in-fs_r.full.patch |   7 +-
 ...10-unvalidated-length-fields-in-fs_r.full.patch |  11 +-
 ...10-unvalidated-length-fields-in-fs_r.full.patch |   9 +-
 ...10-unvalidated-length-fields-in-fs_r.full.patch |  11 +-
 ...alloc-may-allow-unauthed-client-to-c.full.patch |   5 -
 ...-overflow-in-ProcPutImage-CVE-2014-8.full.patch |   2 +-
 ...-overflow-in-GetHosts-CVE-2014-8092-.full.patch |   5 -
 ...-overflow-in-RegionSizeof-CVE-2014-8.full.patch |   9 +-
 ...-overflow-in-REQUEST_FIXED_SIZE-CVE-.full.patch |   5 -
 ...ated-lengths-in-DbeSwapBuffers-calls.full.patch |   5 -
 ...ted-lengths-in-Xinput-extension-CVE-.full.patch |  11 --
 ...lidated-length-in-SProcXCMiscGetXIDL.full.patch |   5 -
 ...ted-lengths-in-XVideo-extension-swap.full.patch |  28 ++--
 ...lidated-lengths-in-Render-extn.-swap.full.patch |   4 +-
 ...lidated-length-in-SProcXFixesSelectS.full.patch |   7 +-
 ...idated-lengths-in-RandR-extension-sw.full.patch |   5 -
 ...-paranoid-about-variable-length-requ.full.patch |  15 +-
 ...-strict-about-rejecting-invalid-imag.full.patch |  35 ++--
 ...nal-paranoia-in-__glXGetAnswerBuffer.full.patch |   5 -
 ...e_-add-mul-pad-v3-CVE-2014-8093-4-6-.full.patch |   7 +-
 ...checking-for-GLXRender-requests-v2-C.full.patch |  19 +--
 ...-overflow-protection-for-non-generat.full.patch |  25 ++-
 ...el-length-checking-for-swapped-Vendo.full.patch |   9 +-
 ...checking-for-non-generated-single-re.full.patch |  79 ++++-----
 ...checking-for-RenderLarge-requests-v2.full.patch |  39 ++---
 ...maining-request-length-into-varsize-.full.patch |  91 +++++-----
 ...font-fc-fserve.c-initialize-remainin.full.patch |   9 +-
 ...nput-validation-to-fix-for-CVE-2011-.full.patch |   7 +-
 ...overity-844-845-846-Fix-memory-leaks.full.patch |   5 -
 ...de-introduce-byte-counting-functions.full.patch |   5 -
 ...wap-XkbSetGeometry-data-in-the-input.full.patch |   5 -
 ...-strings-length-against-request-size.full.patch |   5 -
 ...18-dix-Allow-zero-height-PutImage-re.full.patch |   2 +-
 ...51375-Xorg-doesn_t-set-status-for-RR.full.patch |   2 -
 ...-a-reference-to-user-mode-after-crea.full.patch |   2 -
 ...-randr-crtc-and-output-pointer-array.full.patch |   2 -
 ...r-check-for-virtual-size-limits-befo.full.patch |   2 -
 ...r-fix-server-crash-in-RRGetScreenInf.full.patch |   2 -
 ...deCreate-plug-memory-leak-of-newMode.full.patch |   2 -
 ...RRGetScreenInfo-swap-configTimestamp.full.patch |   2 -
 ...r-Fix-REQUEST-vs-REQUEST_SIZE_MATCH-.full.patch |   4 +-
 ...r-Clean-up-compiler-warnings-about-u.full.patch |  12 +-
 ...-RANDR-_set_-timestamps-follow-clien.full.patch |   4 -
 ...ver-Avoid-sending-uninitialized-padd.full.patch |  12 +-
 .../9900-dxpc-license-history.full+lite.patch      |   2 +-
 130 files changed, 593 insertions(+), 889 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 8551863..4e1e6a7 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -36,6 +36,9 @@ nx-libs (2:3.5.0.33-0x2go1) UNRELEASED; urgency=low
       Fixes: #1160.
       Backported from Arctica GH 3.6.x branch.
       v2: backport to nx-libs 3.5.0.x (Mihai Moldovan)
+  * debian/patches:
+    - Refresh all patches. Removes some fuzziness and adds the -p diff option
+      to show the C function name in hunk headers.
 
   [ Mike Gabriel ]
   * debian/libxinerama1.postinst.in:
diff --git a/debian/patches/0002_nxcompshad_build-against-nx-x11-only.full.patch b/debian/patches/0002_nxcompshad_build-against-nx-x11-only.full.patch
index 4e92c3b..f58aaa4 100644
--- a/debian/patches/0002_nxcompshad_build-against-nx-x11-only.full.patch
+++ b/debian/patches/0002_nxcompshad_build-against-nx-x11-only.full.patch
@@ -8,7 +8,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
 --- a/nxcompshad/Makefile.in
 +++ b/nxcompshad/Makefile.in
-@@ -48,7 +48,7 @@
+@@ -48,7 +48,7 @@ CCINCLUDES  =
  CCDEFINES   =
  
  LDFLAGS     = @LDFLAGS@
@@ -17,7 +17,7 @@ Last-Update: 2011-12-31
  
  #
  # Only if THREADS is defined.
-@@ -162,7 +162,7 @@
+@@ -162,7 +162,7 @@ $(LIBDLL): $(LIBARCHIVE)
  		-Wl,--enable-auto-import \
  		-Wl,--whole-archive ${LIBARCHIVE} \
  		-Wl,--no-whole-archive \
@@ -28,7 +28,7 @@ Last-Update: 2011-12-31
  #		$(CC) $(CCFLAGS) -o $@ $(MOBJ) $(MLIBS)
 --- a/nxcompshad/configure.in
 +++ b/nxcompshad/configure.in
-@@ -19,7 +19,7 @@
+@@ -19,7 +19,7 @@ dnl Prefer headers and libraries from nx
  
  if test -d "../nx-X11/exports/include" ; then
      CXXFLAGS="$CXXFLAGS -I../nx-X11/exports/include"
diff --git a/debian/patches/0004_nx-X11_fix-nxcompshad-build.full.patch b/debian/patches/0004_nx-X11_fix-nxcompshad-build.full.patch
index f65fb78..ec38a38 100644
--- a/debian/patches/0004_nx-X11_fix-nxcompshad-build.full.patch
+++ b/debian/patches/0004_nx-X11_fix-nxcompshad-build.full.patch
@@ -7,7 +7,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
 --- a/nx-X11/programs/Xserver/Imakefile
 +++ b/nx-X11/programs/Xserver/Imakefile
-@@ -1047,7 +1047,7 @@
+@@ -1047,7 +1047,7 @@ $(NX_XSHADOWLIBTARGET): $(NX_XSHADOWCONF
  #else
  $(NX_XSHADOWLIBTARGET): $(NX_XSHADOWCONFIGTARGET)
  	cd $(NX_XSHADOWLIBDIR) && \
diff --git a/debian/patches/0005_nxcomp_gcc43.full+lite.patch b/debian/patches/0005_nxcomp_gcc43.full+lite.patch
index bb758c2..81824a4 100644
--- a/debian/patches/0005_nxcomp_gcc43.full+lite.patch
+++ b/debian/patches/0005_nxcomp_gcc43.full+lite.patch
@@ -5,8 +5,8 @@ Description: gcc43 fix
 Forwarded: not-yet
 Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
---- a/nxcomp/Message.cpp	2012-03-01 03:46:39.220943822 +0100
-+++ b/nxcomp/Message.cpp	2012-03-01 03:47:27.605712530 +0100
+--- a/nxcomp/Message.cpp
++++ b/nxcomp/Message.cpp
 @@ -15,9 +15,9 @@
  /*                                                                        */
  /**************************************************************************/
@@ -19,8 +19,8 @@ Last-Update: 2011-12-31
  
  #include <algorithm>
  
---- a/nxcomp/Misc.cpp	2012-03-01 03:46:39.220943822 +0100
-+++ b/nxcomp/Misc.cpp	2012-03-01 03:47:27.605712530 +0100
+--- a/nxcomp/Misc.cpp
++++ b/nxcomp/Misc.cpp
 @@ -15,11 +15,11 @@
  /*                                                                        */
  /**************************************************************************/
@@ -37,8 +37,8 @@ Last-Update: 2011-12-31
  
  #include <errno.h>
  #include <string.h>
---- a/nxcomp/Misc.h	2012-03-01 03:46:39.220943822 +0100
-+++ b/nxcomp/Misc.h	2012-03-01 03:47:27.605712530 +0100
+--- a/nxcomp/Misc.h
++++ b/nxcomp/Misc.h
 @@ -21,8 +21,8 @@
  #include <iostream>
  #include <fstream>
@@ -50,8 +50,8 @@ Last-Update: 2011-12-31
  
  #ifdef __sun
  
---- a/nxcomp/Proxy.cpp	2012-03-01 03:46:39.224943897 +0100
-+++ b/nxcomp/Proxy.cpp	2012-03-01 03:47:27.605712530 +0100
+--- a/nxcomp/Proxy.cpp
++++ b/nxcomp/Proxy.cpp
 @@ -15,9 +15,9 @@
  /*                                                                        */
  /**************************************************************************/
@@ -64,8 +64,8 @@ Last-Update: 2011-12-31
  #include <sys/types.h>
  #include <sys/stat.h>
  
---- a/nxcomp/Split.cpp	2012-03-01 03:46:39.224943897 +0100
-+++ b/nxcomp/Split.cpp	2012-03-01 03:47:27.605712530 +0100
+--- a/nxcomp/Split.cpp
++++ b/nxcomp/Split.cpp
 @@ -16,7 +16,7 @@
  /**************************************************************************/
  
diff --git a/debian/patches/0006_nxcomp_libpng15.full+lite.patch b/debian/patches/0006_nxcomp_libpng15.full+lite.patch
index a75c59b..0b305a7 100644
--- a/debian/patches/0006_nxcomp_libpng15.full+lite.patch
+++ b/debian/patches/0006_nxcomp_libpng15.full+lite.patch
@@ -12,9 +12,9 @@ Description: Fix building against libpng 1.5.
 Forwarded: pending...
 Author: Fedora packagers of NX
 Last-Update: 2012-02-06
---- a/nxcomp/Pgn.cpp	2010-03-01 19:18:59.000000000 +0200
-+++ b/nxcomp/Pgn.cpp	2011-09-13 16:35:12.000000000 +0300
-@@ -414,7 +414,7 @@
+--- a/nxcomp/Pgn.cpp
++++ b/nxcomp/Pgn.cpp
+@@ -414,7 +414,7 @@ int DecompressPng16(unsigned char *compr
  
    png_read_info(pngPtr, infoPtr);
  
@@ -23,7 +23,7 @@ Last-Update: 2012-02-06
    {
      png_set_expand(pngPtr);
    }
-@@ -565,7 +565,7 @@
+@@ -565,7 +565,7 @@ int DecompressPng24(unsigned char *compr
  
    png_read_info( pngPtr, infoPtr ) ;
  
@@ -32,7 +32,7 @@ Last-Update: 2012-02-06
    {
      png_set_expand(pngPtr);
    }
-@@ -709,7 +709,7 @@
+@@ -709,7 +709,7 @@ int DecompressPng32(unsigned char *compr
    png_read_info(pngPtr, infoPtr) ;
  
  
diff --git a/debian/patches/0007_nxcompshad_clean-gch-files.full.patch b/debian/patches/0007_nxcompshad_clean-gch-files.full.patch
index 897e278..5abb575 100644
--- a/debian/patches/0007_nxcompshad_clean-gch-files.full.patch
+++ b/debian/patches/0007_nxcompshad_clean-gch-files.full.patch
@@ -6,7 +6,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2012-12-31
 --- a/nxcompshad/Makefile.in
 +++ b/nxcompshad/Makefile.in
-@@ -185,7 +185,7 @@
+@@ -185,7 +185,7 @@ install.bin:
  install.man:
  
  clean:
diff --git a/debian/patches/0008_nxcomp_sa-restorer.full+lite.patch b/debian/patches/0008_nxcomp_sa-restorer.full+lite.patch
index f1447cc..78fedc7 100644
--- a/debian/patches/0008_nxcomp_sa-restorer.full+lite.patch
+++ b/debian/patches/0008_nxcomp_sa-restorer.full+lite.patch
@@ -5,7 +5,7 @@ Author: Alexander Morozov
 Last-Update: 2012-02-07
 --- a/nxcomp/Loop.cpp
 +++ b/nxcomp/Loop.cpp
-@@ -5884,20 +5884,9 @@
+@@ -5884,20 +5884,9 @@ void InstallSignal(int signal, int actio
  
    struct sigaction newAction;
  
@@ -28,7 +28,7 @@ Last-Update: 2012-02-07
  
    sigemptyset(&(newAction.sa_mask));
  
-@@ -6509,13 +6498,9 @@
+@@ -6509,13 +6498,9 @@ void SetTimer(int value)
  
    struct sigaction action;
  
diff --git a/debian/patches/0010_nxauth_fix-binary-name-in-man-page.full.patch b/debian/patches/0010_nxauth_fix-binary-name-in-man-page.full.patch
index c8f76b5..0c558b9 100644
--- a/debian/patches/0010_nxauth_fix-binary-name-in-man-page.full.patch
+++ b/debian/patches/0010_nxauth_fix-binary-name-in-man-page.full.patch
@@ -72,7 +72,7 @@ Last-Update: 2012-12-31
  file locks before proceeding.  Use this option only to clean up stale locks.
  .SH COMMANDS
  The following commands may be used to manipulate authority files:
-@@ -157,14 +157,14 @@
+@@ -157,14 +157,14 @@ Authorization entries matching the speci
  authority file.
  .TP 8
  .B "source \fIfilename"
@@ -89,7 +89,7 @@ Last-Update: 2012-12-31
  is printed on the standard output. 
  .TP 8
  .B "exit"
-@@ -194,12 +194,12 @@
+@@ -194,12 +194,12 @@ referred to as \fIhostname\fP/unix:\fIdi
  local entries for different machines may be stored in one authority file.
  .SH EXAMPLE
  .PP
@@ -104,7 +104,7 @@ Last-Update: 2012-12-31
  .fi
  .PP
  .sp
-@@ -207,10 +207,10 @@
+@@ -207,10 +207,10 @@ The following command contacts the serve
  authorization using the MIT-MAGIC-COOKIE-1 protocol.  Clients that
  connect with this authorization will be untrusted.
  .nf
diff --git a/debian/patches/0012_nxcomp_makefile-uninstall+autoconf.full+lite.patch b/debian/patches/0012_nxcomp_makefile-uninstall+autoconf.full+lite.patch
index af778fe..0b3592f 100644
--- a/debian/patches/0012_nxcomp_makefile-uninstall+autoconf.full+lite.patch
+++ b/debian/patches/0012_nxcomp_makefile-uninstall+autoconf.full+lite.patch
@@ -10,7 +10,7 @@ Author: Jan Engelhardt <jengelh at medozas.de>
 Last-Update: 2012-02-14
 --- a/nxcomp/Makefile.in
 +++ b/nxcomp/Makefile.in
-@@ -64,10 +64,15 @@
+@@ -64,10 +64,15 @@ exec_prefix = @exec_prefix@
  bindir      = @bindir@
  man1dir     = @mandir@/man1
  VPATH       = @srcdir@
@@ -26,7 +26,7 @@ Last-Update: 2012-02-14
  
  #
  # This should be autodetected.
-@@ -264,12 +269,44 @@
+@@ -264,12 +269,44 @@ depend.status:
  		fi
  		touch depend.status
  
diff --git a/debian/patches/0013_nxcompext_makefile-uninstall+autoconf.full.patch b/debian/patches/0013_nxcompext_makefile-uninstall+autoconf.full.patch
index 300c0a3..d971e7b 100644
--- a/debian/patches/0013_nxcompext_makefile-uninstall+autoconf.full.patch
+++ b/debian/patches/0013_nxcompext_makefile-uninstall+autoconf.full.patch
@@ -10,7 +10,7 @@ Author: Jan Engelhardt <jengelh at medozas.de>
 Last-Update: 2012-02-14
 --- a/nxcompext/Makefile.in
 +++ b/nxcompext/Makefile.in
-@@ -56,11 +56,15 @@
+@@ -56,11 +56,15 @@ exec_prefix = @exec_prefix@
  bindir      = @bindir@
  man1dir     = @mandir@/man1
  VPATH       = @srcdir@
@@ -27,7 +27,7 @@ Last-Update: 2012-02-14
  #
  # This should be autodetected.
  #
-@@ -147,12 +151,35 @@
+@@ -147,12 +151,35 @@ depend.status:
  		fi
  		touch depend.status
  
diff --git a/debian/patches/0014_nxcompshad_makefile-uninstall+autoconf.full.patch b/debian/patches/0014_nxcompshad_makefile-uninstall+autoconf.full.patch
index 921eccc..24b5900 100644
--- a/debian/patches/0014_nxcompshad_makefile-uninstall+autoconf.full.patch
+++ b/debian/patches/0014_nxcompshad_makefile-uninstall+autoconf.full.patch
@@ -10,7 +10,7 @@ Author: Jan Engelhardt <jengelh at medozas.de>
 Last-Update: 2012-02-14
 --- a/nxcompshad/Makefile.in
 +++ b/nxcompshad/Makefile.in
-@@ -74,10 +74,17 @@
+@@ -74,10 +74,17 @@ exec_prefix = @exec_prefix@
  bindir      = @bindir@
  man1dir     = @mandir@/man1
  VPATH       = @srcdir@
@@ -28,7 +28,7 @@ Last-Update: 2012-02-14
  
  #
  # This should be autodetected.
-@@ -178,12 +185,38 @@
+@@ -178,12 +185,38 @@ depend.status:
  		fi
  		touch depend.status
  
diff --git a/debian/patches/0015_nxproxy_makefile-uninstall.full+lite.patch b/debian/patches/0015_nxproxy_makefile-uninstall.full+lite.patch
index 554c86a..d1e4ce5 100644
--- a/debian/patches/0015_nxproxy_makefile-uninstall.full+lite.patch
+++ b/debian/patches/0015_nxproxy_makefile-uninstall.full+lite.patch
@@ -5,7 +5,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
 --- a/nxproxy/Makefile.in
 +++ b/nxproxy/Makefile.in
-@@ -41,6 +41,8 @@
+@@ -41,6 +41,8 @@ VPATH       = @srcdir@
  INSTALL         = @INSTALL@
  INSTALL_PROGRAM = @INSTALL_PROGRAM@
  INSTALL_DATA    = @INSTALL_DATA@
@@ -14,7 +14,7 @@ Last-Update: 2011-12-31
  
  #
  # This should be autodetected.
-@@ -87,11 +89,20 @@
+@@ -87,11 +89,20 @@ depend.status:
  install:	install.bin install.man
  
  install.bin:	$(PROGRAM)
diff --git a/debian/patches/0016_nx-X11_install-location.full.patch b/debian/patches/0016_nx-X11_install-location.full.patch
index 6571aea..370fd7b 100644
--- a/debian/patches/0016_nx-X11_install-location.full.patch
+++ b/debian/patches/0016_nx-X11_install-location.full.patch
@@ -6,7 +6,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2012-12-31
 --- a/nx-X11/config/cf/Imake.tmpl
 +++ b/nx-X11/config/cf/Imake.tmpl
-@@ -820,12 +820,12 @@
+@@ -820,12 +820,12 @@ TCLIBDIR = TclLibDir
  
  #ifndef UsrLibDir
  #ifdef ProjectRoot
@@ -21,7 +21,7 @@ Last-Update: 2012-12-31
  #ifndef AlternateUsrLibDir
  #define AlternateUsrLibDir NO
  #endif
-@@ -863,7 +863,7 @@
+@@ -863,7 +863,7 @@ TCLIBDIR = TclLibDir
  #endif
  #ifndef IncRoot
  #ifdef ProjectRoot
@@ -32,7 +32,7 @@ Last-Update: 2012-12-31
  #endif
 --- a/nx-X11/config/cf/X11.rules
 +++ b/nx-X11/config/cf/X11.rules
-@@ -36,17 +36,17 @@
+@@ -36,17 +36,17 @@ XCOMM $XFree86: xc/config/cf/X11.rules,v
  #endif
  
  #if defined(X11ProjectRoot)
@@ -54,7 +54,7 @@ Last-Update: 2012-12-31
  #endif
  #ifdef UsrLibDirPath
  # undef UsrLibDirPath
-@@ -60,7 +60,7 @@
+@@ -60,7 +60,7 @@ XCOMM $XFree86: xc/config/cf/X11.rules,v
  #if ImportX11
  # define XLdPreLibs	-L$(LIBSRC)
  #elif defined(UseInstalledX11) && defined(X11ProjectRoot)
@@ -63,7 +63,7 @@ Last-Update: 2012-12-31
  #else
  # define XLdPreLibs	/**/
  #endif
-@@ -70,7 +70,7 @@
+@@ -70,7 +70,7 @@ XCOMM $XFree86: xc/config/cf/X11.rules,v
  #define LdPreLibs	LdPreLib XLdPreLibs
  
  #ifdef X11ProjectRoot
@@ -72,7 +72,7 @@ Last-Update: 2012-12-31
  #else
  # define XLdPostLibs	/**/
  #endif
-@@ -86,7 +86,7 @@
+@@ -86,7 +86,7 @@ XCOMM $XFree86: xc/config/cf/X11.rules,v
  #  define TopXInclude	-I$(TOP)/exports/include
  #else
  #  ifdef X11ProjectRoot
@@ -81,7 +81,7 @@ Last-Update: 2012-12-31
  #  else
  #   define TopXInclude	/**/
  #  endif
-@@ -98,7 +98,7 @@
+@@ -98,7 +98,7 @@ XCOMM $XFree86: xc/config/cf/X11.rules,v
  #define TopIncludes	TopInclude $(TOP_X_INCLUDES)
  
  #if UseInstalledX11 && defined(X11ProjectRoot)
@@ -92,7 +92,7 @@ Last-Update: 2012-12-31
  #elif ImportX11
 --- a/nx-X11/config/cf/X11.tmpl
 +++ b/nx-X11/config/cf/X11.tmpl
-@@ -1401,7 +1401,7 @@
+@@ -1401,7 +1401,7 @@ FCHOWN_DEFINES = -DHAS_FCHOWN
  
  #ifndef BinDir
  #ifdef ProjectRoot
@@ -101,7 +101,7 @@ Last-Update: 2012-12-31
  #else
  #define BinDir /usr/bin/X11
  #endif
-@@ -1461,7 +1461,7 @@
+@@ -1461,7 +1461,7 @@ FCHOWN_DEFINES = -DHAS_FCHOWN
  #endif
  #ifndef LibDir
  # ifdef ProjectRoot
@@ -112,7 +112,7 @@ Last-Update: 2012-12-31
  # endif
 --- a/nx-X11/config/cf/linux.cf
 +++ b/nx-X11/config/cf/linux.cf
-@@ -1054,7 +1054,7 @@
+@@ -1054,7 +1054,7 @@ InstallNamedTargetNoClobber(install,file
  
  #if HaveLib64
  # ifndef LibDirName
@@ -123,7 +123,7 @@ Last-Update: 2012-12-31
  #  define SystemUsrLibDir	/usr/lib64
 --- a/nx-X11/config/cf/site.def
 +++ b/nx-X11/config/cf/site.def
-@@ -72,7 +72,7 @@
+@@ -72,7 +72,7 @@ XCOMM site:  $XFree86: xc/config/cf/site
  #ifdef AfterVendorCF
  
  #ifndef ProjectRoot
@@ -132,7 +132,7 @@ Last-Update: 2012-12-31
  #endif
  
  /*
-@@ -87,7 +87,7 @@
+@@ -87,7 +87,7 @@ XCOMM site:  $XFree86: xc/config/cf/site
   * ProjectRoot rather than in /etc/X11.  See also HasVarDirectory,
   * UseEtcX11 and UseSeparateConfDir.
   *
@@ -143,7 +143,7 @@ Last-Update: 2012-12-31
  
 --- a/nxproxy/Makefile.in
 +++ b/nxproxy/Makefile.in
-@@ -33,7 +33,7 @@
+@@ -33,7 +33,7 @@ LIBS    = @LIBS@
  
  srcdir      = @srcdir@
  prefix      = @prefix@
diff --git a/debian/patches/0024_fix-make-clean.full+lite.patch b/debian/patches/0024_fix-make-clean.full+lite.patch
index 7f0b327..b1d6cdd 100644
--- a/debian/patches/0024_fix-make-clean.full+lite.patch
+++ b/debian/patches/0024_fix-make-clean.full+lite.patch
@@ -3,7 +3,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 
 --- a/nxcomp/Makefile.in
 +++ b/nxcomp/Makefile.in
-@@ -313,4 +313,4 @@
+@@ -313,4 +313,4 @@ clean:
  
  distclean:	clean
  		-rm -rf autom4te.cache config.status config.log \
@@ -11,7 +11,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 +		config.cache depend.status Makefile tags configure
 --- a/nxproxy/Makefile.in
 +++ b/nxproxy/Makefile.in
-@@ -109,4 +109,4 @@
+@@ -109,4 +109,4 @@ clean:
  		$(PROGRAM) $(PROGRAM).exe $(LIBFULL) $(LIBLOAD) $(LIBSHARED) $(LIBARCHIVE)
  
  distclean:	clean
diff --git a/debian/patches/0024_fix-make-clean.full.patch b/debian/patches/0024_fix-make-clean.full.patch
index 356ce47..7464a94 100644
--- a/debian/patches/0024_fix-make-clean.full.patch
+++ b/debian/patches/0024_fix-make-clean.full.patch
@@ -5,7 +5,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2012-10-19
 --- a/nx-X11/Makefile
 +++ b/nx-X11/Makefile
-@@ -138,6 +138,7 @@
+@@ -138,6 +138,7 @@ Makefile::
  
  xmakefile: Imakefile
  	$(RM) xmakefile
@@ -13,7 +13,7 @@ Last-Update: 2012-10-19
  	$(IMAKE_CMD) -s xmakefile -DTOPDIR=$(TOP) -DCURDIR=$(CURRENT_DIR)
  
  World.Win32:
-@@ -197,11 +198,16 @@
+@@ -197,11 +198,16 @@ World.OS2:
  # a copy of every rule that might be invoked at top level
  
  clean:
@@ -34,7 +34,7 @@ Last-Update: 2012-10-19
  	    $(MAKE_CMD) $@
 --- a/nxcompext/Makefile.in
 +++ b/nxcompext/Makefile.in
-@@ -185,5 +185,5 @@
+@@ -185,5 +185,5 @@ clean:
  		@ALL@
  
  distclean:	clean
@@ -43,7 +43,7 @@ Last-Update: 2012-10-19
  		config.cache depend.status Makefile tags
 --- a/nxcompshad/Makefile.in
 +++ b/nxcompshad/Makefile.in
-@@ -222,4 +222,4 @@
+@@ -222,4 +222,4 @@ clean:
  		$(LIBFULL) $(LIBLOAD) $(LIBSHARED) $(LIBARCHIVE) $(LIBDLL) $(LIBDLLSTATIC) $(PROGRAM) $(PROGRAM).exe
  
  distclean:	clean
diff --git a/debian/patches/0025_nxcomp-fix-ftbfs-against-jpeg9a.full+lite.patch b/debian/patches/0025_nxcomp-fix-ftbfs-against-jpeg9a.full+lite.patch
index 66ca8c3..ca556b1 100644
--- a/debian/patches/0025_nxcomp-fix-ftbfs-against-jpeg9a.full+lite.patch
+++ b/debian/patches/0025_nxcomp-fix-ftbfs-against-jpeg9a.full+lite.patch
@@ -1,8 +1,8 @@
 Description: Fix FTBFS when built against libjpeg9a
 Author: Gabriel Marcano <gabemarcano at yahoo.com>
---- a/nxcomp/Jpeg.cpp	2014-08-19 22:23:36.139072400 -0400
-+++ b/nxcomp/Jpeg.cpp	2014-08-19 22:25:24.323182800 -0400
-@@ -440,7 +440,7 @@
+--- a/nxcomp/Jpeg.cpp
++++ b/nxcomp/Jpeg.cpp
+@@ -440,7 +440,7 @@ int DecompressJpeg16(unsigned char *comp
  
    JpegSetSrcManager(&cinfo, compressedData, compressedLen);
  
@@ -11,7 +11,7 @@ Author: Gabriel Marcano <gabemarcano at yahoo.com>
  
    if (jpegError) goto AbortDecompressJpeg16;
  
-@@ -581,7 +581,7 @@
+@@ -581,7 +581,7 @@ int DecompressJpeg24(unsigned char *comp
  
    JpegSetSrcManager(&cinfo, compressedData, compressedLen);
  
@@ -20,7 +20,7 @@ Author: Gabriel Marcano <gabemarcano at yahoo.com>
  
    if (jpegError) goto AbortDecompressJpeg24;
  
-@@ -718,7 +718,7 @@
+@@ -718,7 +718,7 @@ int DecompressJpeg32(unsigned char *comp
  
    JpegSetSrcManager(&cinfo, compressedData, compressedLen);
  
@@ -29,7 +29,7 @@ Author: Gabriel Marcano <gabemarcano at yahoo.com>
  
    if (jpegError) goto AbortDecompressJpeg32;
  
-@@ -833,7 +833,7 @@
+@@ -833,7 +833,7 @@ static boolean JpegFillInputBuffer(j_dec
    jpegSrcManager.bytes_in_buffer = jpegBufferLen;
    jpegSrcManager.next_input_byte = (JOCTET *)jpegBufferPtr;
  
diff --git a/debian/patches/0026_nxcomp_honour-optflags.full+lite.patch b/debian/patches/0026_nxcomp_honour-optflags.full+lite.patch
index a2713a1..06b7b7e 100644
--- a/debian/patches/0026_nxcomp_honour-optflags.full+lite.patch
+++ b/debian/patches/0026_nxcomp_honour-optflags.full+lite.patch
@@ -1,9 +1,8 @@
 Description: Honour compiler/linker option flags
 Forwarded: pending
 Author: Orion Poplawski <orion at cora.nwra.com>
-diff -up a/nxcomp/configure.in b/nxcomp/configure.in
---- a/nxcomp/configure.in	2012-11-10 06:40:55.000000000 -0700
-+++ b/nxcomp/configure.in	2012-12-11 13:13:19.390229196 -0700
+--- a/nxcomp/configure.in
++++ b/nxcomp/configure.in
 @@ -7,8 +7,8 @@ AC_PREREQ(2.13)
  
  dnl Set our default compilation flags.
@@ -15,9 +14,8 @@ diff -up a/nxcomp/configure.in b/nxcomp/configure.in
  
  dnl Reset default linking directives.
  
-diff -up a/nxproxy/configure.in b/nxproxy/configure.in
---- a/nxproxy/configure.in	2012-11-10 06:40:55.000000000 -0700
-+++ b/nxproxy/configure.in	2012-12-11 13:16:19.955301045 -0700
+--- a/nxproxy/configure.in
++++ b/nxproxy/configure.in
 @@ -7,8 +7,8 @@ AC_PREREQ(2.13)
  
  dnl Reset default compilation flags.
diff --git a/debian/patches/0026_nxcompext_honour-optflags.full.patch b/debian/patches/0026_nxcompext_honour-optflags.full.patch
index 4d5df3e..f3c5482 100644
--- a/debian/patches/0026_nxcompext_honour-optflags.full.patch
+++ b/debian/patches/0026_nxcompext_honour-optflags.full.patch
@@ -1,9 +1,8 @@
 Description: Honour compiler/linker option flags
 Forwarded: pending
 Author: Orion Poplawski <orion at cora.nwra.com>
-diff -up a/nxcompext/configure.in b/nxcompext/configure.in
---- a/nxcompext/configure.in	2012-11-10 06:40:55.000000000 -0700
-+++ b/nxcompext/configure.in	2012-12-11 13:15:26.712576302 -0700
+--- a/nxcompext/configure.in
++++ b/nxcompext/configure.in
 @@ -7,8 +7,8 @@ AC_PREREQ(2.13)
  
  dnl Reset default compilation flags.
diff --git a/debian/patches/0026_nxcompshad_honour-optflags.full.patch b/debian/patches/0026_nxcompshad_honour-optflags.full.patch
index ea1d2ad..00a4be3 100644
--- a/debian/patches/0026_nxcompshad_honour-optflags.full.patch
+++ b/debian/patches/0026_nxcompshad_honour-optflags.full.patch
@@ -1,9 +1,8 @@
 Description: Honour compiler/linker option flags
 Forwarded: pending
 Author: Orion Poplawski <orion at cora.nwra.com>
-diff -up a/nxcompshad/configure.in b/nxcompshad/configure.in
---- a/nxcompshad/configure.in	2012-11-10 06:40:56.000000000 -0700
-+++ b/nxcompshad/configure.in	2012-12-11 13:13:25.915196300 -0700
+--- a/nxcompshad/configure.in
++++ b/nxcompshad/configure.in
 @@ -7,8 +7,8 @@ AC_PREREQ(2.13)
  
  dnl Reset default compilation flags.
diff --git a/debian/patches/0027_nxcomp_abstract-X11-socket.full+lite.patch b/debian/patches/0027_nxcomp_abstract-X11-socket.full+lite.patch
index 4c457c5..5da8135 100644
--- a/debian/patches/0027_nxcomp_abstract-X11-socket.full+lite.patch
+++ b/debian/patches/0027_nxcomp_abstract-X11-socket.full+lite.patch
@@ -1,11 +1,9 @@
 Description: Add X11 abstract socket support to nxcomp/nxproxy
 Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 
-diff --git a/nxcomp/Loop.cpp b/nxcomp/Loop.cpp
-index 92b6fc2..d86809d 100644
 --- a/nxcomp/Loop.cpp
 +++ b/nxcomp/Loop.cpp
-@@ -4250,6 +4250,39 @@ int SetupDisplaySocket(int &xServerAddrFamily, sockaddr *&xServerAddr,
+@@ -4250,6 +4250,39 @@ int SetupDisplaySocket(int &xServerAddrF
      // where the socket will be created.
      //
  
@@ -45,7 +43,7 @@ index 92b6fc2..d86809d 100644
      struct stat statInfo;
  
      char unixSocketDir[DEFAULT_STRING_LENGTH];
-@@ -4322,6 +4355,11 @@ int SetupDisplaySocket(int &xServerAddrFamily, sockaddr *&xServerAddr,
+@@ -4322,6 +4355,11 @@ int SetupDisplaySocket(int &xServerAddrF
  
      xServerAddr = (sockaddr *) xServerAddrUNIX;
      xServerAddrLength = sizeof(sockaddr_un);
diff --git a/debian/patches/0028_nx-X11_abstract-kernel-sockets.full.patch b/debian/patches/0028_nx-X11_abstract-kernel-sockets.full.patch
index 279f9a9..14a8ab1 100644
--- a/debian/patches/0028_nx-X11_abstract-kernel-sockets.full.patch
+++ b/debian/patches/0028_nx-X11_abstract-kernel-sockets.full.patch
@@ -5,7 +5,7 @@ Abstract:
 
 --- a/nx-X11/lib/xtrans/Xtranssock.c
 +++ b/nx-X11/lib/xtrans/Xtranssock.c
-@@ -172,6 +172,8 @@
+@@ -172,6 +172,8 @@ static int IBMsockInit = 0;
  	sock_init();\
  	IBMsockInit = 1;\
      }
@@ -14,7 +14,7 @@ Abstract:
  #undef EINTR
  #define EINTR SOCEINTR
  #undef EINVAL
-@@ -192,6 +194,10 @@
+@@ -192,6 +194,10 @@ static int IBMsockInit = 0;
  #define SocketInitOnce() /**/
  #endif
  
@@ -25,7 +25,7 @@ Abstract:
  #define MIN_BACKLOG 128
  #ifdef SOMAXCONN
  #if SOMAXCONN > MIN_BACKLOG
-@@ -532,7 +538,7 @@
+@@ -532,7 +538,7 @@ static char *_NXGetOldUnixPath(char *pat
  
  void TRANS(SocketRejectConnection) (XtransConnInfo ciptr)
  {
@@ -34,7 +34,7 @@ Abstract:
      struct sockaddr sa;
      fd_set fs;
      struct timeval t;
-@@ -914,9 +920,11 @@
+@@ -914,9 +920,11 @@ TRANS(SocketINETGetAddr) (XtransConnInfo
      struct sockaddr_in socknamev4;
      void *socknamePtr;
  #if defined(SVR4) || defined(__SCO__)
@@ -47,7 +47,7 @@ Abstract:
  #endif
  
      PRMSG (3,"SocketINETGetAddr(%p)\n", ciptr, 0, 0);
-@@ -935,7 +943,7 @@
+@@ -935,7 +943,7 @@ TRANS(SocketINETGetAddr) (XtransConnInfo
      }
  
      if (getsockname (ciptr->fd,(struct sockaddr *) socknamePtr,
@@ -56,7 +56,7 @@ Abstract:
      {
  #ifdef WIN32
  	errno = WSAGetLastError();
-@@ -1477,23 +1485,28 @@
+@@ -1477,23 +1485,28 @@ TRANS(SocketSetOption) (XtransConnInfo c
  
  #ifdef UNIXCONN
  static int
@@ -95,7 +95,7 @@ Abstract:
      return 0;
  }
  #endif
-@@ -1726,6 +1739,12 @@
+@@ -1726,6 +1739,12 @@ TRANS(SocketUNIXCreateListener) (XtransC
      int			oldUmask;
      int			status;
      unsigned int	mode;
@@ -108,7 +108,7 @@ Abstract:
  
      PRMSG (2, "SocketUNIXCreateListener(%s)\n",
  	port ? port : "NULL", 0, 0);
-@@ -1741,11 +1760,11 @@
+@@ -1741,11 +1760,11 @@ TRANS(SocketUNIXCreateListener) (XtransC
      mode = 0777;
  #endif
  #ifdef NX_TRANS_SOCKET
@@ -122,7 +122,7 @@ Abstract:
  	PRMSG (1, "SocketUNIXCreateListener: mkdir(%s) failed, errno = %d\n",
  	       UNIX_DIR, errno, 0);
  #endif
-@@ -1754,13 +1773,18 @@
+@@ -1754,13 +1773,18 @@ TRANS(SocketUNIXCreateListener) (XtransC
      }
  #endif
  
@@ -143,7 +143,7 @@ Abstract:
  #endif
  	    PRMSG (1, "SocketUNIXCreateListener: path too long\n", 0, 0, 0);
  	    return TRANS_CREATE_LISTENER_FAILED;
-@@ -1784,7 +1808,12 @@
+@@ -1784,7 +1808,12 @@ TRANS(SocketUNIXCreateListener) (XtransC
      fprintf(stderr, "SocketUNIXCreateListener: Unlinking path [%s] for ciptr at [%p].\n",
                  sockname.sun_path, (void *) ciptr);
  #endif
@@ -157,7 +157,7 @@ Abstract:
  
      if ((status = TRANS(SocketCreateListener) (ciptr,
  	(struct sockaddr *) &sockname, namelen, flags)) < 0)
-@@ -1814,6 +1843,9 @@
+@@ -1814,6 +1843,9 @@ TRANS(SocketUNIXCreateListener) (XtransC
          return TRANS_CREATE_LISTENER_FAILED;
      }
  
@@ -167,7 +167,7 @@ Abstract:
      ciptr->family = sockname.sun_family;
      ciptr->addrlen = namelen;
      memcpy (ciptr->addr, &sockname, ciptr->addrlen);
-@@ -1823,7 +1855,6 @@
+@@ -1823,7 +1855,6 @@ TRANS(SocketUNIXCreateListener) (XtransC
      return 0;
  }
  
@@ -175,7 +175,7 @@ Abstract:
  static int
  TRANS(SocketUNIXResetListener) (XtransConnInfo ciptr)
  
-@@ -1836,15 +1867,20 @@
+@@ -1836,15 +1867,20 @@ TRANS(SocketUNIXResetListener) (XtransCo
      struct stat		statb;
      int 		status = TRANS_RESET_NOOP;
      unsigned int	mode;
@@ -198,7 +198,7 @@ Abstract:
  #endif
      {
  	int oldUmask = umask (0);
-@@ -2034,6 +2070,11 @@
+@@ -2034,6 +2070,11 @@ TRANS(SocketUNIXAccept) (XtransConnInfo
      }
  
  
@@ -210,7 +210,7 @@ Abstract:
      newciptr->addrlen = ciptr->addrlen;
      memcpy (newciptr->addr, ciptr->addr, newciptr->addrlen);
  
-@@ -2626,6 +2667,12 @@
+@@ -2626,6 +2667,12 @@ TRANS(SocketUNIXConnect) (XtransConnInfo
      struct sockaddr_un	sockname;
      int			namelen;
  
@@ -223,7 +223,7 @@ Abstract:
  #if defined(hpux) && defined(X11_t)
      struct sockaddr_un	old_sockname;
      int			old_namelen;
-@@ -2674,9 +2721,9 @@
+@@ -2674,9 +2721,9 @@ TRANS(SocketUNIXConnect) (XtransConnInfo
      sockname.sun_family = AF_UNIX;
  
  #ifdef NX_TRANS_SOCKET
@@ -235,7 +235,7 @@ Abstract:
  #endif
  	PRMSG (1, "SocketUNIXConnect: path too long\n", 0, 0, 0);
  	return TRANS_CONNECT_FAILED;
-@@ -2722,6 +2769,14 @@
+@@ -2722,6 +2769,14 @@ TRANS(SocketUNIXConnect) (XtransConnInfo
  #endif
  
      /*
@@ -250,7 +250,7 @@ Abstract:
       * Do the connect()
       */
  
-@@ -2757,12 +2812,18 @@
+@@ -2757,12 +2812,18 @@ TRANS(SocketUNIXConnect) (XtransConnInfo
  	     * should try again.
  	     */
  
@@ -274,7 +274,7 @@ Abstract:
  		PRMSG (2,"SocketUNIXConnect: Can't connect: errno = %d\n",
  		       EGET(),0, 0);
  
-@@ -2791,6 +2852,9 @@
+@@ -2791,6 +2852,9 @@ SocketUNIXConnectPost:
          return TRANS_CONNECT_FAILED;
      }
  
@@ -284,7 +284,7 @@ Abstract:
      ciptr->family = AF_UNIX;
      ciptr->addrlen = namelen;
      ciptr->peeraddrlen = namelen;
-@@ -3323,7 +3387,11 @@
+@@ -3323,7 +3387,11 @@ Xtransport     TRANS(SocketINET6Funcs) =
  Xtransport	TRANS(SocketLocalFuncs) = {
  	/* Socket Interface */
  	"local",
@@ -296,7 +296,7 @@ Abstract:
  #ifdef TRANS_CLIENT
  	TRANS(SocketOpenCOTSClient),
  #endif /* TRANS_CLIENT */
-@@ -3369,7 +3437,7 @@
+@@ -3369,7 +3437,7 @@ static char* unix_nolisten[] = { "local"
  Xtransport	TRANS(SocketUNIXFuncs) = {
  	/* Socket Interface */
  	"unix",
@@ -307,7 +307,7 @@ Abstract:
  	0,
 --- a/nx-X11/lib/xtrans/Xtransint.h
 +++ b/nx-X11/lib/xtrans/Xtransint.h
-@@ -374,9 +374,10 @@
+@@ -374,9 +374,10 @@ typedef struct _Xtransport_table {
  #define TRANS_DISABLED	(1<<2)	/* Don't open this one */
  #define TRANS_NOLISTEN  (1<<3)  /* Don't listen on this one */
  #define TRANS_NOUNLINK	(1<<4)	/* Dont unlink transport endpoints */
diff --git a/debian/patches/0029_nxcomp_ppc64.full+lite.patch b/debian/patches/0029_nxcomp_ppc64.full+lite.patch
index 9d454d5..6df6655 100644
--- a/debian/patches/0029_nxcomp_ppc64.full+lite.patch
+++ b/debian/patches/0029_nxcomp_ppc64.full+lite.patch
@@ -3,7 +3,7 @@ Author: Mihai Moldovan <ionic at ionic.de>
 
 --- a/nxcomp/Loop.cpp
 +++ b/nxcomp/Loop.cpp
-@@ -6832,9 +6832,9 @@
+@@ -6832,9 +6832,9 @@ int WaitForRemote(int portNum)
      {
        sockaddr_in newAddr;
  
diff --git a/debian/patches/0030_nx-X11_configure-args.full.patch b/debian/patches/0030_nx-X11_configure-args.full.patch
index 67184d3..674f6cc 100644
--- a/debian/patches/0030_nx-X11_configure-args.full.patch
+++ b/debian/patches/0030_nx-X11_configure-args.full.patch
@@ -8,8 +8,6 @@ Last-Update: 2012-02-14
  nx-X11/programs/Xserver/Imakefile |    4 +++-
  2 files changed, 7 insertions(+), 2 deletions(-)
 
-Index: nx-X11/lib/X11/Imakefile
-===================================================================
 --- a/nx-X11/lib/X11/Imakefile
 +++ b/nx-X11/lib/X11/Imakefile
 @@ -1147,15 +1147,17 @@ ks_tables.h: $(XINCLUDESRC)/keysymdef.h
@@ -32,8 +30,6 @@ Index: nx-X11/lib/X11/Imakefile
  
  #ifdef SunArchitecture
  $(NX_XCOMPLIBTARGET): $(NX_XCOMPCONFIGTARGET)
-Index: nx-X11/programs/Xserver/Imakefile
-===================================================================
 --- a/nx-X11/programs/Xserver/Imakefile
 +++ b/nx-X11/programs/Xserver/Imakefile
 @@ -1036,9 +1036,11 @@ NX_XSHADOWLIBDIR    = $(XTOP)/../nxcomps
diff --git a/debian/patches/0031_nx-X11_parallel-make.full.patch b/debian/patches/0031_nx-X11_parallel-make.full.patch
index 4960205..411d64e 100644
--- a/debian/patches/0031_nx-X11_parallel-make.full.patch
+++ b/debian/patches/0031_nx-X11_parallel-make.full.patch
@@ -15,7 +15,7 @@ Last-Update: 2012-01-26 22:29:13.993994227 +0100
 
 --- a/nx-X11/Makefile
 +++ b/nx-X11/Makefile
-@@ -32,8 +32,8 @@
+@@ -32,8 +32,8 @@ VERSSRC = $(CONFIGSRC)/util/printver.c
  VERSPROG = $(CONFIGSRC)/util/printver.exe
  
  all:
@@ -26,7 +26,7 @@ Last-Update: 2012-01-26 22:29:13.993994227 +0100
  
  all-initial:
  	@echo Please use make World, or on NT use nmake World.Win32.
-@@ -57,8 +57,8 @@
+@@ -57,8 +57,8 @@ World:
  	@date
  	@echo ""
  	@if [ -f xmakefile ]; then \
@@ -37,7 +37,7 @@ Last-Update: 2012-01-26 22:29:13.993994227 +0100
  	    $(RM) xmakefile; \
  	fi
  	@if [ ! -f $(IRULESRC)/host.def ]; then \
-@@ -84,14 +84,14 @@
+@@ -84,14 +84,14 @@ World:
  #	fi
  	cd $(IMAKESRC) && $(MAKE) $(FLAGS) clean
  	$(MAKE) $(MFLAGS) Makefile.boot
@@ -59,7 +59,7 @@ Last-Update: 2012-01-26 22:29:13.993994227 +0100
  	@echo ""
  	@date
  	@echo ""
-@@ -154,15 +154,15 @@
+@@ -154,15 +154,15 @@ World.Win32:
  	-if exist xmakefile.bak del xmakefile.bak
  	-if exist xmakefile ren xmakefile xmakefile.bak
  	$(IMAKE:/=\) -s xmakefile -I$(IRULESRC) $(IMAKE_DEFINES) -DTOPDIR=$(TOP) -DCURDIR=$(CURRENT_DIR)
@@ -81,7 +81,7 @@ Last-Update: 2012-01-26 22:29:13.993994227 +0100
  	@echo :
  	@echo :
  	@echo Full build of $(RELEASE) complete.
-@@ -198,38 +198,38 @@
+@@ -198,38 +198,38 @@ World.OS2:
  # a copy of every rule that might be invoked at top level
  
  clean:
@@ -137,7 +137,7 @@ Last-Update: 2012-01-26 22:29:13.993994227 +0100
 +	    ${MAKE} ${MAKE_OPTS} $@
 --- a/nx-X11/config/imake/Makefile.ini
 +++ b/nx-X11/config/imake/Makefile.ini
-@@ -21,7 +21,6 @@
+@@ -21,7 +21,6 @@ IMAKEMDEP_CROSSCOMPILE = -DCROSSCOMPILE_
  SHELL = /bin/sh
  RM = rm -f
  MV = mv
@@ -147,7 +147,7 @@ Last-Update: 2012-01-26 22:29:13.993994227 +0100
  NPROC = 1
 --- a/nx-X11/lib/X11/Imakefile
 +++ b/nx-X11/lib/X11/Imakefile
-@@ -1161,25 +1161,23 @@
+@@ -1161,25 +1161,23 @@ $(NX_XCOMPEXTCONFIGTARGET):
  
  #ifdef SunArchitecture
  $(NX_XCOMPLIBTARGET): $(NX_XCOMPCONFIGTARGET)
@@ -183,7 +183,7 @@ Last-Update: 2012-01-26 22:29:13.993994227 +0100
  
 --- a/nx-X11/programs/Xserver/Imakefile
 +++ b/nx-X11/programs/Xserver/Imakefile
-@@ -1045,11 +1045,11 @@
+@@ -1045,11 +1045,11 @@ $(NX_XSHADOWCONFIGTARGET):
  #ifdef SunArchitecture
  $(NX_XSHADOWLIBTARGET): $(NX_XSHADOWCONFIGTARGET)
  	cd $(NX_XSHADOWLIBDIR) && \
@@ -197,4 +197,3 @@ Last-Update: 2012-01-26 22:29:13.993994227 +0100
  #endif
  
  ServerTarget(nxagent,$(NX_XSHADOWLIBTARGET) $(NXAGENTDIRS),$(NXAGENTOBJS), \
-
diff --git a/debian/patches/0040_nx-X11_Fix-alpha-premultiplication-in-XRenderPa.full.patch b/debian/patches/0040_nx-X11_Fix-alpha-premultiplication-in-XRenderPa.full.patch
index eadfdea..f33a3c5 100644
--- a/debian/patches/0040_nx-X11_Fix-alpha-premultiplication-in-XRenderPa.full.patch
+++ b/debian/patches/0040_nx-X11_Fix-alpha-premultiplication-in-XRenderPa.full.patch
@@ -17,7 +17,7 @@ Date:   Tue Jun 23 16:09:50 2015 +0200
 
 --- a/nx-X11/lib/Xrender/Color.c
 +++ b/nx-X11/lib/Xrender/Color.c
-@@ -85,8 +85,8 @@ XRenderParseColor(Display *dpy, char *spec, XRenderColor *def)
+@@ -85,8 +85,8 @@ XRenderParseColor(Display *dpy, char *sp
  	def->blue = coreColor.blue;
  	def->alpha = 0xffff;
      }
diff --git a/debian/patches/0051_nxcomp_macos105-fdisset.full+lite.patch b/debian/patches/0051_nxcomp_macos105-fdisset.full+lite.patch
index 6b78a6b..fc79eb2 100644
--- a/debian/patches/0051_nxcomp_macos105-fdisset.full+lite.patch
+++ b/debian/patches/0051_nxcomp_macos105-fdisset.full+lite.patch
@@ -15,7 +15,7 @@ Author: Mihai Moldovan <ionic at ionic.de>
 
 --- a/nxcomp/Agent.h
 +++ b/nxcomp/Agent.h
-@@ -149,30 +149,38 @@
+@@ -149,30 +149,38 @@ class Agent
  
    int remoteCanRead(const fd_set * const readSet)
    {
@@ -60,7 +60,7 @@ Author: Mihai Moldovan <ionic at ionic.de>
                  transport_ -> queuable() != 0 &&
                      canRead_ == 1);
    }
-@@ -203,13 +211,17 @@
+@@ -203,13 +211,17 @@ class Agent
  
    int proxyCanRead(const fd_set * const readSet)
    {
diff --git a/debian/patches/0052_nxcomp_macos10-nxauth-location.full+lite.patch b/debian/patches/0052_nxcomp_macos10-nxauth-location.full+lite.patch
index 813363e..e8c2073 100644
--- a/debian/patches/0052_nxcomp_macos10-nxauth-location.full+lite.patch
+++ b/debian/patches/0052_nxcomp_macos10-nxauth-location.full+lite.patch
@@ -3,7 +3,7 @@ Author: Mihai Moldovan <ionic at ionic.de>
 
 --- a/nxcomp/Auth.cpp
 +++ b/nxcomp/Auth.cpp
-@@ -217,22 +217,31 @@
+@@ -217,22 +217,31 @@ int Auth::getCookie()
  
    //
    // Use the nxauth command on Windows and the Mac, xauth
diff --git a/debian/patches/0053_nx-X11_no-xcomp1-install-target.full.patch b/debian/patches/0053_nx-X11_no-xcomp1-install-target.full.patch
index acf9374..5455cd5 100644
--- a/debian/patches/0053_nx-X11_no-xcomp1-install-target.full.patch
+++ b/debian/patches/0053_nx-X11_no-xcomp1-install-target.full.patch
@@ -1,8 +1,8 @@
 Description: Avoid building libXcomp.so.1 (which is identical to libXcomp.so.3)
 Author: Orion Poplawski <orion at cora.nwra.com>
 
---- a/nx-X11/lib/X11/Imakefile	2013-01-04 05:25:49.000000000 -0700
-+++ b/nx-X11/lib/X11/Imakefile	2013-01-15 15:26:07.969167259 -0700
+--- a/nx-X11/lib/X11/Imakefile
++++ b/nx-X11/lib/X11/Imakefile
 @@ -63,7 +63,6 @@ NX_XCOMPLIBDIR    = $(XTOP)/../nxcomp
  NX_XCOMPLIBLINK   = Xcomp
  NX_XCOMPLIBTARGET = $(NX_XCOMPLIBDIR)/$(NX_XCOMPLIBNAME)
diff --git a/debian/patches/0054_nx-X11_ppc64-ftbfs.full.patch b/debian/patches/0054_nx-X11_ppc64-ftbfs.full.patch
index d60426e..6dca367 100644
--- a/debian/patches/0054_nx-X11_ppc64-ftbfs.full.patch
+++ b/debian/patches/0054_nx-X11_ppc64-ftbfs.full.patch
@@ -1,8 +1,7 @@
 Description: Fix FTBFS on ppc64 architecture
 Author: Orion Poplawski <orion at cora.nwra.com>
-diff -up a/nx-X11/lib/GL/mesa/main/Imakefile.inc b/nx-X11/lib/GL/mesa/main/Imakefile.inc
---- a/nx-X11/lib/GL/mesa/main/Imakefile.inc	2014-01-04 13:39:35.000000000 -0700
-+++ b/nx-X11/lib/GL/mesa/main/Imakefile.inc	2014-01-24 12:04:00.085272615 -0700
+--- a/nx-X11/lib/GL/mesa/main/Imakefile.inc
++++ b/nx-X11/lib/GL/mesa/main/Imakefile.inc
 @@ -1,5 +1,8 @@
  XCOMM $XFree86: xc/lib/GL/mesa/src/Imakefile.inc,v 1.7tsi Exp $
  
diff --git a/debian/patches/0055_nx-X11_imake-Werror-format-security.full.patch b/debian/patches/0055_nx-X11_imake-Werror-format-security.full.patch
index 6e5b4c8..afbc2bb 100644
--- a/debian/patches/0055_nx-X11_imake-Werror-format-security.full.patch
+++ b/debian/patches/0055_nx-X11_imake-Werror-format-security.full.patch
@@ -1,8 +1,7 @@
 Description: Fix FTBFS when compiled with -Werror=format-security
 Author: Orion Poplawski <orion at cora.nwra.com>
-diff -up a/nx-X11/config/imake/imake.c b/nx-X11/config/imake/imake.c
---- a/nx-X11/config/imake/imake.c	2014-01-04 13:39:35.000000000 -0700
-+++ b/nx-X11/config/imake/imake.c	2014-01-24 13:55:53.940697330 -0700
+--- a/nx-X11/config/imake/imake.c
++++ b/nx-X11/config/imake/imake.c
 @@ -7,8 +7,6 @@
   * be passed to the template file.                                         *
   *                                                                         *
diff --git a/debian/patches/0056_nx-X11_Werror-format-security.full.patch b/debian/patches/0056_nx-X11_Werror-format-security.full.patch
index a047de7..e29a5eb 100644
--- a/debian/patches/0056_nx-X11_Werror-format-security.full.patch
+++ b/debian/patches/0056_nx-X11_Werror-format-security.full.patch
@@ -6,7 +6,7 @@ Abstract:
  idea why.
 --- a/nx-X11/lib/xtrans/Xtransint.h
 +++ b/nx-X11/lib/xtrans/Xtransint.h
-@@ -444,7 +444,7 @@
+@@ -444,7 +444,7 @@ static int trans_mkdir (
  			int hack= 0, saveerrno=errno; \
                          struct timeval tp;\
                          gettimeofday(&tp,0); \
@@ -15,7 +15,7 @@ Abstract:
  			ErrorF(x+hack,a,b,c); \
                          ErrorF("timestamp (ms): %d\n",tp.tv_sec*1000+tp.tv_usec/1000); \
  			errno=saveerrno; \
-@@ -454,7 +454,7 @@
+@@ -454,7 +454,7 @@ static int trans_mkdir (
  			int hack= 0, saveerrno=errno; \
                          struct timeval tp;\
                          gettimeofday(&tp,0); \
@@ -24,7 +24,7 @@ Abstract:
  			fprintf(stderr, x+hack,a,b,c); fflush(stderr); \
                          fprintf(stderr, "timestamp (ms): %d\n",tp.tv_sec*1000+tp.tv_usec/1000); \
                          fflush(stderr); \
-@@ -466,14 +466,14 @@
+@@ -466,14 +466,14 @@ static int trans_mkdir (
  /* Use ErrorF() for the X server */
  #define PRMSG(lvl,x,a,b,c)	if (lvl <= XTRANSDEBUG){ \
  			int hack= 0, saveerrno=errno; \
@@ -43,7 +43,7 @@ Abstract:
  			} else ((void)0)
 --- a/nx-X11/programs/nxauth/process.c
 +++ b/nx-X11/programs/nxauth/process.c
-@@ -974,7 +974,7 @@
+@@ -974,7 +974,7 @@ fprintfhex(register FILE *fp, int len, c
      char *hex;
  
      hex = bintohex(len, cp);
@@ -54,7 +54,7 @@ Abstract:
  
 --- a/nx-X11/programs/Xserver/GL/glx/glximports.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glximports.c
-@@ -110,12 +110,12 @@
+@@ -110,12 +110,12 @@ void *__glXImpRealloc(__GLcontext *gc, v
  
  void __glXImpWarning(__GLcontext *gc, char *msg)
  {
@@ -71,7 +71,7 @@ Abstract:
  
 --- a/nx-X11/programs/Xserver/hw/nxagent/Error.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Error.c
-@@ -232,7 +232,7 @@
+@@ -232,7 +232,7 @@ static int nxagentPrintError(dpy, event,
  
  int nxagentExitHandler(const char *message)
  {
@@ -82,7 +82,7 @@ Abstract:
  }
 --- a/nx-X11/programs/Xserver/hw/nxagent/Init.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Init.c
-@@ -481,7 +481,7 @@
+@@ -481,7 +481,7 @@ void OsVendorVErrorFFunction(const char
  
      nxagentStartRedirectToClientsLog();
  
@@ -93,7 +93,7 @@ Abstract:
    }
 --- a/nx-X11/programs/Xserver/os/log.c
 +++ b/nx-X11/programs/Xserver/os/log.c
-@@ -692,9 +692,9 @@
+@@ -692,9 +692,9 @@ Error(char *str)
  	    return;
  	sprintf(err, "%s: ", str);
  	strcat(err, strerror(saveErrno));
diff --git a/debian/patches/0057_nx-X11_sanitize-eventmasks.full.patch b/debian/patches/0057_nx-X11_sanitize-eventmasks.full.patch
index 9c11717..cc5c078 100644
--- a/debian/patches/0057_nx-X11_sanitize-eventmasks.full.patch
+++ b/debian/patches/0057_nx-X11_sanitize-eventmasks.full.patch
@@ -18,7 +18,7 @@ Abstract:
 
 --- a/nx-X11/programs/Xserver/hw/nxagent/Window.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Window.c
-@@ -327,7 +327,10 @@
+@@ -327,7 +327,10 @@ FIXME: We need to set save under on the
  
    if (mask & CWEventMask)
    {
@@ -30,7 +30,7 @@ Abstract:
    }
    #ifdef WARNING
    else
-@@ -2891,7 +2894,10 @@
+@@ -2891,7 +2894,10 @@ FIXME: Do we need to set save unders att
  
    if (mask & CWEventMask)
    {
@@ -42,7 +42,7 @@ Abstract:
    }
    #ifdef WARNING
    else
-@@ -3352,7 +3358,10 @@
+@@ -3352,7 +3358,10 @@ void nxagentSetTopLevelEventMask(pWin)
  
    if (nxagentOption(Rootless) && nxagentWindowTopLevel(pWin))
    {
@@ -56,7 +56,7 @@ Abstract:
    }
 --- a/nx-X11/programs/Xserver/hw/nxagent/Screen.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Screen.c
-@@ -1665,7 +1665,10 @@
+@@ -1665,7 +1665,10 @@ N/A
  
      attributes.background_pixel = nxagentBlackPixel;
  
diff --git a/debian/patches/0101_nxagent_set-rgb-path.full.patch b/debian/patches/0101_nxagent_set-rgb-path.full.patch
index 9d20bee..6533b4b 100644
--- a/debian/patches/0101_nxagent_set-rgb-path.full.patch
+++ b/debian/patches/0101_nxagent_set-rgb-path.full.patch
@@ -8,7 +8,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2012-01-12
 --- a/nx-X11/programs/Xserver/os/oscolor.c
 +++ b/nx-X11/programs/Xserver/os/oscolor.c
-@@ -53,7 +53,7 @@
+@@ -53,7 +53,7 @@ SOFTWARE.
  #include <sys/stat.h>
  #include <unistd.h>
  
diff --git a/debian/patches/0102_xserver-xext_set-securitypolicy-path.debian.patch b/debian/patches/0102_xserver-xext_set-securitypolicy-path.debian.patch
index 0d11f2f..a62fd32 100644
--- a/debian/patches/0102_xserver-xext_set-securitypolicy-path.debian.patch
+++ b/debian/patches/0102_xserver-xext_set-securitypolicy-path.debian.patch
@@ -8,7 +8,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2012-01-12
 --- a/nx-X11/programs/Xserver/Xext/security.c
 +++ b/nx-X11/programs/Xserver/Xext/security.c
-@@ -86,7 +86,7 @@
+@@ -86,7 +86,7 @@ extern unsigned char LbxReqCode;
  
  #ifdef NXAGENT_SERVER
  
diff --git a/debian/patches/0102_xserver-xext_set-securitypolicy-path.full.patch b/debian/patches/0102_xserver-xext_set-securitypolicy-path.full.patch
index 9d27a37..fb353c6 100644
--- a/debian/patches/0102_xserver-xext_set-securitypolicy-path.full.patch
+++ b/debian/patches/0102_xserver-xext_set-securitypolicy-path.full.patch
@@ -8,7 +8,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2012-01-12
 --- a/nx-X11/programs/Xserver/Xext/security.c
 +++ b/nx-X11/programs/Xserver/Xext/security.c
-@@ -86,7 +86,7 @@
+@@ -86,7 +86,7 @@ extern unsigned char LbxReqCode;
  
  #ifdef NXAGENT_SERVER
  
diff --git a/debian/patches/0103_nxagent_set-X0-config-path.full.patch b/debian/patches/0103_nxagent_set-X0-config-path.full.patch
index eb705ca..7d537f3 100644
--- a/debian/patches/0103_nxagent_set-X0-config-path.full.patch
+++ b/debian/patches/0103_nxagent_set-X0-config-path.full.patch
@@ -8,7 +8,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
 --- a/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
-@@ -136,7 +136,7 @@
+@@ -136,7 +136,7 @@ extern        Status        XkbGetContro
  #define XKB_ALTERNATE_BASE_DIRECTORY   "/usr/X11R6/lib/X11/xkb"
  #endif
  #ifndef XKB_CONFIG_FILE
@@ -17,7 +17,7 @@ Last-Update: 2011-12-31
  #endif
  #ifndef XKB_DFLT_RULES_FILE
  #define XKB_DFLT_RULES_FILE  "xfree86"
-@@ -985,8 +985,7 @@
+@@ -985,8 +985,7 @@ XkbError:
  
          XkbGetControls(nxagentDisplay, XkbAllControlsMask, xkb);
  
@@ -27,7 +27,7 @@ Last-Update: 2011-12-31
  
          nxagentXkbConfigFilePath = malloc((nxagentXkbConfigFilePathSize + 1) * sizeof(char));
  
-@@ -995,9 +994,7 @@
+@@ -995,9 +994,7 @@ XkbError:
            FatalError("nxagentKeyboardProc: malloc failed.");
          }
  
diff --git a/debian/patches/0105_nxagent_export-remote-keyboard-config.full.patch b/debian/patches/0105_nxagent_export-remote-keyboard-config.full.patch
index 389feaf..0a57a33 100644
--- a/debian/patches/0105_nxagent_export-remote-keyboard-config.full.patch
+++ b/debian/patches/0105_nxagent_export-remote-keyboard-config.full.patch
@@ -8,7 +8,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
 --- a/nx-X11/programs/Xserver/hw/nxagent/Error.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Error.c
-@@ -497,7 +497,7 @@
+@@ -497,7 +497,7 @@ char *nxagentGetRootPath(void)
    return rootPath;
  }
  
@@ -19,7 +19,7 @@ Last-Update: 2011-12-31
    char *rootPath;
 --- a/nx-X11/programs/Xserver/hw/nxagent/Error.h
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Error.h
-@@ -34,4 +34,6 @@
+@@ -34,4 +34,6 @@ void nxagentStartRedirectToClientsLog(vo
  
  void nxagentEndRedirectToClientsLog(void);
  
@@ -28,7 +28,7 @@ Last-Update: 2011-12-31
  #endif /* __Error_H__ */
 --- a/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
-@@ -52,6 +52,7 @@
+@@ -52,6 +52,7 @@ is" without express or implied warranty.
  #include "Keyboard.h"
  #include "Events.h"
  #include "Options.h"
@@ -36,7 +36,7 @@ Last-Update: 2011-12-31
  
  #include "NXlib.h"
  
-@@ -72,6 +73,8 @@
+@@ -72,6 +73,8 @@ is" without express or implied warranty.
  
  #include "Xatom.h"
  
@@ -45,7 +45,7 @@ Last-Update: 2011-12-31
  static int nxagentXkbGetNames(char **rules, char **model, char **layout,
                                    char **variant, char **options);
  
-@@ -1790,6 +1793,48 @@
+@@ -1790,6 +1793,48 @@ void nxagentKeycodeConversionSetup(void)
    }
    #endif
  
diff --git a/debian/patches/0106_nxagent_utf8-copy-clipboard.full.patch b/debian/patches/0106_nxagent_utf8-copy-clipboard.full.patch
index 9c0a047..8048150 100644
--- a/debian/patches/0106_nxagent_utf8-copy-clipboard.full.patch
+++ b/debian/patches/0106_nxagent_utf8-copy-clipboard.full.patch
@@ -7,7 +7,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
 --- a/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c
-@@ -166,7 +166,9 @@
+@@ -166,7 +166,9 @@ Bool nxagentValidServerTargets(Atom targ
  
    if (target == XA_STRING) return True;
    if (target == serverTEXT) return True;
@@ -18,7 +18,7 @@ Last-Update: 2011-12-31
    return False;
  }
  
-@@ -402,7 +404,12 @@
+@@ -402,7 +404,12 @@ FIXME: Do we need this?
          lastServerProperty = X->xselectionrequest.property;
          lastServerRequestor = X->xselectionrequest.requestor;
          lastServerTarget = X->xselectionrequest.target;
@@ -32,7 +32,7 @@ Last-Update: 2011-12-31
  
          x.u.u.type = SelectionRequest;
          x.u.selectionRequest.time = GetTimeInMillis();
-@@ -424,11 +431,12 @@
+@@ -424,11 +431,12 @@ FIXME: Do we need this?
  
          x.u.selectionRequest.selection = CurrentSelections[i].selection;
  
diff --git a/debian/patches/0107_nxagent_clipboard-compound-text+small-bed-sheets.full.patch b/debian/patches/0107_nxagent_clipboard-compound-text+small-bed-sheets.full.patch
index 129cb70..0cd836c 100644
--- a/debian/patches/0107_nxagent_clipboard-compound-text+small-bed-sheets.full.patch
+++ b/debian/patches/0107_nxagent_clipboard-compound-text+small-bed-sheets.full.patch
@@ -7,7 +7,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
 --- a/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c
-@@ -1226,10 +1226,11 @@
+@@ -1226,10 +1226,11 @@ int nxagentConvertSelection(ClientPtr cl
      Atom xa_STRING[4];
      xEvent x;
  
@@ -24,7 +24,7 @@ Last-Update: 2011-12-31
                           property,
 --- a/nx-X11/programs/Xserver/hw/nxagent/Image.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Image.c
-@@ -644,6 +644,10 @@
+@@ -644,6 +644,10 @@ FIXME: Should use these.
              pDrawable -> depth != 1 &&
                  nxagentOption(DeferLevel) >= 1)
      {
@@ -35,7 +35,7 @@ Last-Update: 2011-12-31
        #ifdef TEST
        fprintf(stderr, "nxagentPutImage: WARNING! Prevented operation on region [%d,%d,%d,%d] "
                    "for drawable at [%p] with drawable pixmap.\n", pRegion -> extents.x1,
-@@ -654,6 +658,9 @@
+@@ -654,6 +658,9 @@ FIXME: Should use these.
        nxagentMarkCorruptedRegion(pDrawable, pRegion);
  
        goto nxagentPutImageEnd;
diff --git a/debian/patches/0108_nxagent_wine-close-delay.full.patch b/debian/patches/0108_nxagent_wine-close-delay.full.patch
index 7a9c18c..c58eb15 100644
--- a/debian/patches/0108_nxagent_wine-close-delay.full.patch
+++ b/debian/patches/0108_nxagent_wine-close-delay.full.patch
@@ -7,7 +7,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
 --- a/nx-X11/programs/Xserver/hw/nxagent/Window.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Window.c
-@@ -176,6 +176,14 @@
+@@ -176,6 +176,14 @@ static void nxagentReconfigureWindow(poi
  
  static int nxagentForceExposure(WindowPtr pWin, pointer ptr);
  
@@ -22,7 +22,7 @@ Last-Update: 2011-12-31
  /*
   * This is currently unused.
   */
-@@ -1861,6 +1869,17 @@
+@@ -1861,6 +1869,17 @@ Bool nxagentRealizeWindow(WindowPtr pWin
    nxagentAddConfiguredWindow(pWin, CWStackingOrder);
    nxagentAddConfiguredWindow(pWin, CW_Shape);
  
@@ -40,7 +40,7 @@ Last-Update: 2011-12-31
    #ifdef SHAPE
  
    /*
-@@ -1907,6 +1926,17 @@
+@@ -1907,6 +1926,17 @@ Bool nxagentUnrealizeWindow(pWin)
      return True;
    }
  
diff --git a/debian/patches/0110_nxagent_createpixmap-bounds-check.full.patch b/debian/patches/0110_nxagent_createpixmap-bounds-check.full.patch
index d65862b..1062319 100644
--- a/debian/patches/0110_nxagent_createpixmap-bounds-check.full.patch
+++ b/debian/patches/0110_nxagent_createpixmap-bounds-check.full.patch
@@ -18,7 +18,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 Last-Update: 2011-12-31
 --- a/nx-X11/programs/Xserver/hw/nxagent/NXdispatch.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/NXdispatch.c
-@@ -1973,6 +1973,23 @@
+@@ -1973,6 +1973,23 @@ ProcCreatePixmap(client)
  	client->errorValue = 0;
          return BadValue;
      }
diff --git a/debian/patches/0200_nxagent_check-binary-x2go-flavour.full.patch b/debian/patches/0200_nxagent_check-binary-x2go-flavour.full.patch
index c692020..fcfa5dd 100644
--- a/debian/patches/0200_nxagent_check-binary-x2go-flavour.full.patch
+++ b/debian/patches/0200_nxagent_check-binary-x2go-flavour.full.patch
@@ -9,7 +9,7 @@ Author: Oleksandr Shneyder <oleksandr.shneyder at obviously-nice.de>
 Last-Update: 2012-01-11
 --- a/nx-X11/programs/Xserver/hw/nxagent/Init.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Init.c
-@@ -177,6 +177,29 @@
+@@ -177,6 +177,29 @@ int nxagentSaveUnder;
  
  int nxagentDoFullGeneration = 1;
  
@@ -39,7 +39,7 @@ Last-Update: 2012-01-11
  /*
   * Called at X server's initialization.
   */
-@@ -193,6 +216,11 @@
+@@ -193,6 +216,11 @@ void InitOutput(ScreenInfo *screenInfo,
    #endif
  
    /*
@@ -53,7 +53,7 @@ Last-Update: 2012-01-11
  
 --- a/nx-X11/programs/Xserver/hw/nxagent/Init.h
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Init.h
-@@ -37,6 +37,8 @@
+@@ -37,6 +37,8 @@ extern int nxagentDoFullGeneration;
  extern int nxagentBackingStore;
  extern int nxagentSaveUnder;
  
diff --git a/debian/patches/0201_nxagent_set-x2go-icon-if-x2goagent-flavour.full.patch b/debian/patches/0201_nxagent_set-x2go-icon-if-x2goagent-flavour.full.patch
index 48e4c4a..90dfe53 100644
--- a/debian/patches/0201_nxagent_set-x2go-icon-if-x2goagent-flavour.full.patch
+++ b/debian/patches/0201_nxagent_set-x2go-icon-if-x2goagent-flavour.full.patch
@@ -6,7 +6,7 @@ Author: Oleksandr Shneyder <oleksandr.shneyder at obviously-nice.de>
 Last-Update: 2012-01-11
 --- a/nx-X11/programs/Xserver/hw/nxagent/Display.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Display.c
-@@ -77,6 +77,7 @@
+@@ -77,6 +77,7 @@ is" without express or implied warranty.
  #include "NXlib.h"
  
  #include NXAGENT_ICON_NAME
@@ -14,7 +14,7 @@ Last-Update: 2012-01-11
  
  /*
   * Set here the required log level.
-@@ -1941,12 +1942,29 @@
+@@ -1941,12 +1942,29 @@ Bool nxagentMakeIcon(Display *display, P
    Bool success = False;
    XlibPixmap IconPixmap;
    XlibPixmap IconShape;
@@ -46,7 +46,7 @@ Last-Update: 2012-01-11
  
      if (icon_fp != NULL)
      {
-@@ -1985,7 +2003,7 @@
+@@ -1985,7 +2003,7 @@ Bool nxagentMakeIcon(Display *display, P
    {
       status = XpmCreatePixmapFromData(display,
                                          DefaultRootWindow(display),
diff --git a/debian/patches/0202_nx-X11_enable-xinerama.full.patch b/debian/patches/0202_nx-X11_enable-xinerama.full.patch
index 6845ec5..b21029d 100644
--- a/debian/patches/0202_nx-X11_enable-xinerama.full.patch
+++ b/debian/patches/0202_nx-X11_enable-xinerama.full.patch
@@ -9,7 +9,7 @@ Author: Oleksandr Shneyder <oleksandr.shneyder at obviously-nice.de>
 Last-Update: 2012-01-13
 --- a/nx-X11/config/cf/host.def
 +++ b/nx-X11/config/cf/host.def
-@@ -686,7 +686,7 @@
+@@ -686,7 +686,7 @@ XCOMM $XFree86: xc/config/cf/xf86site.de
   *
  #define BuildXinerama		NO
   */
@@ -20,7 +20,7 @@ Last-Update: 2012-01-13
   * If you don't want to build support for the GLX extension, uncomment this.
 --- a/nx-X11/config/cf/X11.tmpl
 +++ b/nx-X11/config/cf/X11.tmpl
-@@ -456,7 +456,7 @@
+@@ -456,7 +456,7 @@ XORGRELSTRING = XorgManVersionString
  #define BuildXinerama		NO
  #endif
  #ifndef BuildXineramaLibrary
@@ -31,7 +31,7 @@ Last-Update: 2012-01-13
  #define BuildDmxDevelTools	NO
 --- a/nx-X11/lib/Xinerama/Xinerama.c
 +++ b/nx-X11/lib/Xinerama/Xinerama.c
-@@ -34,7 +34,7 @@
+@@ -34,7 +34,7 @@ Equipment Corporation.
  #include <X11/extensions/panoramiXext.h>
  #include <X11/extensions/panoramiXproto.h>
  #include <X11/extensions/Xinerama.h>
@@ -40,7 +40,7 @@ Last-Update: 2012-01-13
  
  static XExtensionInfo _panoramiX_ext_info_data;
  static XExtensionInfo *panoramiX_ext_info = &_panoramiX_ext_info_data;
-@@ -249,6 +249,16 @@
+@@ -249,6 +249,16 @@ Bool XineramaIsActive(Display *dpy)
      xXineramaIsActiveReq  	*req;
      XExtDisplayInfo 		*info = find_display (dpy);
  
@@ -57,7 +57,7 @@ Last-Update: 2012-01-13
      if(!XextHasExtension(info))
  	return False;  /* server doesn't even have the extension */
  
-@@ -266,7 +276,6 @@
+@@ -266,7 +276,6 @@ Bool XineramaIsActive(Display *dpy)
      return rep.state;
  }
  
@@ -65,7 +65,7 @@ Last-Update: 2012-01-13
  
  XineramaScreenInfo * 
  XineramaQueryScreens(
-@@ -279,39 +288,72 @@
+@@ -279,39 +288,72 @@ XineramaQueryScreens(
      xXineramaQueryScreensReq	*req;
      XineramaScreenInfo		*scrnInfo = NULL;
  
@@ -166,7 +166,7 @@ Last-Update: 2012-01-13
  
 --- a/nx-X11/programs/Xserver/hw/nxagent/Imakefile
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Imakefile
-@@ -206,7 +206,7 @@
+@@ -206,7 +206,7 @@ DEFINES = -g $(OS_DEFINES) $(EXT_DEFINES
            -UNX_DEBUG_INPUT \
  	  -DRANDR_10_INTERFACE \
  	  -DRANDR_12_INTERFACE \
@@ -177,7 +177,7 @@ Last-Update: 2012-01-13
  all:: $(OBJS)
 --- a/nx-X11/programs/Xserver/hw/nxagent/X/NXxvdisp.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/X/NXxvdisp.c
-@@ -275,17 +275,19 @@
+@@ -275,17 +275,19 @@ ProcXvDispatch(ClientPtr client)
      case xv_PutVideo:
  #ifdef PANORAMIX
          if(!noPanoramiXExtension)
@@ -201,7 +201,7 @@ Last-Update: 2012-01-13
      case xv_GetVideo: result = (ProcXvGetVideo(client)); break;
      case xv_GetStill: result = (ProcXvGetStill(client)); break;
      case xv_GrabPort: result = (ProcXvGrabPort(client)); break;
-@@ -295,35 +297,39 @@
+@@ -295,35 +297,39 @@ ProcXvDispatch(ClientPtr client)
      case xv_StopVideo: 
  #ifdef PANORAMIX
          if(!noPanoramiXExtension)
@@ -251,7 +251,7 @@ Last-Update: 2012-01-13
      case xv_ListImageFormats: result = (ProcXvListImageFormats(client)); break;
 --- a/nx-X11/programs/Xserver/Imakefile
 +++ b/nx-X11/programs/Xserver/Imakefile
-@@ -1021,7 +1021,7 @@
+@@ -1021,7 +1021,7 @@ NXAGENTNXLIBS = -L ../../../nxcomp -L ..
  #else
  NXAGENTNXLIBS = -L ../../../nxcomp -L ../../../nxcompext -L ../../../nxcompshad \
                  -lXcomp -lXcompext -lXcompshad -lXrender -lX11 -lXext -lXfixes \
@@ -262,7 +262,7 @@ Last-Update: 2012-01-13
  #endif
 --- a/nx-X11/programs/Xserver/Xext/panoramiX.c
 +++ b/nx-X11/programs/Xserver/Xext/panoramiX.c
-@@ -1045,16 +1045,7 @@
+@@ -1045,16 +1045,7 @@ ProcXineramaIsActive(ClientPtr client)
      rep.type = X_Reply;
      rep.length = 0;
      rep.sequenceNumber = client->sequence;
@@ -281,7 +281,7 @@ Last-Update: 2012-01-13
  	swaps (&rep.sequenceNumber, n);
 --- a/nx-X11/programs/Xserver/Xext/panoramiX.h
 +++ b/nx-X11/programs/Xserver/Xext/panoramiX.h
-@@ -44,7 +44,7 @@
+@@ -44,7 +44,7 @@ Equipment Corporation.
  #define _PANORAMIX_H_
  
  #include <X11/extensions/panoramiXext.h>
diff --git a/debian/patches/0203_nxagent_disable-rootless-exit.full.patch b/debian/patches/0203_nxagent_disable-rootless-exit.full.patch
index 74579f4..4c4879e 100644
--- a/debian/patches/0203_nxagent_disable-rootless-exit.full.patch
+++ b/debian/patches/0203_nxagent_disable-rootless-exit.full.patch
@@ -3,7 +3,7 @@ Author: Oleksandr Shneyder <o.schneyder at phoca-gmbh.de>
 
 --- a/nx-X11/programs/Xserver/hw/nxagent/Args.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Args.c
-@@ -672,6 +672,12 @@
+@@ -672,6 +672,12 @@ int ddxProcessArgument(int argc, char *a
      return 1;
    }
  
@@ -16,7 +16,7 @@ Author: Oleksandr Shneyder <o.schneyder at phoca-gmbh.de>
    if (!strcmp(argv[i], "-noonce"))
    {
        nxagentOnce = False;
-@@ -1855,6 +1861,7 @@
+@@ -1855,6 +1861,7 @@ void ddxUseMsg()
    ErrorF("The NX system adds the following arguments:\n");
    ErrorF("-forcenx               force use of NX protocol messages assuming communication through nxproxy\n");
    ErrorF("-timeout int           auto-disconnect timeout in seconds (minimum allowed: 60)\n");
@@ -26,7 +26,7 @@ Author: Oleksandr Shneyder <o.schneyder at phoca-gmbh.de>
    ErrorF("-nocomposite           disable the use of the composite extension\n");
 --- a/nx-X11/programs/Xserver/hw/nxagent/Handlers.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Handlers.c
-@@ -219,7 +219,7 @@
+@@ -219,7 +219,7 @@ void nxagentBlockHandler(pointer data, s
  
    if (nxagentOption(Rootless) &&
            nxagentLastWindowDestroyed && nxagentRootlessDialogPid == 0 &&
@@ -37,7 +37,7 @@ Author: Oleksandr Shneyder <o.schneyder at phoca-gmbh.de>
      fprintf(stderr, "nxagentBlockHandler: No application running. Closing the session.\n");
 --- a/nx-X11/programs/Xserver/hw/nxagent/Options.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Options.c
-@@ -56,6 +56,7 @@
+@@ -56,6 +56,7 @@ void nxagentInitOptions()
    nxagentOptions.Persistent = 1;
    nxagentOptions.Rootless   = UNDEFINED;
    nxagentOptions.Fullscreen = UNDEFINED;
@@ -47,7 +47,7 @@ Author: Oleksandr Shneyder <o.schneyder at phoca-gmbh.de>
    nxagentOptions.Y           = 0;
 --- a/nx-X11/programs/Xserver/hw/nxagent/Options.h
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Options.h
-@@ -381,6 +381,13 @@
+@@ -381,6 +381,13 @@ typedef struct _AgentOptions
  
    int ImageRateLimit;
  
diff --git a/debian/patches/0204_nxagent_repaint-solidpict.full.patch b/debian/patches/0204_nxagent_repaint-solidpict.full.patch
index 139a46a..fd97bda 100644
--- a/debian/patches/0204_nxagent_repaint-solidpict.full.patch
+++ b/debian/patches/0204_nxagent_repaint-solidpict.full.patch
@@ -1,8 +1,7 @@
 Description: Fix repainting of SolidFill pictures with libcairo > 1.12.x
 Author: Oleksandr Shneyder <oleksandr.shneyder at obviously-nice.de>
-diff -rupN a/nx-X11/programs/Xserver/hw/nxagent/Render.c b/nx-X11/programs/Xserver/hw/nxagent/Render.c
---- a/nx-X11/programs/Xserver/hw/nxagent/Render.c	2012-05-16 18:05:07.000000000 +0200
-+++ b/nx-X11/programs/Xserver/hw/nxagent/Render.c	2012-09-20 20:53:37.893459269 +0200
+--- a/nx-X11/programs/Xserver/hw/nxagent/Render.c
++++ b/nx-X11/programs/Xserver/hw/nxagent/Render.c
 @@ -2689,11 +2689,17 @@ void nxagentReconnectPicture(pointer p0,
      #endif
    }
@@ -25,9 +24,8 @@ diff -rupN a/nx-X11/programs/Xserver/hw/nxagent/Render.c b/nx-X11/programs/Xserv
    }
  
    #ifdef TEST
-diff -rupN a/nx-X11/programs/Xserver/hw/nxagent/X/NXpicture.c b/nx-X11/programs/Xserver/hw/nxagent/X/NXpicture.c
---- a/nx-X11/programs/Xserver/hw/nxagent/X/NXpicture.c	2010-11-11 21:18:00.000000000 +0100
-+++ b/nx-X11/programs/Xserver/hw/nxagent/X/NXpicture.c	2012-09-20 20:54:50.209817849 +0200
+--- a/nx-X11/programs/Xserver/hw/nxagent/X/NXpicture.c
++++ b/nx-X11/programs/Xserver/hw/nxagent/X/NXpicture.c
 @@ -1137,6 +1137,10 @@ CreateSolidPicture (Picture pid, xRender
      }
      pPicture->pSourcePict->type = SourcePictTypeSolidFill;
@@ -39,9 +37,8 @@ diff -rupN a/nx-X11/programs/Xserver/hw/nxagent/X/NXpicture.c b/nx-X11/programs/
      return pPicture;
  }
  
-diff -rupN a/nx-X11/programs/Xserver/hw/nxagent/X/NXpicturestr.h b/nx-X11/programs/Xserver/hw/nxagent/X/NXpicturestr.h
---- a/nx-X11/programs/Xserver/hw/nxagent/X/NXpicturestr.h	2010-10-22 16:04:24.000000000 +0200
-+++ b/nx-X11/programs/Xserver/hw/nxagent/X/NXpicturestr.h	2012-09-20 20:55:31.106020653 +0200
+--- a/nx-X11/programs/Xserver/hw/nxagent/X/NXpicturestr.h
++++ b/nx-X11/programs/Xserver/hw/nxagent/X/NXpicturestr.h
 @@ -95,6 +95,7 @@ typedef struct _PictTransform {
  typedef struct _PictSolidFill {
      unsigned int type;
@@ -50,4 +47,3 @@ diff -rupN a/nx-X11/programs/Xserver/hw/nxagent/X/NXpicturestr.h b/nx-X11/progra
  } PictSolidFill, *PictSolidFillPtr;
  
  typedef struct _PictGradientStop {
-
diff --git a/debian/patches/0205_nxagent_refresh-adsl.full.patch b/debian/patches/0205_nxagent_refresh-adsl.full.patch
index 4840ea7..b359273 100644
--- a/debian/patches/0205_nxagent_refresh-adsl.full.patch
+++ b/debian/patches/0205_nxagent_refresh-adsl.full.patch
@@ -1,8 +1,7 @@
 Description: Fix refresh errors on Win2012 RDP connections with speed=ADSL
 Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
-diff -rupN a/nx-X11/programs/Xserver/hw/nxagent/Render.c b/nx-X11/programs/Xserver/hw/nxagent/GCOps.c
---- a/nx-X11/programs/Xserver/hw/nxagent/GCOps.c	2014-05-06 12:52:35.082288455 +0200
-+++ b/nx-X11/programs/Xserver/hw/nxagent/GCOps.c	2014-05-06 12:54:00.258710819 +0200
+--- a/nx-X11/programs/Xserver/hw/nxagent/GCOps.c
++++ b/nx-X11/programs/Xserver/hw/nxagent/GCOps.c
 @@ -339,7 +339,7 @@ FIXME: The popup could be synchronized w
     */
  
diff --git a/debian/patches/0206_nxagent_clipboard-as-nxoption.full.patch b/debian/patches/0206_nxagent_clipboard-as-nxoption.full.patch
index 12b51dc..2ee6cca 100644
--- a/debian/patches/0206_nxagent_clipboard-as-nxoption.full.patch
+++ b/debian/patches/0206_nxagent_clipboard-as-nxoption.full.patch
@@ -3,7 +3,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 
 --- a/nx-X11/programs/Xserver/hw/nxagent/Args.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Args.c
-@@ -984,7 +984,7 @@
+@@ -984,7 +984,7 @@ int ddxProcessArgument(int argc, char *a
  
    if (!strcmp(argv[i], "-clipboard"))
    {
@@ -12,7 +12,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
      {
        nxagentChangeOption(Clipboard, ClipboardBoth);
      }
-@@ -996,7 +996,7 @@
+@@ -996,7 +996,7 @@ int ddxProcessArgument(int argc, char *a
      {
        nxagentChangeOption(Clipboard, ClipboardServer);
      }
@@ -21,7 +21,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
      {
        nxagentChangeOption(Clipboard, ClipboardNone);
      }
-@@ -1255,6 +1255,29 @@
+@@ -1255,6 +1255,29 @@ static void nxagentParseOptions(char *na
  
      return;
    }
diff --git a/debian/patches/0207_nxagent_fix-xfixes-selection.full.patch b/debian/patches/0207_nxagent_fix-xfixes-selection.full.patch
index 712b369..491fe41 100644
--- a/debian/patches/0207_nxagent_fix-xfixes-selection.full.patch
+++ b/debian/patches/0207_nxagent_fix-xfixes-selection.full.patch
@@ -8,14 +8,12 @@ Abstract:
  #585.
 Author: Ulrich Sibiller <uli42 at gmx.de>
 
-Index: nx-libs/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c
-===================================================================
---- nx-libs.orig/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c	2014-11-04 22:42:50.893569624 +0100
-+++ nx-libs/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c	2014-11-04 22:42:50.893569624 +0100
-@@ -1556,10 +1556,14 @@
+--- a/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c
++++ b/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c
+@@ -1556,10 +1556,14 @@ int nxagentInitClipboard(WindowPtr pWin)
      fprintf(stderr, "nxagentInitClipboard: Registering for XFixesSelectionNotify events.\n");
      #endif
-
+ 
 -    XFixesSelectSelectionInput(nxagentDisplay, iWindow, nxagentClipboardAtom,
 -                               XFixesSetSelectionOwnerNotifyMask |
 -                               XFixesSelectionWindowDestroyNotifyMask |
@@ -28,6 +26,6 @@ Index: nx-libs/nx-X11/programs/Xserver/hw/nxagent/Clipboard.c
 +                                 XFixesSelectionWindowDestroyNotifyMask |
 +                                 XFixesSelectionClientCloseNotifyMask);
 +    }
-
+ 
      nxagentXFixesInfo.Initialized = 1;
    }
diff --git a/debian/patches/0210_nxagent_save_session_state.full.patch b/debian/patches/0210_nxagent_save_session_state.full.patch
index 223d0bc..2227463 100644
--- a/debian/patches/0210_nxagent_save_session_state.full.patch
+++ b/debian/patches/0210_nxagent_save_session_state.full.patch
@@ -3,7 +3,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
 
 --- a/nx-X11/programs/Xserver/hw/nxagent/Args.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Args.c
-@@ -60,6 +60,7 @@
+@@ -60,6 +60,7 @@ is" without express or implied warranty.
  #endif
  #include "Handlers.h"
  #include "Error.h"
@@ -11,7 +11,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
  
  /*
   * NX includes and definitions.
-@@ -1090,6 +1091,11 @@
+@@ -1090,6 +1091,11 @@ static void nxagentParseOptions(char *na
  
      return;
    }
@@ -23,7 +23,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
    else if (!strcmp(name, "fullscreen"))
    {
      if (nxagentReconnectTrap == True)
-@@ -1369,6 +1375,11 @@
+@@ -1369,6 +1375,11 @@ void nxagentProcessOptionsFile()
                validateString(nxagentOptionFile));
    #endif
  
@@ -37,7 +37,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
      return;
 --- a/nx-X11/programs/Xserver/hw/nxagent/Init.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Init.c
-@@ -63,7 +63,7 @@
+@@ -63,7 +63,7 @@ is" without express or implied warranty.
  
  #include "NX.h"
  #include "NXlib.h"
@@ -46,7 +46,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
  /*
   * Set here the required log level.
   */
-@@ -233,6 +233,7 @@
+@@ -233,6 +233,7 @@ void InitOutput(ScreenInfo *screenInfo,
      fprintf(stderr, "Info: Agent running with pid '%d'.\n", getpid());
  
      fprintf(stderr, "Session: Starting session at '%s'.\n", GetTimeAsString());
@@ -56,7 +56,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
    /*
 --- a/nx-X11/programs/Xserver/hw/nxagent/Reconnect.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Reconnect.c
-@@ -118,6 +118,33 @@
+@@ -118,6 +118,33 @@ void *reconnectLossyLevel[STEP_NONE];
  
  static enum RECONNECTION_STEP failedStep;
  
@@ -90,7 +90,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
  int nxagentHandleConnectionStates(void)
  {
    #ifdef TEST
-@@ -211,6 +238,7 @@
+@@ -211,6 +238,7 @@ TODO: This should be reset only when
            fprintf(stderr, "Session: Display failure detected at '%s'.\n", GetTimeAsString());
  
            fprintf(stderr, "Session: Suspending session at '%s'.\n", GetTimeAsString());
@@ -98,7 +98,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
          }
  
          nxagentDisconnectSession();
-@@ -265,6 +293,7 @@
+@@ -265,6 +293,7 @@ TODO: This should be reset only when
          fprintf(stderr, "Session: Session suspended at '%s'.\n", GetTimeAsString());
          #endif
        }
@@ -106,7 +106,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
  
        nxagentResetDisplayHandlers();
  
-@@ -622,6 +651,7 @@
+@@ -622,6 +651,7 @@ Bool nxagentReconnectSession(void)
    #else
    fprintf(stderr, "Session: Session resumed at '%s'.\n", GetTimeAsString());
    #endif
@@ -114,7 +114,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
  
    nxagentRemoveSplashWindow(NULL);
  
-@@ -785,12 +815,14 @@
+@@ -785,12 +815,14 @@ void nxagentHandleConnectionChanges()
    if (nxagentSessionState == SESSION_GOING_DOWN)
    {
      fprintf(stderr, "Session: Suspending session at '%s'.\n", GetTimeAsString());
@@ -129,7 +129,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
  
      if (nxagentReconnectSession())
      {
-@@ -803,6 +835,7 @@
+@@ -803,6 +835,7 @@ void nxagentHandleConnectionChanges()
        fprintf(stderr, "Session: Display failure detected at '%s'.\n", GetTimeAsString());
  
        fprintf(stderr, "Session: Suspending session at '%s'.\n", GetTimeAsString());
@@ -139,7 +139,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
      }
 --- a/nx-X11/programs/Xserver/hw/nxagent/Reconnect.h
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Reconnect.h
-@@ -34,6 +34,8 @@
+@@ -34,6 +34,8 @@ void nxagentInitReconnector(void);
  Bool nxagentReconnectSession(void);
  int nxagentHandleConnectionStates(void);
  void nxagentHandleConnectionChanges(void);
@@ -150,7 +150,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
  {
 --- a/nx-X11/programs/Xserver/hw/nxagent/X/NXdispatch.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/X/NXdispatch.c
-@@ -609,6 +609,7 @@
+@@ -609,6 +609,7 @@ Reply   Total	Cached	Bits In			Bits Out
            #endif
  
            nxagentSessionState = SESSION_UP;
@@ -158,7 +158,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
          }
  
          #ifdef BLOCKS
-@@ -823,6 +824,7 @@
+@@ -823,6 +824,7 @@ Reply   Total	Cached	Bits In			Bits Out
         */
    
        fprintf(stderr, "Session: Terminating session at '%s'.\n", GetTimeAsString());
@@ -166,7 +166,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
  
        nxagentWaitDisplay();
  
-@@ -833,6 +835,7 @@
+@@ -833,6 +835,7 @@ Reply   Total	Cached	Bits In			Bits Out
      {
        NXShadowDestroy();
      }
diff --git a/debian/patches/0210_nxcomp_save_session_state.full+lite.patch b/debian/patches/0210_nxcomp_save_session_state.full+lite.patch
index 1ef4440..40fb5c7 100644
--- a/debian/patches/0210_nxcomp_save_session_state.full+lite.patch
+++ b/debian/patches/0210_nxcomp_save_session_state.full+lite.patch
@@ -3,7 +3,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
 
 --- a/nxcomp/Loop.cpp
 +++ b/nxcomp/Loop.cpp
-@@ -8872,7 +8872,8 @@
+@@ -8872,7 +8872,8 @@ int ParseEnvironmentOptions(const char *
      }
      else if (strcasecmp(name, "defer") == 0 ||
                   strcasecmp(name, "tile") == 0 ||
diff --git a/debian/patches/0211_nxcomp_set_default_options.full+lite.patch b/debian/patches/0211_nxcomp_set_default_options.full+lite.patch
index 7bd8a78..0472db2 100644
--- a/debian/patches/0211_nxcomp_set_default_options.full+lite.patch
+++ b/debian/patches/0211_nxcomp_set_default_options.full+lite.patch
@@ -3,7 +3,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
 
 --- a/nxcomp/Loop.cpp
 +++ b/nxcomp/Loop.cpp
-@@ -8328,8 +8328,8 @@
+@@ -8328,8 +8328,8 @@ int ParseEnvironmentOptions(const char *
  
          cerr << "Error" << ": Can't identify 'link' option in string '"
               << value << "'.\n";
@@ -14,7 +14,7 @@ Author: Oleksandr Shneyder <o.shneyder at phoca-gmbh.de>
        }
      }
      else if (strcasecmp(name, "limit") == 0)
-@@ -8783,8 +8783,8 @@
+@@ -8783,8 +8783,8 @@ int ParseEnvironmentOptions(const char *
  
          cerr << "Error" << ": Can't identify pack method for string '"
               << value << "'.\n";
diff --git a/debian/patches/0212_nxcomp_build-on-Android.full+lite.patch b/debian/patches/0212_nxcomp_build-on-Android.full+lite.patch
index 528d33b..106c844 100644
--- a/debian/patches/0212_nxcomp_build-on-Android.full+lite.patch
+++ b/debian/patches/0212_nxcomp_build-on-Android.full+lite.patch
@@ -15,7 +15,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
  #include <zlib.h>
 --- a/nxcomp/Loop.cpp
 +++ b/nxcomp/Loop.cpp
-@@ -4187,7 +4187,7 @@
+@@ -4187,7 +4187,7 @@ int SetupDisplaySocket(int &xServerAddrF
  
    #endif
  
@@ -24,7 +24,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
  
    if ((separator == NULL) || !isdigit(*(separator + 1)))
    {
-@@ -8240,7 +8240,7 @@
+@@ -8240,7 +8240,7 @@ int ParseEnvironmentOptions(const char *
    char *name;
    char *value;
  
@@ -33,7 +33,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
  
    if (value != NULL)
    {
-@@ -11010,7 +11010,7 @@
+@@ -11010,7 +11010,7 @@ int ParsePackOption(const char *opt)
                                        packMethod == PACK_LOSSLESS ||
                                            packMethod == PACK_ADAPTIVE)
    {
@@ -42,7 +42,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
  
      if (dash != NULL && strlen(dash) == 2 &&
              *(dash + 1) >= '0' && *(dash + 1) <= '9')
-@@ -12275,6 +12275,10 @@
+@@ -12275,6 +12275,10 @@ int SetShmem()
      control -> ShmemServer = 0;
    }
  
@@ -53,7 +53,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
    return 1;
  }
  
-@@ -13525,7 +13529,7 @@
+@@ -13525,7 +13529,7 @@ int ParseHostOption(const char *opt, cha
  
    int newPort = port;
  
@@ -112,7 +112,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
  
  #include <X11/X.h>
  #include <X11/Xatom.h>
-@@ -1079,7 +1081,6 @@
+@@ -1079,7 +1081,6 @@ int ServerChannel::handleRead(EncodeBuff
  
                    priority_++;
                  }
@@ -120,7 +120,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
                  //
                  // Account this data to the original opcode.
                  //
-@@ -1500,7 +1501,6 @@
+@@ -1500,7 +1501,6 @@ int ServerChannel::handleRead(EncodeBuff
              continue;
            }
          }
@@ -128,7 +128,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
          //
          // Check if user pressed the CTRL+ALT+SHIFT+ESC key
          // sequence because was unable to kill the session
-@@ -5475,7 +5475,7 @@
+@@ -5475,7 +5475,7 @@ int ServerChannel::handleColormap(unsign
      *logofs << "handleColormap: Dumping colormap entries:\n"
              << logofs_flush;
  
@@ -137,7 +137,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
  
      for (unsigned int i = 0; i < unpackState_[resource] ->
               colormap -> entries; i++)
-@@ -7100,7 +7100,12 @@
+@@ -7100,7 +7100,12 @@ int ServerChannel::handleShmemReply(Enco
    {
      encodeBuffer.encodeValue(stage, 2);
  
@@ -150,7 +150,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
      shmemState_ -> opcode  = *(buffer + 9);
      shmemState_ -> event   = *(buffer + 10);
      shmemState_ -> error   = *(buffer + 11);
-@@ -7128,7 +7133,12 @@
+@@ -7128,7 +7133,12 @@ int ServerChannel::handleShmemReply(Enco
        cerr << "Info" << ": Using shared memory parameters 1/"
             << (shmemState_ -> size / 1024) << "K.\n";
  
@@ -163,7 +163,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
  
        encodeBuffer.encodeBoolValue(1);
      }
-@@ -7241,7 +7251,7 @@
+@@ -7241,7 +7251,7 @@ int ServerChannel::handleShmemRequest(De
        // memory support is disabled by the
        // user.
        //
@@ -172,7 +172,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
        if (control -> ShmemServer == 1 &&
                control -> ShmemServerSize > 0 &&
                    enableServer == 1)
-@@ -7252,8 +7262,12 @@
+@@ -7252,8 +7262,12 @@ int ServerChannel::handleShmemRequest(De
        {
          memcpy(buffer + 8, "NO-MIT-", 7);
        }
@@ -186,7 +186,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
                                opcodeStore_ -> getShmemParameters, stage);
  
        //
-@@ -7289,9 +7303,13 @@
+@@ -7289,9 +7303,13 @@ int ServerChannel::handleShmemRequest(De
  
          shmemState_ -> size = control -> ShmemServerSize;
  
@@ -201,7 +201,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
          if (shmemState_ -> id >= 0)
          {
            #if defined(TEST) || defined(INFO)
-@@ -7302,8 +7320,12 @@
+@@ -7302,8 +7320,12 @@ int ServerChannel::handleShmemRequest(De
            #endif
  
  
@@ -215,7 +215,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
            if (shmemState_ -> address != NULL)
            {
              #ifdef TEST
-@@ -7437,6 +7459,10 @@
+@@ -7437,6 +7459,10 @@ int ServerChannel::handleShmem(unsigned
  
      return 0;
    }
@@ -226,7 +226,7 @@ Description: Fix FTBFS of nxproxy/nxcomp on Android
  
    //
    // Ignore null requests and requests that will not result
-@@ -8054,14 +8080,22 @@
+@@ -8054,14 +8080,22 @@ void ServerChannel::handleShmemStateRemo
  {
    if (shmemState_ != NULL)
    {
diff --git a/debian/patches/0220_nxproxy_bind-loopback-only.full+lite.patch b/debian/patches/0220_nxproxy_bind-loopback-only.full+lite.patch
index c65b855..038f756 100644
--- a/debian/patches/0220_nxproxy_bind-loopback-only.full+lite.patch
+++ b/debian/patches/0220_nxproxy_bind-loopback-only.full+lite.patch
@@ -2,7 +2,7 @@ Description: Force NX proxy to bind to loopback devices only (loopback option)
 Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 --- a/nxcomp/Loop.cpp
 +++ b/nxcomp/Loop.cpp
-@@ -952,6 +952,7 @@
+@@ -952,6 +952,7 @@ static char listenHost[DEFAULT_STRING_LE
  static char displayHost[DEFAULT_STRING_LENGTH] = { 0 };
  static char authCookie[DEFAULT_STRING_LENGTH]  = { 0 };
  
@@ -10,7 +10,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  static int proxyPort = DEFAULT_NX_PROXY_PORT;
  static int xPort     = DEFAULT_NX_X_PORT;
  
-@@ -3959,7 +3960,14 @@
+@@ -3959,7 +3960,14 @@ int SetupTcpSocket()
  
    tcpAddr.sin_family = AF_INET;
    tcpAddr.sin_port = htons(proxyPortTCP);
@@ -26,7 +26,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  
    if (bind(tcpFD, (sockaddr *) &tcpAddr, sizeof(tcpAddr)) == -1)
    {
-@@ -4550,7 +4558,14 @@
+@@ -4550,7 +4558,14 @@ int ListenConnection(int port, const cha
  
    tcpAddr.sin_family = AF_INET;
    tcpAddr.sin_port = htons(portTCP);
@@ -42,7 +42,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  
    if (bind(newFD, (sockaddr *) &tcpAddr, sizeof(tcpAddr)) == -1)
    {
-@@ -6718,7 +6733,14 @@
+@@ -6718,7 +6733,14 @@ int WaitForRemote(int portNum)
  
    #ifdef __APPLE__
  
@@ -58,7 +58,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  
    #else
  
-@@ -8397,6 +8419,10 @@
+@@ -8397,6 +8419,10 @@ int ParseEnvironmentOptions(const char *
  
        listenPort = ValidateArg("local", name, value);
      }
@@ -69,7 +69,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
      else if (strcasecmp(name, "accept") == 0)
      {
        if (*connectHost != '\0')
-@@ -13778,7 +13804,14 @@
+@@ -13778,7 +13804,14 @@ int ParseListenOption(int &address)
      }
      else
      {
@@ -102,7 +102,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  // TCP port offset applied to any NX port specification.
  //
  
-@@ -137,6 +145,8 @@
+@@ -137,6 +145,8 @@ static const char UsageInfo[] =
  \n\
    listen=n     Local port used for accepting the proxy connection.\n\
  \n\
@@ -113,7 +113,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
    connect=s    Name or IP of host that the proxy will connect to.\n\
 --- a/nxcomp/Misc.h
 +++ b/nxcomp/Misc.h
-@@ -90,6 +90,14 @@
+@@ -90,6 +90,14 @@ extern const int DEFAULT_NX_SLAVE_PORT_C
  extern const int DEFAULT_NX_SLAVE_PORT_SERVER_OFFSET;
  
  //
diff --git a/debian/patches/0300_nxagent_set-wm-class.full.patch b/debian/patches/0300_nxagent_set-wm-class.full.patch
index 70b1c92..36b00a0 100644
--- a/debian/patches/0300_nxagent_set-wm-class.full.patch
+++ b/debian/patches/0300_nxagent_set-wm-class.full.patch
@@ -15,7 +15,7 @@ Author: Oleksandr Shneyder <oleksandr.shneyder at obviously-nice.de>
 Last-Update: 2012-01-11
 --- a/nx-X11/programs/Xserver/hw/nxagent/Screen.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Screen.c
-@@ -1762,6 +1762,42 @@
+@@ -1762,6 +1762,42 @@ N/A
                    nxagentDefaultWindows[pScreen->myNum]);
        #endif
  
diff --git a/debian/patches/0301_nx-X11_use-shared-libs.full.patch b/debian/patches/0301_nx-X11_use-shared-libs.full.patch
index 2001474..c464e79 100644
--- a/debian/patches/0301_nx-X11_use-shared-libs.full.patch
+++ b/debian/patches/0301_nx-X11_use-shared-libs.full.patch
@@ -17,8 +17,6 @@ Last-Update: 2012-02-14
  nx-X11/programs/nxauth/Imakefile  |    2 +-
  3 files changed, 10 insertions(+), 9 deletions(-)
 
-Index: nx-X11/config/cf/host.def
-===================================================================
 --- a/nx-X11/config/cf/host.def
 +++ b/nx-X11/config/cf/host.def
 @@ -138,7 +138,7 @@ XCOMM $XFree86: xc/config/cf/xf86site.de
@@ -68,8 +66,6 @@ Index: nx-X11/config/cf/host.def
  #endif
  
  #if !defined(NXZaurusXServer) && defined(NXiPAQXServer)
-Index: nx-X11/programs/Xserver/Imakefile
-===================================================================
 --- a/nx-X11/programs/Xserver/Imakefile
 +++ b/nx-X11/programs/Xserver/Imakefile
 @@ -1013,15 +1013,15 @@ $(NXAGENTOBJS) $(NXAGENTLIBS) $(NXAGENTS
@@ -91,8 +87,6 @@ Index: nx-X11/programs/Xserver/Imakefile
  #endif
  
  #endif
-Index: nx-X11/programs/nxauth/Imakefile
-===================================================================
 --- a/nx-X11/programs/nxauth/Imakefile
 +++ b/nx-X11/programs/nxauth/Imakefile
 @@ -26,7 +26,7 @@ XCOMM $XFree86: xc/programs/xauth/Imakef
diff --git a/debian/patches/0302_nx-X11_xkbbasedir-detection.full.patch b/debian/patches/0302_nx-X11_xkbbasedir-detection.full.patch
index dac3d8a..73a1b35 100644
--- a/debian/patches/0302_nx-X11_xkbbasedir-detection.full.patch
+++ b/debian/patches/0302_nx-X11_xkbbasedir-detection.full.patch
@@ -6,7 +6,7 @@ Abstract:
  instead.
 --- a/nx-X11/programs/Xserver/xkb/ddxLoad.c
 +++ b/nx-X11/programs/Xserver/xkb/ddxLoad.c
-@@ -180,7 +180,7 @@
+@@ -180,7 +180,7 @@ Win32System(const char *cmdline)
  
  #define NX_XKB_BASE_DIRECTORY            "/usr/lib/X11/xkb"
  #define NX_XKB_ALTERNATE_BASE_DIRECTORY  "/usr/share/X11/xkb"
@@ -15,7 +15,7 @@ Abstract:
  #define NX_ALT_XKBCOMP_PATH              "/usr/bin"
  
  static char _NXXkbBasePath[PATH_MAX];
-@@ -189,43 +189,43 @@
+@@ -189,43 +189,43 @@ static char _NXXkbCompPath[PATH_MAX];
  static int NXVerifyXkbBaseDirectory(const char *dirPath)
  {
    int size;
@@ -73,7 +73,7 @@ Abstract:
  
      return 0;
    }
-@@ -235,7 +235,7 @@
+@@ -235,7 +235,7 @@ static int NXVerifyXkbBaseDirectory(cons
                dirPath);
    #endif
  
diff --git a/debian/patches/0400_nxcomp-version.full+lite.patch b/debian/patches/0400_nxcomp-version.full+lite.patch
index 703cec8..012b16f 100644
--- a/debian/patches/0400_nxcomp-version.full+lite.patch
+++ b/debian/patches/0400_nxcomp-version.full+lite.patch
@@ -10,7 +10,7 @@ Author: Nito Martinez <Nito at Qindel.ES>
  #include "NXpack.h"
  
  #include "Control.h"
-@@ -594,44 +595,17 @@
+@@ -594,44 +595,17 @@ Control::Control()
    RemoteVersionMajor = -1;
    RemoteVersionMinor = -1;
    RemoteVersionPatch = -1;
@@ -63,7 +63,7 @@ Author: Nito Martinez <Nito at Qindel.ES>
    *logofs << "Control: Major version is " << LocalVersionMajor
 --- a/nxcomp/Control.h
 +++ b/nxcomp/Control.h
-@@ -299,17 +299,26 @@
+@@ -299,17 +299,26 @@ class Control
    // Version number of local and remote proxy.
    //
  
@@ -92,7 +92,7 @@ Author: Nito Martinez <Nito at Qindel.ES>
    // Which unpack methods are implemented in proxy?
 --- a/nxcomp/Loop.cpp
 +++ b/nxcomp/Loop.cpp
-@@ -14250,7 +14250,8 @@
+@@ -14250,7 +14250,8 @@ void PrintVersionInfo()
    cerr << "NXPROXY - " << "Version "
         << control -> LocalVersionMajor << "."
         << control -> LocalVersionMinor << "."
@@ -104,7 +104,7 @@ Author: Nito Martinez <Nito at Qindel.ES>
  }
 --- a/nxcomp/Makefile.in
 +++ b/nxcomp/Makefile.in
-@@ -105,7 +105,8 @@
+@@ -105,7 +105,8 @@ MSRC   =
  
  CSRC   = MD5.c					\
  	 Pack.c					\
@@ -116,7 +116,7 @@ Author: Nito Martinez <Nito at Qindel.ES>
  	 Children.cpp				\
 --- a/nxcomp/NX.h
 +++ b/nxcomp/NX.h
-@@ -442,6 +442,12 @@
+@@ -442,6 +442,12 @@ extern int NXTransParseEnvironment(const
  
  extern void NXTransCleanup(void) __attribute__((noreturn));
  
diff --git a/debian/patches/0600_nx-X11+nxcompext+nxcompshad_unique-libnames.full.patch b/debian/patches/0600_nx-X11+nxcompext+nxcompshad_unique-libnames.full.patch
index 7c21c6f..4f94a4f 100644
--- a/debian/patches/0600_nx-X11+nxcompext+nxcompshad_unique-libnames.full.patch
+++ b/debian/patches/0600_nx-X11+nxcompext+nxcompshad_unique-libnames.full.patch
@@ -54,7 +54,7 @@ Last-Update: 2012-02-15
 
 --- a/nx-X11/config/cf/Imake.rules
 +++ b/nx-X11/config/cf/Imake.rules
-@@ -2124,9 +2124,9 @@
+@@ -2124,9 +2124,9 @@ LintLibReferences(varname,libname,libsou
   */
  #ifndef ProjectUnsharedFontLibReferences
  #define ProjectUnsharedFontLibReferences()					@@\
@@ -67,7 +67,7 @@ Last-Update: 2012-02-15
  #endif
  
  /*
-@@ -2142,9 +2142,9 @@
+@@ -2142,9 +2142,9 @@ LintLibReferences(XFONT,Xfont,$(FONTLIBS
  #ifndef SharedFontLibReferences
  #define SharedFontLibReferences()					@@\
  SOFONTREV = SharedFontRev						@@\
@@ -82,7 +82,7 @@ Last-Update: 2012-02-15
  /*
 --- a/nx-X11/config/cf/X11.tmpl
 +++ b/nx-X11/config/cf/X11.tmpl
-@@ -1835,9 +1835,9 @@
+@@ -1835,9 +1835,9 @@ VENDORSUPPORTDEFS = VendorSupportDefines
  #ifndef SharedX11Rev
  #define SharedX11Rev 6.2
  #endif
@@ -94,7 +94,7 @@ Last-Update: 2012-02-15
  #endif
        /* Common alternate spellings */
        DEPXLIBONLY = $(DEPXONLYLIB)
-@@ -2466,9 +2466,9 @@
+@@ -2466,9 +2466,9 @@ ProjectUnsharedLibReferences(XONLY,X11,$
  #ifndef SharedXextRev
  #define SharedXextRev 6.4
  #endif
@@ -106,7 +106,7 @@ Last-Update: 2012-02-15
  #endif
  LINTEXTENSIONLIB = $(LINTEXTENSION)
            DEPXLIB = $(DEPEXTENSIONLIB) $(DEPXONLYLIB)
-@@ -2480,9 +2480,9 @@
+@@ -2480,9 +2480,9 @@ LINTEXTENSIONLIB = $(LINTEXTENSION)
  #ifndef SharedXssRev
  #define SharedXssRev 1.0
  #endif
@@ -118,7 +118,7 @@ Last-Update: 2012-02-15
  #endif
  
      XXF86MISCLIBSRC = $(LIBSRC)/Xxf86misc
-@@ -2490,9 +2490,9 @@
+@@ -2490,9 +2490,9 @@ ProjectUnsharedLibReferences(XSS,Xss,$(X
  #ifndef SharedXxf86miscRev
  #define SharedXxf86miscRev 1.1
  #endif
@@ -130,7 +130,7 @@ Last-Update: 2012-02-15
  #endif
  
      XXF86VMLIBSRC = $(LIBSRC)/Xxf86vm
-@@ -2500,9 +2500,9 @@
+@@ -2500,9 +2500,9 @@ ProjectUnsharedLibReferences(XXF86MISC,X
  #ifndef SharedXxf86vmRev
  #define SharedXxf86vmRev 1.0
  #endif
@@ -142,7 +142,7 @@ Last-Update: 2012-02-15
  #endif
  
      XXF86DGALIBSRC = $(LIBSRC)/Xxf86dga
-@@ -2510,9 +2510,9 @@
+@@ -2510,9 +2510,9 @@ ProjectUnsharedLibReferences(XXF86VM,Xxf
  #ifndef SharedXxf86dgaRev
  #define SharedXxf86dgaRev 1.0
  #endif
@@ -154,7 +154,7 @@ Last-Update: 2012-02-15
  #endif
  
  #if BuildDmxLibrary
-@@ -2544,9 +2544,9 @@
+@@ -2544,9 +2544,9 @@ ProjectUnsharedLibReferences(XXF86DGA,Xx
  #ifndef SharedXxf86rushRev
  #define SharedXxf86rushRev 1.0
  #endif
@@ -166,7 +166,7 @@ Last-Update: 2012-02-15
  #endif
  
  
-@@ -2555,9 +2555,9 @@
+@@ -2555,9 +2555,9 @@ ProjectUnsharedLibReferences(XXF86RUSH,X
  #ifndef SharedXvRev
  #define SharedXvRev 1.0
  #endif
@@ -178,7 +178,7 @@ Last-Update: 2012-02-15
  #endif
  
  
-@@ -2566,9 +2566,9 @@
+@@ -2566,9 +2566,9 @@ ProjectUnsharedLibReferences(XV,Xv,$(XVL
  #ifndef SharedXvMCRev
  #define SharedXvMCRev 1.0
  #endif
@@ -190,7 +190,7 @@ Last-Update: 2012-02-15
  #endif
  
      XINERAMALIBSRC = $(LIBSRC)/Xinerama
-@@ -2576,9 +2576,9 @@
+@@ -2576,9 +2576,9 @@ ProjectUnsharedLibReferences(XVMC,XvMC,$
  #ifndef SharedXineramaRev
  #define SharedXineramaRev 1.0
  #endif
@@ -202,7 +202,7 @@ Last-Update: 2012-02-15
  #endif
  
      XRESLIBSRC = $(LIBSRC)/XRes
-@@ -2586,9 +2586,9 @@
+@@ -2586,9 +2586,9 @@ ProjectUnsharedLibReferences(XINERAMA,Xi
  #ifndef SharedXResRev
  #define SharedXResRev 1.0
  #endif
@@ -214,7 +214,7 @@ Last-Update: 2012-02-15
  #endif
  
      DMXLIBSRC = $(LIBSRC)/dmx
-@@ -2596,9 +2596,9 @@
+@@ -2596,9 +2596,9 @@ ProjectUnsharedLibReferences(XRES,XRes,$
  #ifndef SharedDmxRev
  #define SharedDmxRev 1.0
  #endif
@@ -226,7 +226,7 @@ Last-Update: 2012-02-15
  #endif
  
      DPSLIBSRC = $(LIBSRC)/dps
-@@ -2606,9 +2606,9 @@
+@@ -2606,9 +2606,9 @@ ProjectUnsharedLibReferences(DMX,dmx,$(D
  #ifndef SharedDpsRev
  #define SharedDpsRev 1.0
  #endif
@@ -238,7 +238,7 @@ Last-Update: 2012-02-15
  #endif
  
      DPSTKLIBSRC = $(LIBSRC)/dpstk
-@@ -2616,9 +2616,9 @@
+@@ -2616,9 +2616,9 @@ ProjectUnsharedLibReferences(DPS,dps,$(D
  #ifndef SharedDpsTkRev
  #define SharedDpsTkRev 1.0
  #endif
@@ -250,7 +250,7 @@ Last-Update: 2012-02-15
  #endif
  
      PSRESLIBSRC = $(LIBSRC)/psres
-@@ -2626,9 +2626,9 @@
+@@ -2626,9 +2626,9 @@ ProjectUnsharedLibReferences(DPSTK,dpstk
  #ifndef SharedPSResRev
  #define SharedPSResRev 1.0
  #endif
@@ -262,7 +262,7 @@ Last-Update: 2012-02-15
  #endif
  
      GLULIBSRC = $(LIBSRC)/GLU
-@@ -2636,9 +2636,9 @@
+@@ -2636,9 +2636,9 @@ ProjectUnsharedLibReferences(PSRES,psres
  #ifndef SharedGluRev
  #define SharedGluRev 1.3
  #endif
@@ -274,7 +274,7 @@ Last-Update: 2012-02-15
  #endif
  
      GLXLIBSRC = $(LIBSRC)/GL
-@@ -2646,18 +2646,18 @@
+@@ -2646,18 +2646,18 @@ ProjectUnsharedLibReferences(GLU,GLU,$(G
  #ifndef SharedGlxRev
  #define SharedGlxRev 1.2
  #endif
@@ -297,7 +297,7 @@ Last-Update: 2012-02-15
  #endif
  
      XRENDERLIBSRC = $(LIBSRC)/Xrender
-@@ -2665,9 +2665,9 @@
+@@ -2665,9 +2665,9 @@ ProjectUnsharedLibReferences(GLW,GLw,$(G
  #ifndef SharedXrenderRev
  #define SharedXrenderRev 1.2.2
  #endif
@@ -309,7 +309,7 @@ Last-Update: 2012-02-15
  #endif
  
      XRANDRLIBSRC = $(LIBSRC)/Xrandr
-@@ -2675,9 +2675,9 @@
+@@ -2675,9 +2675,9 @@ ProjectUnsharedLibReferences(XRENDER,Xre
  #ifndef SharedXrandrRev
  #define SharedXrandrRev 2.0
  #endif
@@ -321,7 +321,7 @@ Last-Update: 2012-02-15
  #endif
  
      XFIXESLIBSRC = $(LIBSRC)/Xfixes
-@@ -2685,9 +2685,9 @@
+@@ -2685,9 +2685,9 @@ ProjectUnsharedLibReferences(XRANDR,Xran
  #ifndef SharedXfixesRev
  #define SharedXfixesRev 3.0
  #endif
@@ -333,7 +333,7 @@ Last-Update: 2012-02-15
  #endif
  
     XDAMAGELIBSRC = $(LIBSRC)/Xdamage
-@@ -2695,9 +2695,9 @@
+@@ -2695,9 +2695,9 @@ ProjectUnsharedLibReferences(XFIXES,Xfix
  #ifndef SharedXdamageRev
  #define SharedXdamageRev 1.0
  #endif
@@ -345,7 +345,7 @@ Last-Update: 2012-02-15
  #endif
  
  XCOMPOSITELIBSRC = $(LIBSRC)/Xcomposite
-@@ -2705,9 +2705,9 @@
+@@ -2705,9 +2705,9 @@ XCOMPOSITELIBSRC = $(LIBSRC)/Xcomposite
  #ifndef SharedXcompositeRev
  #define SharedXcompositeRev 1.0
  #endif
@@ -357,7 +357,7 @@ Last-Update: 2012-02-15
  #endif
  
  XEVIELIBSRC = $(LIBSRC)/Xevie
-@@ -2715,9 +2715,9 @@
+@@ -2715,9 +2715,9 @@ XEVIELIBSRC = $(LIBSRC)/Xevie
  #ifndef SharedXevieRev
  #define SharedXevieRev 1.0
  #endif
@@ -369,7 +369,7 @@ Last-Update: 2012-02-15
  #endif
  
     XCURSORLIBSRC = $(LIBSRC)/Xcursor
-@@ -2725,9 +2725,9 @@
+@@ -2725,9 +2725,9 @@ ProjectUnsharedLibReferences(XEVIE,Xevie
  #ifndef SharedXcursorRev
  #define SharedXcursorRev 1.0.2
  #endif
@@ -381,7 +381,7 @@ Last-Update: 2012-02-15
  #endif
  
     APPLEWMLIBSRC = $(LIBSRC)/apple
-@@ -2735,9 +2735,9 @@
+@@ -2735,9 +2735,9 @@ ProjectUnsharedLibReferences(XCURSOR,Xcu
  #ifndef SharedAppleWMRev
  #define SharedAppleWMRev 1.0
  #endif
@@ -393,7 +393,7 @@ Last-Update: 2012-02-15
  #endif
  
     WINDOWSWMLIBSRC = $(LIBSRC)/windows
-@@ -2745,9 +2745,9 @@
+@@ -2745,9 +2745,9 @@ ProjectUnsharedLibReferences(APPLEWM,App
  #ifndef SharedWindowsWMRev
  #define SharedWindowsWMRev 1.0
  #endif
@@ -405,7 +405,7 @@ Last-Update: 2012-02-15
  #endif
  
  # ifndef SharedLibXfontcache
-@@ -2768,9 +2768,9 @@
+@@ -2768,9 +2768,9 @@ ProjectUnsharedLibReferences(WINDOWSWM,W
  #ifndef SharedXfontcacheRev
  #define SharedXfontcacheRev 1.2
  #endif
@@ -417,7 +417,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibXau
-@@ -2790,12 +2790,12 @@
+@@ -2790,12 +2790,12 @@ ProjectUnsharedLibReferences(XFONTCACHE,
  #ifndef SharedXauRev
  #define SharedXauRev 6.0
  #endif
@@ -433,7 +433,7 @@ Last-Update: 2012-02-15
  #endif
  #endif
  
-@@ -2816,12 +2816,12 @@
+@@ -2816,12 +2816,12 @@ ProjectUnsharedLibReferences(XAUTH,Xau,$
  #ifndef SharedXdmcpRev
  #define SharedXdmcpRev 6.0
  #endif
@@ -449,7 +449,7 @@ Last-Update: 2012-02-15
  #endif
  #endif
  
-@@ -2842,9 +2842,9 @@
+@@ -2842,9 +2842,9 @@ ProjectUnsharedLibReferences(XDMCP,Xdmcp
  #ifndef SharedXmuRev
  #define SharedXmuRev 6.2
  #endif
@@ -461,7 +461,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibXmuu
-@@ -2864,9 +2864,9 @@
+@@ -2864,9 +2864,9 @@ ProjectUnsharedLibReferences(XMU,Xmu,$(X
  #ifndef SharedXmuuRev
  #define SharedXmuuRev 1.0
  #endif
@@ -473,7 +473,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedOldX
-@@ -2886,9 +2886,9 @@
+@@ -2886,9 +2886,9 @@ ProjectUnsharedLibReferences(XMUU,Xmuu,$
  #ifndef SharedOldXRev
  #define SharedOldXRev 6.0
  #endif
@@ -485,7 +485,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibXp
-@@ -2908,9 +2908,9 @@
+@@ -2908,9 +2908,9 @@ ProjectUnsharedLibReferences(OLDX,oldX,$
  #ifndef SharedXpRev
  #define SharedXpRev 6.2
  #endif
@@ -497,7 +497,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibXt
-@@ -2930,9 +2930,9 @@
+@@ -2930,9 +2930,9 @@ ProjectUnsharedLibReferences(XP,Xp,$(XPL
  #ifndef SharedXtRev
  #define SharedXtRev 6.0
  #endif
@@ -509,7 +509,7 @@ Last-Update: 2012-02-15
  #endif
        DEPXTOOLLIB = $(DEPXTOOLONLYLIB) $(DEPSMLIB) $(DEPICELIB)
           XTOOLLIB = $(XTOOLONLYLIB) $(SMLIB) $(ICELIB)
-@@ -2956,9 +2956,9 @@
+@@ -2956,9 +2956,9 @@ ProjectUnsharedLibReferences(XTOOLONLY,X
  #ifndef SharedXaRev
  #define SharedXaRev 1.0
  #endif
@@ -521,7 +521,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef BuildXaw
-@@ -2985,9 +2985,9 @@
+@@ -2985,9 +2985,9 @@ UnsharedLibReferences(XA,Xa,$(XALIBSRC))
  #ifndef SharedXawRev
  #define SharedXawRev 8.0
  #endif
@@ -533,7 +533,7 @@ Last-Update: 2012-02-15
  #endif
  #endif
  
-@@ -3013,14 +3013,14 @@
+@@ -3013,14 +3013,14 @@ ProjectUnsharedLibReferences(XAW,Xaw,$(A
  #ifndef SharedXaw7Rev
  #define SharedXaw7Rev 7.0
  #endif
@@ -552,7 +552,7 @@ Last-Update: 2012-02-15
  #endif
  #endif
  #endif
-@@ -3048,14 +3048,14 @@
+@@ -3048,14 +3048,14 @@ ProjectUnsharedLibReferences(XAW,Xaw,$(A
  #ifndef SharedXaw6Rev
  #define SharedXaw6Rev 6.1
  #endif
@@ -571,7 +571,7 @@ Last-Update: 2012-02-15
  #endif
  #endif
  #endif
-@@ -3077,9 +3077,9 @@
+@@ -3077,9 +3077,9 @@ ProjectUnsharedLibReferences(XAW,Xaw,$(A
  #ifndef SharedXiRev
  #define SharedXiRev 6.0
  #endif
@@ -583,7 +583,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibXtst
-@@ -3099,12 +3099,12 @@
+@@ -3099,12 +3099,12 @@ ProjectUnsharedLibReferences(XI,Xi,$(XIL
  #ifndef SharedXtstRev
  #define SharedXtstRev 6.1
  #endif
@@ -599,7 +599,7 @@ Last-Update: 2012-02-15
  
  #ifndef SharedLibICE
  #define SharedLibICE HasSharedLibraries
-@@ -3123,9 +3123,9 @@
+@@ -3123,9 +3123,9 @@ ProjectUnsharedLibReferences(XBSD,Xbsd,$
  #ifndef SharedICERev
  #define SharedICERev 6.4
  #endif
@@ -611,7 +611,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibSM
-@@ -3145,9 +3145,9 @@
+@@ -3145,9 +3145,9 @@ ProjectUnsharedLibReferences(ICE,ICE,$(I
  #ifndef SharedSMRev
  #define SharedSMRev 6.0
  #endif
@@ -623,7 +623,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibXkey
-@@ -3167,9 +3167,9 @@
+@@ -3167,9 +3167,9 @@ ProjectUnsharedLibReferences(SM,SM,$(SMS
  #ifndef SharedXkeyRev
  #define SharedXkeyRev 6.0
  #endif
@@ -635,7 +635,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibFS
-@@ -3189,9 +3189,9 @@
+@@ -3189,9 +3189,9 @@ ProjectUnsharedLibReferences(XKEY,Xkey,$
  #ifndef SharedFSRev
  #define SharedFSRev 6.0
  #endif
@@ -647,7 +647,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibFont
-@@ -3212,14 +3212,14 @@
+@@ -3212,14 +3212,14 @@ ProjectUnsharedLibReferences(FS,FS,$(FSL
  #define SharedFontRev 1.5
  #endif
  SharedFontLibReferences()
@@ -665,7 +665,7 @@ Last-Update: 2012-02-15
           DEPFONTLIB = $(DEPXFONTLIB) $(DEPFONTSTUBLIB)
              FONTLIB = $(XFONTLIB) $(FONTSTUBLIB) $(FREETYPE2LIB)
  
-@@ -3241,9 +3241,9 @@
+@@ -3241,9 +3241,9 @@ ProjectUnsharedLibReferences(FONTSTUB,fn
  #ifndef SharedFontEncRev
  #define SharedFontEncRev 1.0
  #endif
@@ -677,7 +677,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef SharedLibXpm
-@@ -3263,9 +3263,9 @@
+@@ -3263,9 +3263,9 @@ ProjectUnsharedLibReferences(XFONTENC,fo
  #ifndef SharedXpmRev
  #define SharedXpmRev 4.11
  #endif
@@ -689,7 +689,7 @@ Last-Update: 2012-02-15
  #endif
  
  #if UseFreetype2
-@@ -3313,9 +3313,9 @@
+@@ -3313,9 +3313,9 @@ ProjectUnsharedLibReferences(XPM,Xpm,$(X
  #define SharedFreetype2Rev 9.0
  #endif
  #endif
@@ -701,7 +701,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifdef UseInstalled
-@@ -3470,9 +3470,9 @@
+@@ -3470,9 +3470,9 @@ MOTIFINCLUDES = -I$(MOTIFINCDIR)
  #define SharedExpatRev 4.0
  #endif
  #endif
@@ -713,7 +713,7 @@ Last-Update: 2012-02-15
  #endif
  
  #if UseExpat
-@@ -3552,9 +3552,9 @@
+@@ -3552,9 +3552,9 @@ EXPATDEFINES = -DEXPAT
  #ifndef SharedXft1Rev
  #define SharedXft1Rev 1.1
  #endif
@@ -725,7 +725,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef Xft1ClientDepLibs
-@@ -3589,9 +3589,9 @@
+@@ -3589,9 +3589,9 @@ ProjectUnsharedLibReferences(XFT1,Xft,$(
  #ifndef SharedXftRev
  #define SharedXftRev 2.1.2
  #endif
@@ -737,7 +737,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef XftClientDepLibs
-@@ -3622,9 +3622,9 @@
+@@ -3622,9 +3622,9 @@ ProjectUnsharedLibReferences(XFT,Xft,$(X
  #ifndef SharedFontconfigRev
  #define SharedFontconfigRev 1.0.4
  #endif
@@ -749,7 +749,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifdef UseInstalled
-@@ -3827,9 +3827,9 @@
+@@ -3827,9 +3827,9 @@ LIBPNGLIB = -L$(LIBPNGLIBDIR) LinkerRunt
  # ifndef SharedxkbfileRev
  #  define SharedxkbfileRev	1.0
  # endif
@@ -761,7 +761,7 @@ Last-Update: 2012-02-15
  #endif
  
  #if BuildXKBlib
-@@ -3899,9 +3899,9 @@
+@@ -3899,9 +3899,9 @@ ProjectUnsharedLibReferences(XKBFILE,xkb
  # ifndef SharedxkbuiRev
  #  define SharedxkbuiRev	1.0
  # endif
@@ -773,7 +773,7 @@ Last-Update: 2012-02-15
  #endif
  
  #ifndef XkbuiLibs
-@@ -3974,9 +3974,9 @@
+@@ -3974,9 +3974,9 @@ EXTRAXAWCLIENTLIBS = ExtraXawClientLibs
  #ifndef SharedXTrapRev
  #define SharedXTrapRev 6.4
  #endif
@@ -787,7 +787,7 @@ Last-Update: 2012-02-15
  #ifndef NeedDefaultDepLibs
 --- a/nx-X11/config/cf/lnxLib.rules
 +++ b/nx-X11/config/cf/lnxLib.rules
-@@ -389,7 +389,7 @@
+@@ -389,7 +389,7 @@ JUMP_LDLIBS_libc = `$(CC) --print-libgcc
  XCOMM libX11.so (X11, SM, ICE)
  JUMP_ROOT_X11 = $(XLIBSRC)
  JUMP_IS_HOST_X11 = YES
@@ -796,7 +796,7 @@ Last-Update: 2012-02-15
  JUMP_SIBDIRS_X11 = $(JUMP_ROOT_SM) $(JUMP_ROOT_ICE)
  JUMP_DIR_X11 = $(JUMP_ROOT_X11)/shared
  JUMP_DEFS_X11 = $(XDMAUTHDEFS) $(XKB_DEFINES)
-@@ -400,9 +400,9 @@
+@@ -400,9 +400,9 @@ JUMP_EXPORT_X11 = $(JUMP_DIR_X11)/jump.v
  JUMP_ADDRESS_X11 = 0x60200000
  JUMP_JUMPTABLESIZE_X11 = 0x4000
  JUMP_GOTSIZE_X11 = 4096
@@ -808,7 +808,7 @@ Last-Update: 2012-02-15
  JUMP_LDLIBS_X11 = $(JUMP_SIBARS_X11) $(JUMP_LDLIBS_libc)
  
  XCOMM libSM (part of libX11.so)
-@@ -435,9 +435,9 @@
+@@ -435,9 +435,9 @@ JUMP_JUMPTABLESIZE_Xt = 0x4000
  JUMP_GOTSIZE_Xt = 4096
  JUMP_STUBNAMES_Xt = libXt libXmu libXext libXi libXtst libXp
  JUMP_STUBS_IMPORT_Xt = $(JUMP_STUBS_IMPORT_X11)
@@ -821,7 +821,7 @@ Last-Update: 2012-02-15
  
  XCOMM libXmu (part of libXt.so)
  JUMP_ROOT_Xmu = $(XMUSRC)
-@@ -485,8 +485,8 @@
+@@ -485,8 +485,8 @@ JUMP_JUMPTABLESIZE_Xaw = 0x4000
  JUMP_GOTSIZE_Xaw = 4096
  JUMP_STUBNAMES_Xaw = libXaw
  JUMP_STUBS_IMPORT_Xaw = $(JUMP_STUBS_IMPORT_X11)
@@ -834,7 +834,7 @@ Last-Update: 2012-02-15
  # endif /* !UseInstalled */
 --- a/nx-X11/config/cf/lnxLib.tmpl
 +++ b/nx-X11/config/cf/lnxLib.tmpl
-@@ -9,7 +9,7 @@
+@@ -9,7 +9,7 @@ XCOMM $XFree86: xc/config/cf/lnxLib.tmpl
  
  #ifndef FixupLibReferences
  #define FixupLibReferences()						@@\
@@ -843,7 +843,7 @@ Last-Update: 2012-02-15
  XMULIB = $(XMULIBONLY) $(XTOOLLIB) $(XLIB)
  #endif
  
-@@ -66,7 +66,7 @@
+@@ -66,7 +66,7 @@ XMULIB = $(XMULIBONLY) $(XTOOLLIB) $(XLI
  
  #ifndef FixupLibReferences
  #define FixupLibReferences()						@@\
@@ -854,7 +854,7 @@ Last-Update: 2012-02-15
  #endif	/* UseElfFormat */
 --- a/nx-X11/lib/X11/Imakefile
 +++ b/nx-X11/lib/X11/Imakefile
-@@ -82,7 +82,7 @@
+@@ -82,7 +82,7 @@ NX_XCOMPEXTCONFIGTARGET = $(NX_XCOMPEXTL
  #define DoExtraLib SharedLibX11
  #define DoDebugLib DebugLibX11
  #define DoProfileLib ProfileLibX11
@@ -865,7 +865,7 @@ Last-Update: 2012-02-15
  #define IncSubdir X11
 --- a/nx-X11/lib/XRes/Imakefile
 +++ b/nx-X11/lib/XRes/Imakefile
-@@ -4,7 +4,7 @@
+@@ -4,7 +4,7 @@ XCOMM $XFree86: xc/lib/XRes/Imakefile,v
  #define DoSharedLib SharedLibXRes
  #define DoDebugLib DebugLibXRes
  #define DoProfileLib ProfileLibXRes
@@ -876,7 +876,7 @@ Last-Update: 2012-02-15
  
 --- a/nx-X11/lib/Xau/Imakefile
 +++ b/nx-X11/lib/Xau/Imakefile
-@@ -10,7 +10,7 @@
+@@ -10,7 +10,7 @@ XCOMM $XFree86: xc/lib/Xau/Imakefile,v 3
  #define DoExtraLib SharedLibXau
  #define DoDebugLib DebugLibXau
  #define DoProfileLib ProfileLibXau
@@ -887,7 +887,7 @@ Last-Update: 2012-02-15
  
 --- a/nx-X11/lib/Xcomposite/Imakefile
 +++ b/nx-X11/lib/Xcomposite/Imakefile
-@@ -14,7 +14,7 @@
+@@ -14,7 +14,7 @@ SOXCOMPOSITEREV=1.0.0
  #define DoDebugLib DebugLibXcomposite
  #define DoProfileLib ProfileLibXcomposite
  
@@ -898,7 +898,7 @@ Last-Update: 2012-02-15
  #define IncSubSubdir extensions
 --- a/nx-X11/lib/Xcomposite/xcomposite.pc.in
 +++ b/nx-X11/lib/Xcomposite/xcomposite.pc.in
-@@ -7,4 +7,4 @@
+@@ -7,4 +7,4 @@ Name: Xcomposite
  Description: X Composite Library
  Version: @VERSION@
  Cflags: -I${includedir} @XCOMPOSITE_CFLAGS@ @X_CFLAGS@
@@ -906,7 +906,7 @@ Last-Update: 2012-02-15
 +Libs: -L${libdir} -lNX_Xcomposite @XCOMPOSITE_LIBS@ @X_LIBS@
 --- a/nx-X11/lib/Xcursor/Imakefile
 +++ b/nx-X11/lib/Xcursor/Imakefile
-@@ -15,7 +15,7 @@
+@@ -15,7 +15,7 @@ SOXCURSORREV=1.0.2
  #define DoDebugLib DebugLibXcursor
  #define DoProfileLib ProfileLibXcursor
  
@@ -917,7 +917,7 @@ Last-Update: 2012-02-15
  #define IncSubSubdir Xcursor
 --- a/nx-X11/lib/Xcursor/xcursor.pc.in
 +++ b/nx-X11/lib/Xcursor/xcursor.pc.in
-@@ -12,4 +12,4 @@
+@@ -12,4 +12,4 @@ Description: X Cursor Library
  Version: @VERSION@
  Requires: xrender
  Cflags: -I${includedir} ${xrendercflags} ${xcflags}
@@ -925,7 +925,7 @@ Last-Update: 2012-02-15
 +Libs: -L${libdir} -lNX_Xcursor ${xrenderlibs} ${xlibs}
 --- a/nx-X11/lib/Xdamage/Imakefile
 +++ b/nx-X11/lib/Xdamage/Imakefile
-@@ -14,7 +14,7 @@
+@@ -14,7 +14,7 @@ SOXDAMAGEREV=1.0.1
  #define DoDebugLib DebugLibXdamage
  #define DoProfileLib ProfileLibXdamage
  
@@ -936,7 +936,7 @@ Last-Update: 2012-02-15
  #define IncSubSubdir extensions
 --- a/nx-X11/lib/Xdamage/xdamage.pc.in
 +++ b/nx-X11/lib/Xdamage/xdamage.pc.in
-@@ -7,4 +7,4 @@
+@@ -7,4 +7,4 @@ Name: Xdamage
  Description: X Damage Library
  Version: @VERSION@
  Cflags: -I${includedir} @XDAMAGE_CFLAGS@ @X_CFLAGS@
@@ -944,7 +944,7 @@ Last-Update: 2012-02-15
 +Libs: -L${libdir} -lNX_Xdamage @XDAMAGE_LIBS@ @X_LIBS@
 --- a/nx-X11/lib/Xdmcp/Imakefile
 +++ b/nx-X11/lib/Xdmcp/Imakefile
-@@ -10,7 +10,7 @@
+@@ -10,7 +10,7 @@ XCOMM $XFree86: xc/lib/Xdmcp/Imakefile,v
  #define DoExtraLib SharedLibXdmcp
  #define DoDebugLib DebugLibXdmcp
  #define DoProfileLib ProfileLibXdmcp
@@ -955,7 +955,7 @@ Last-Update: 2012-02-15
  
 --- a/nx-X11/lib/Xext/Imakefile
 +++ b/nx-X11/lib/Xext/Imakefile
-@@ -10,7 +10,7 @@
+@@ -10,7 +10,7 @@ XCOMM $XFree86: xc/lib/Xext/Imakefile,v
  #define DoExtraLib SharedLibXext
  #define DoDebugLib DebugLibXext
  #define DoProfileLib ProfileLibXext
@@ -966,7 +966,7 @@ Last-Update: 2012-02-15
  
 --- a/nx-X11/lib/Xfixes/Imakefile
 +++ b/nx-X11/lib/Xfixes/Imakefile
-@@ -14,7 +14,7 @@
+@@ -14,7 +14,7 @@ SOXFIXESREV=3.0.0
  #define DoDebugLib DebugLibXfixes
  #define DoProfileLib ProfileLibXfixes
  
@@ -977,7 +977,7 @@ Last-Update: 2012-02-15
  #define IncSubSubdir extensions
 --- a/nx-X11/lib/Xfixes/xfixes.pc.in
 +++ b/nx-X11/lib/Xfixes/xfixes.pc.in
-@@ -7,4 +7,4 @@
+@@ -7,4 +7,4 @@ Name: Xfixes
  Description: X Fixes Library
  Version: @VERSION@
  Cflags: -I${includedir} @X_CFLAGS@
@@ -985,7 +985,7 @@ Last-Update: 2012-02-15
 +Libs: -L${libdir} -lNX_Xfixes @X_LIBS@
 --- a/nx-X11/lib/Xinerama/Imakefile
 +++ b/nx-X11/lib/Xinerama/Imakefile
-@@ -4,7 +4,7 @@
+@@ -4,7 +4,7 @@ XCOMM $XFree86: xc/lib/Xinerama/Imakefil
  #define DoSharedLib SharedLibXinerama
  #define DoDebugLib DebugLibXinerama
  #define DoProfileLib ProfileLibXinerama
@@ -996,7 +996,7 @@ Last-Update: 2012-02-15
  
 --- a/nx-X11/lib/Xpm/Imakefile
 +++ b/nx-X11/lib/Xpm/Imakefile
-@@ -12,7 +12,7 @@
+@@ -12,7 +12,7 @@ XCOMM $XFree86: xc/lib/Xpm/Imakefile,v 1
  #define DoDebugLib DebugLibXpm
  #define DoProfileLib ProfileLibXpm
  #define HasSharedData NO
@@ -1007,7 +1007,7 @@ Last-Update: 2012-02-15
  
 --- a/nx-X11/lib/Xrandr/Imakefile
 +++ b/nx-X11/lib/Xrandr/Imakefile
-@@ -5,7 +5,7 @@
+@@ -5,7 +5,7 @@ XCOMM $XdotOrg: xc/lib/Xrandr/Imakefile,
  #define DoSharedLib SharedLibXrandr
  #define DoDebugLib DebugLibXrandr
  #define DoProfileLib ProfileLibXrandr
@@ -1018,7 +1018,7 @@ Last-Update: 2012-02-15
  #define IncSubSubdir extensions
 --- a/nx-X11/lib/Xrender/Imakefile
 +++ b/nx-X11/lib/Xrender/Imakefile
-@@ -74,7 +74,7 @@
+@@ -74,7 +74,7 @@ clean::
  #define DoSharedLib SharedLibXrender
  #define DoDebugLib DebugLibXrender
  #define DoProfileLib ProfileLibXrender
@@ -1029,7 +1029,7 @@ Last-Update: 2012-02-15
  #ifdef XBuildIncDir
 --- a/nx-X11/lib/Xrender/xrender.pc.in
 +++ b/nx-X11/lib/Xrender/xrender.pc.in
-@@ -8,4 +8,4 @@
+@@ -8,4 +8,4 @@ Description: X Render Library
  Version: @VERSION@
  Requires: @X_REQUIRES@
  Cflags: -I${includedir} @RENDER_CFLAGS@ @X_NON_PKG_CFLAGS@
@@ -1037,7 +1037,7 @@ Last-Update: 2012-02-15
 +Libs: -L${libdir} -lNX_Xrender @X_NON_PKG_LIBS@
 --- a/nx-X11/lib/Xtst/Imakefile
 +++ b/nx-X11/lib/Xtst/Imakefile
-@@ -10,7 +10,7 @@
+@@ -10,7 +10,7 @@ XCOMM $XFree86: xc/lib/Xtst/Imakefile,v
  #define DoExtraLib SharedLibXtst
  #define DoDebugLib DebugLibXtst
  #define DoProfileLib ProfileLibXtst
@@ -1048,7 +1048,7 @@ Last-Update: 2012-02-15
  
 --- a/nx-X11/lib/font/Imakefile
 +++ b/nx-X11/lib/font/Imakefile
-@@ -31,7 +31,7 @@
+@@ -31,7 +31,7 @@ XCOMM $XFree86: xc/lib/font/Imakefile,v
  STUBDIRS = stubs
  #endif
  
@@ -1059,7 +1059,7 @@ Last-Update: 2012-02-15
  #ifndef SeparateSharedCompile
 --- a/nx-X11/lib/oldX/Imakefile
 +++ b/nx-X11/lib/oldX/Imakefile
-@@ -10,7 +10,7 @@
+@@ -10,7 +10,7 @@ XCOMM $XFree86: xc/lib/oldX/Imakefile,v
  #define DoExtraLib SharedOldX
  #define DoDebugLib DebugOldX
  #define DoProfileLib ProfileOldX
@@ -1070,7 +1070,7 @@ Last-Update: 2012-02-15
  
 --- a/nx-X11/lib/xkbfile/Imakefile
 +++ b/nx-X11/lib/xkbfile/Imakefile
-@@ -11,7 +11,7 @@
+@@ -11,7 +11,7 @@ XCOMM $XFree86: xc/lib/xkbfile/Imakefile
  #define DoDebugLib	DebugLibxkbfile
  #define DoProfileLib	ProfileLibxkbfile
  #define HasSharedData	NO
@@ -1081,7 +1081,7 @@ Last-Update: 2012-02-15
  #define	IncSubSubdir	extensions
 --- a/nx-X11/lib/xkbui/Imakefile
 +++ b/nx-X11/lib/xkbui/Imakefile
-@@ -6,7 +6,7 @@
+@@ -6,7 +6,7 @@ XCOMM $XFree86: xc/lib/xkbui/Imakefile,v
  #define DoDebugLib DebugLibxkbui
  #define DoProfileLib ProfileLibxkbui
  #define HasSharedData NO
@@ -1092,7 +1092,7 @@ Last-Update: 2012-02-15
  #define	IncSubSubdir extensions
 --- a/nx-X11/programs/Xserver/Imakefile
 +++ b/nx-X11/programs/Xserver/Imakefile
-@@ -313,7 +313,7 @@
+@@ -313,7 +313,7 @@ XPFBLIBS = dix/LibraryTargetName(xpstubs
         FONTBASE = $(FONTLIBSRC)/fontbase.o \
  		  $(FONTLIBSRC)/LibraryTargetName(fontbase)
  #if XserverStaticFontLib
@@ -1101,7 +1101,7 @@ Last-Update: 2012-02-15
  #else
             FONT = $(LDPRELIB) $(XFONTLIB) $(FREETYPE2LIB)
  #endif
-@@ -994,7 +994,7 @@
+@@ -994,7 +994,7 @@ NXAGENTOBJS = hw/nxagent/miinitext.o
                dix/main.o
  #endif
  
@@ -1110,7 +1110,7 @@ Last-Update: 2012-02-15
  NXAGENT = hw/nxagent/LibraryTargetName(nxagent)
  NXAGENTLIBS = PreFbLibs $(NXAGENT) FbPostFbLibs $(NXAGENT) $(MI)
  NXAGENTSYSLIBS = $(FONTLIBS) $(LDPRELIBS) $(XLIB) $(SYSLIBS) $(XPMLIB)
-@@ -1012,18 +1012,18 @@
+@@ -1012,18 +1012,18 @@ $(NXAGENTOBJS) $(NXAGENTLIBS) $(NXAGENTS
  
  #if defined(SunArchitecture)
  NXAGENTNXLIBS = -L ../../../nxcomp -L ../../../nxcompext -L ../../../nxcompshad \
@@ -1135,7 +1135,7 @@ Last-Update: 2012-02-15
  `pkg-config --libs libxml-2.0`
  #endif
  
-@@ -1078,7 +1078,7 @@
+@@ -1078,7 +1078,7 @@ nxagent_static_nolibs:  nxagent
  	else exit 0; fi
  	$(CCLINK) -o nxagent_static_nolibs -Wl,-Bstatic $(LDOPTIONS) $(NXAGENTOBJS) \
  	$(NXAGENTLIBS) $(LOADABLEEXTS) $(LIBCWRAPPER) $(LDLIBS) $(FONTLIBS) \
@@ -1146,7 +1146,7 @@ Last-Update: 2012-02-15
  #if defined(XnonServer) && XnonServer
 --- a/nxcompext/Makefile.in
 +++ b/nxcompext/Makefile.in
-@@ -42,12 +42,12 @@
+@@ -42,12 +42,12 @@ CCINCLUDES  = -I. -I../nxcomp
  CCDEFINES   =
  
  LDFLAGS     = @LDFLAGS@ -L../nxcomp
@@ -1163,7 +1163,7 @@ Last-Update: 2012-02-15
  srcdir      = @srcdir@
 --- a/nxcompshad/Makefile.in
 +++ b/nxcompshad/Makefile.in
-@@ -48,7 +48,7 @@
+@@ -48,7 +48,7 @@ CCINCLUDES  =
  CCDEFINES   =
  
  LDFLAGS     = @LDFLAGS@
@@ -1172,7 +1172,7 @@ Last-Update: 2012-02-15
  
  #
  # Only if THREADS is defined.
-@@ -139,7 +139,7 @@
+@@ -139,7 +139,7 @@ all: depend $(LIBARCHIVE) $(LIBDLL)
  
  else
  
diff --git a/debian/patches/0601_nx-X11_build-option-changes-to-not-use-bundled-libraries.full.patch b/debian/patches/0601_nx-X11_build-option-changes-to-not-use-bundled-libraries.full.patch
index dbb2e85..6301b64 100644
--- a/debian/patches/0601_nx-X11_build-option-changes-to-not-use-bundled-libraries.full.patch
+++ b/debian/patches/0601_nx-X11_build-option-changes-to-not-use-bundled-libraries.full.patch
@@ -15,7 +15,7 @@ Abstract:
 
 --- a/nx-X11/config/cf/host.def
 +++ b/nx-X11/config/cf/host.def
-@@ -311,6 +311,7 @@
+@@ -311,6 +311,7 @@ XCOMM $XFree86: xc/config/cf/xf86site.de
   *
  #define BuildFreeType		NO
   */
@@ -23,7 +23,7 @@ Abstract:
  
  /*
   * To set non-default build options for the underlying FreeType libraries,
-@@ -892,7 +893,7 @@
+@@ -892,7 +893,7 @@ XCOMM $XFree86: xc/config/cf/xf86site.de
   *
  #define HasFreetype2 NO
   */
@@ -32,7 +32,7 @@ Abstract:
  
  /* 
   * To use a FreeType library already installed outside the default search
-@@ -909,7 +910,7 @@
+@@ -909,7 +910,7 @@ XCOMM $XFree86: xc/config/cf/xf86site.de
   *
  #define HasFontconfig NO
   */
@@ -41,7 +41,7 @@ Abstract:
  
  /* 
   * To use a Fontconfig library already installed outside the default search
-@@ -925,7 +926,7 @@
+@@ -925,7 +926,7 @@ XCOMM $XFree86: xc/config/cf/xf86site.de
   *
  #define HasExpat NO
   */
@@ -50,7 +50,7 @@ Abstract:
  
  /* 
   * To use a Expat library already installed outside the default search
-@@ -961,7 +962,7 @@
+@@ -961,7 +962,7 @@ XCOMM $XFree86: xc/config/cf/xf86site.de
  
  #define SharedLibXdmcp         YES
  
@@ -59,7 +59,7 @@ Abstract:
  
  #else /* #if !defined(NXZaurusXServer) && !defined(NXiPAQXServer) && !defined(DarwinArchitecture) */
  
-@@ -1019,3 +1020,11 @@
+@@ -1019,3 +1020,11 @@ XCOMM $XFree86: xc/config/cf/xf86site.de
  #endif
  
  #endif /* #if !defined(NXZaurusXServer) && !defined(NXiPAQXServer) && !defined(DarwinArchitecture) */
@@ -82,7 +82,7 @@ Abstract:
  all::
 --- a/nx-X11/lib/Imakefile
 +++ b/nx-X11/lib/Imakefile
-@@ -213,14 +213,8 @@
+@@ -213,14 +213,8 @@ XEXTLIBDIR = Xext
  
  #if BuildLibraries
  OLDXLIBDIR = oldX
diff --git a/debian/patches/0602_nx-X11_initgroups.full.patch b/debian/patches/0602_nx-X11_initgroups.full.patch
index 182b378..8a7cc17 100644
--- a/debian/patches/0602_nx-X11_initgroups.full.patch
+++ b/debian/patches/0602_nx-X11_initgroups.full.patch
@@ -12,8 +12,6 @@ Abstract:
  https://www.securecoding.cert.org/confluence/display/seccode/POS36-C.+Observe+correct+revocation+order+while+relinquishing+privileges
  .
  This patch adds initgroups() calls to the code to initialize the supplemental group list.
-diff --git a/nx-X11/programs/Xserver/os/utils.c b/nx-X11/programs/Xserver/os/utils.c
-index 7e62654..9b2431a 100644
 --- a/nx-X11/programs/Xserver/os/utils.c
 +++ b/nx-X11/programs/Xserver/os/utils.c
 @@ -112,6 +112,9 @@ OR PERFORMANCE OF THIS SOFTWARE.
@@ -44,8 +42,6 @@ index 7e62654..9b2431a 100644
  	if (setgid(getgid()) == -1)
  	    _exit(127);
  	if (setuid(getuid()) == -1)
-diff --git a/nxcomp/Pipe.cpp b/nxcomp/Pipe.cpp
-index 7238d0c..aacbbae 100644
 --- a/nxcomp/Pipe.cpp
 +++ b/nxcomp/Pipe.cpp
 @@ -21,6 +21,7 @@
@@ -56,7 +52,7 @@ index 7238d0c..aacbbae 100644
  
  #include "Pipe.h"
  #include "Misc.h"
-@@ -234,6 +235,8 @@ FILE *Popen(char * const parameters[], const char *type)
+@@ -234,6 +235,8 @@ FILE *Popen(char * const parameters[], c
        // Child.
        //
  
diff --git a/debian/patches/0603_nx-X11_compilation_warnings.full.patch b/debian/patches/0603_nx-X11_compilation_warnings.full.patch
index 3656461..37e687a 100644
--- a/debian/patches/0603_nx-X11_compilation_warnings.full.patch
+++ b/debian/patches/0603_nx-X11_compilation_warnings.full.patch
@@ -1,8 +1,8 @@
 Description: Handle some serious compilation warnings
 Author: Mirraz Mirraz <mirraz1 at rambler.ru>
---- a/nx-X11/extras/Mesa/src/mesa/shader/arbprogparse.c	2013-08-30 20:18:40.000000000 +0600
-+++ b/nx-X11/extras/Mesa/src/mesa/shader/arbprogparse.c	2013-09-30 18:39:42.357560169 +0600
-@@ -3259,7 +3259,6 @@
+--- a/nx-X11/extras/Mesa/src/mesa/shader/arbprogparse.c
++++ b/nx-X11/extras/Mesa/src/mesa/shader/arbprogparse.c
+@@ -3259,7 +3259,6 @@ parse_vp_instruction (GLcontext * ctx, G
     vp->SrcReg[0].Swizzle = SWIZZLE_NOOP;
     vp->SrcReg[1].Swizzle = SWIZZLE_NOOP;
     vp->SrcReg[2].Swizzle = SWIZZLE_NOOP;
@@ -10,9 +10,9 @@ Author: Mirraz Mirraz <mirraz1 at rambler.ru>
     vp->DstReg.WriteMask = 0xf;
  
     switch (type) {
---- a/nx-X11/lib/X11/imLcPrs.c	2013-08-30 20:18:40.000000000 +0600
-+++ b/nx-X11/lib/X11/imLcPrs.c	2013-09-30 19:02:56.925125678 +0600
-@@ -589,7 +589,7 @@
+--- a/nx-X11/lib/X11/imLcPrs.c
++++ b/nx-X11/lib/X11/imLcPrs.c
+@@ -589,7 +589,7 @@ parseline(
  
      l = _Xmbstoutf8(local_utf8_buf, rhs_string_mb, LOCAL_UTF8_BUFSIZE - 1);
      if (l == LOCAL_UTF8_BUFSIZE - 1) {
@@ -21,9 +21,9 @@ Author: Mirraz Mirraz <mirraz1 at rambler.ru>
      }
      if( (rhs_string_utf8 = (char *)Xmalloc(l + 1)) == NULL ) {
  	Xfree( rhs_string_wc );
---- a/nx-X11/programs/Xserver/xkb/ddxLoad.c	2013-08-30 20:18:40.000000000 +0600
-+++ b/nx-X11/programs/Xserver/xkb/ddxLoad.c	2013-09-30 18:56:27.358995920 +0600
-@@ -37,6 +37,12 @@
+--- a/nx-X11/programs/Xserver/xkb/ddxLoad.c
++++ b/nx-X11/programs/Xserver/xkb/ddxLoad.c
+@@ -37,6 +37,12 @@ THE USE OR PERFORMANCE OF THIS SOFTWARE.
  #include <errno.h>
  #include <stdio.h>
  #include <ctype.h>
diff --git a/debian/patches/0605_nxcomp_Types.h-dont-use-STL-internals-on-libc++.full+lite.patch b/debian/patches/0605_nxcomp_Types.h-dont-use-STL-internals-on-libc++.full+lite.patch
index 60f33ce..0eead3d 100644
--- a/debian/patches/0605_nxcomp_Types.h-dont-use-STL-internals-on-libc++.full+lite.patch
+++ b/debian/patches/0605_nxcomp_Types.h-dont-use-STL-internals-on-libc++.full+lite.patch
@@ -13,9 +13,9 @@ Abstract:
  The attached patch fixes these compilation issues by not overriding the
  clear() method when compiling against libc++, since the libc++ headers
  seem to do essentially the same as the overriden method.
---- a/nxcomp/Types.h	2013-11-05 01:35:22.000000000 +0100
-+++ b/nxcomp/Types.h	2013-11-05 01:37:30.000000000 +0100
-@@ -55,6 +55,9 @@
+--- a/nxcomp/Types.h
++++ b/nxcomp/Types.h
+@@ -55,6 +55,9 @@ class T_data : public vector < unsigned
      return &*(vector < unsigned char >::begin());
    }
  
@@ -25,7 +25,7 @@ Abstract:
    void clear()
    {
      #if defined(__STL_USE_STD_ALLOCATORS) || defined(__GLIBCPP_INTERNAL_VECTOR_H)
-@@ -95,12 +98,16 @@
+@@ -95,12 +98,16 @@ class T_data : public vector < unsigned
  
      #endif  /* #if defined(__STL_USE_STD_ALLOCATORS) || defined(__GLIBCPP_INTERNAL_VECTOR_H) */
    }
@@ -42,7 +42,7 @@ Abstract:
    void clear()
    {
      #if defined(__STL_USE_STD_ALLOCATORS) || defined(__GLIBCPP_INTERNAL_VECTOR_H)
-@@ -141,6 +148,7 @@
+@@ -141,6 +148,7 @@ class T_messages : public vector < Messa
  
      #endif /* #if defined(__STL_USE_STD_ALLOCATORS) || defined(__GLIBCPP_INTERNAL_VECTOR_H) */
    }
diff --git a/debian/patches/0606_nx-X11_build-on-aarch64.full.patch b/debian/patches/0606_nx-X11_build-on-aarch64.full.patch
index bda4339..bcfcd9e 100644
--- a/debian/patches/0606_nx-X11_build-on-aarch64.full.patch
+++ b/debian/patches/0606_nx-X11_build-on-aarch64.full.patch
@@ -2,7 +2,7 @@ Description: Provide build support for aarch64 architecture
 Author: Orion Poplawski <orion at cora.nwra.com>
 --- a/nx-X11/config/cf/Imake.cf
 +++ b/nx-X11/config/cf/Imake.cf
-@@ -908,6 +908,9 @@
+@@ -908,6 +908,9 @@ XCOMM Keep cpp from replacing path eleme
  #  endif
  #  undef __ARMEB__
  # endif
@@ -14,7 +14,7 @@ Author: Orion Poplawski <orion at cora.nwra.com>
  #  undef mc68000
 --- a/nx-X11/config/cf/linux.cf
 +++ b/nx-X11/config/cf/linux.cf
-@@ -844,6 +844,16 @@
+@@ -844,6 +844,16 @@ InstallNamedTargetNoClobber(install,file
  # define ServerExtraDefines	-DGCCUSESGAS XFree86ServerDefines
  #endif /* Arm32Achitecture */
  
@@ -33,7 +33,7 @@ Author: Orion Poplawski <orion at cora.nwra.com>
  # define LinuxMachineDefines	-D__hppa__
 --- a/nx-X11/config/cf/Imake.tmpl
 +++ b/nx-X11/config/cf/Imake.tmpl
-@@ -526,6 +526,10 @@
+@@ -526,6 +526,10 @@ XCOMM the platform-specific parameters -
  #define ByteOrder		X_BIG_ENDIAN
  #elif defined(Arm32Architecture)
  #define ByteOrder		X_LITTLE_ENDIAN
@@ -46,7 +46,7 @@ Author: Orion Poplawski <orion at cora.nwra.com>
  #elif defined(PpcArchitecture) || defined(Ppc64Architecture)
 --- a/nx-X11/programs/Xserver/include/servermd.h
 +++ b/nx-X11/programs/Xserver/include/servermd.h
-@@ -154,6 +154,28 @@
+@@ -154,6 +154,28 @@ SOFTWARE.
  
  #endif /* __arm32__ */
  
diff --git a/debian/patches/0607_nxcomp_macosx-X11-launcher-in-private-tmp.full+lite.patch b/debian/patches/0607_nxcomp_macosx-X11-launcher-in-private-tmp.full+lite.patch
index 535671f..8c7eb30 100644
--- a/debian/patches/0607_nxcomp_macosx-X11-launcher-in-private-tmp.full+lite.patch
+++ b/debian/patches/0607_nxcomp_macosx-X11-launcher-in-private-tmp.full+lite.patch
@@ -3,7 +3,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 
 --- a/nxcomp/Loop.cpp
 +++ b/nxcomp/Loop.cpp
-@@ -4183,7 +4183,7 @@
+@@ -4183,7 +4183,7 @@ int SetupDisplaySocket(int &xServerAddrF
  
    #ifdef __APPLE__
  
diff --git a/debian/patches/0630_nx-X11_fix-underlinking-dlopen-dlsym.full.patch b/debian/patches/0630_nx-X11_fix-underlinking-dlopen-dlsym.full.patch
index 70f0123..6c0ebca 100644
--- a/debian/patches/0630_nx-X11_fix-underlinking-dlopen-dlsym.full.patch
+++ b/debian/patches/0630_nx-X11_fix-underlinking-dlopen-dlsym.full.patch
@@ -2,11 +2,9 @@ Description: Link to libdl to fix undefined references to 'dlopen' and 'dlsym'.
 Author: Bernard Cafarelli <voyageur at gentoo.org>
 v2: generally link to libdl in all of nx-X11. (Mike Gabriel)
 
-diff --git a/nx-X11/config/cf/lnxLib.tmpl b/nx-X11/config/cf/lnxLib.tmpl
-index 788733c..be1fa14 100644
 --- a/nx-X11/config/cf/lnxLib.tmpl
 +++ b/nx-X11/config/cf/lnxLib.tmpl
-@@ -17,7 +17,7 @@ XMULIB = $(XMULIBONLY) $(XTOOLLIB) $(XLIB)
+@@ -17,7 +17,7 @@ XMULIB = $(XMULIBONLY) $(XTOOLLIB) $(XLI
  #define XawClientLibs $(XAWLIB) $(XMULIBONLY) $(XTOOLLIB) $(XPMLIB) $(EXTRAXAWCLIENTLIBS) $(XLIB)
  #endif
  
diff --git a/debian/patches/0640_nx-X11_fix-underlinking-libNX_Xcomposite_damage_fixes.full.patch b/debian/patches/0640_nx-X11_fix-underlinking-libNX_Xcomposite_damage_fixes.full.patch
index 736104f..c24d311 100644
--- a/debian/patches/0640_nx-X11_fix-underlinking-libNX_Xcomposite_damage_fixes.full.patch
+++ b/debian/patches/0640_nx-X11_fix-underlinking-libNX_Xcomposite_damage_fixes.full.patch
@@ -3,7 +3,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 
 --- a/nx-X11/config/cf/lnxLib.tmpl
 +++ b/nx-X11/config/cf/lnxLib.tmpl
-@@ -61,6 +61,9 @@ XMULIB = $(XMULIBONLY) $(XTOOLLIB) $(XLIB)
+@@ -61,6 +61,9 @@ XMULIB = $(XMULIBONLY) $(XTOOLLIB) $(XLI
  #define SharedXxf86vmReqs	$(LDPRELIB) $(XLIB)
  #define SharedxkbfileReqs	$(LDPRELIB) $(XONLYLIB)
  #define SharedxkbuiReqs $(LDPRELIB) $(XKBFILELIB) $(XONLYLIB)
diff --git a/debian/patches/0990_fix-DEBUG-and-TEST-builds.full.patch b/debian/patches/0990_fix-DEBUG-and-TEST-builds.full.patch
index acb86e2..4b88e15 100644
--- a/debian/patches/0990_fix-DEBUG-and-TEST-builds.full.patch
+++ b/debian/patches/0990_fix-DEBUG-and-TEST-builds.full.patch
@@ -91,7 +91,7 @@ Abstract:
      #endif
  
      nxagentMarkCorruptedRegion(pDst -> pDrawable, pDstRegion);
-@@ -1176,10 +1179,12 @@ void nxagentGlyphs(CARD8 op, PicturePtr 
+@@ -1176,10 +1179,12 @@ void nxagentGlyphs(CARD8 op, PicturePtr
    }
  
    #ifdef TEST
@@ -108,7 +108,7 @@ Abstract:
    #endif
  
    pForm = NULL;
-@@ -1264,9 +1269,11 @@ void nxagentGlyphs(CARD8 op, PicturePtr 
+@@ -1264,9 +1269,11 @@ void nxagentGlyphs(CARD8 op, PicturePtr
            nxagentDrawableStatus(pSrc -> pDrawable) == NotSynchronized)
    {
      #ifdef TEST
@@ -123,7 +123,7 @@ Abstract:
      #endif
  
      /*
-@@ -1280,12 +1287,14 @@ void nxagentGlyphs(CARD8 op, PicturePtr 
+@@ -1280,12 +1287,14 @@ void nxagentGlyphs(CARD8 op, PicturePtr
      if (pSrc -> repeat == 1 || nxagentGlyphsExtents == NullBox)
      {
        #ifdef DEBUG
@@ -144,7 +144,7 @@ Abstract:
        #endif
  
        nxagentSynchronizeBox(pSrc -> pDrawable, NullBox, NEVER_BREAK);
-@@ -1293,12 +1302,14 @@ void nxagentGlyphs(CARD8 op, PicturePtr 
+@@ -1293,12 +1302,14 @@ void nxagentGlyphs(CARD8 op, PicturePtr
      else
      {
        #ifdef DEBUG
@@ -165,7 +165,7 @@ Abstract:
        #endif
  
        nxagentSynchronizeBox(pSrc -> pDrawable, &glyphBox, NEVER_BREAK);
-@@ -1314,20 +1325,24 @@ void nxagentGlyphs(CARD8 op, PicturePtr 
+@@ -1314,20 +1325,24 @@ void nxagentGlyphs(CARD8 op, PicturePtr
            nxagentDrawableStatus(pDst -> pDrawable) == NotSynchronized)
    {
      #ifdef TEST
@@ -199,7 +199,7 @@ Abstract:
        #endif
  
        nxagentSynchronizeBox(pDst -> pDrawable, NullBox, NEVER_BREAK);
-@@ -1335,12 +1350,14 @@ void nxagentGlyphs(CARD8 op, PicturePtr 
+@@ -1335,12 +1350,14 @@ void nxagentGlyphs(CARD8 op, PicturePtr
      else
      {
        #ifdef DEBUG
@@ -220,7 +220,7 @@ Abstract:
        #endif
  
        nxagentSynchronizeBox(pDst -> pDrawable, &glyphBox, NEVER_BREAK);
-@@ -1355,9 +1372,11 @@ void nxagentGlyphs(CARD8 op, PicturePtr 
+@@ -1355,9 +1372,11 @@ void nxagentGlyphs(CARD8 op, PicturePtr
    nxagentSetDrawableContainGlyphs(pDst -> pDrawable, 1);
  
    #ifdef TEST
@@ -306,7 +306,7 @@ Abstract:
      nxagentMarkCorruptedRegion(pDst -> pDrawable, pDstRegion);
 --- a/nx-X11/programs/Xserver/hw/nxagent/X/NXdispatch.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/X/NXdispatch.c
-@@ -735,7 +735,7 @@ Reply   Total	Cached	Bits In			Bits Out	
+@@ -735,7 +735,7 @@ Reply   Total	Cached	Bits In			Bits Out
  
  		client->sequence++;
  #ifdef DEBUG
diff --git a/debian/patches/0991_fix-hr-typos.full+lite.patch b/debian/patches/0991_fix-hr-typos.full+lite.patch
index 4ff1846..ca5bc6f 100644
--- a/debian/patches/0991_fix-hr-typos.full+lite.patch
+++ b/debian/patches/0991_fix-hr-typos.full+lite.patch
@@ -3,7 +3,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 
 --- a/nxcomp/CHANGELOG
 +++ b/nxcomp/CHANGELOG
-@@ -668,7 +668,7 @@
+@@ -668,7 +668,7 @@ nxcomp-2.0.0-70
  
  nxcomp-2.0.0-69
  
@@ -14,7 +14,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
    old version of the library.
 --- a/nxcomp/ClientReadBuffer.cpp
 +++ b/nxcomp/ClientReadBuffer.cpp
-@@ -29,7 +29,7 @@
+@@ -29,7 +29,7 @@ unsigned int ClientReadBuffer::suggested
    //
    // Even if the pending data is not
    // enough to make a complete message,
@@ -25,7 +25,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  
 --- a/nxcomp/EncodeBuffer.cpp
 +++ b/nxcomp/EncodeBuffer.cpp
-@@ -505,12 +505,12 @@
+@@ -505,12 +505,12 @@ void EncodeBuffer::growBuffer(unsigned i
    {
      #ifdef PANIC
      *logofs << "EncodeBuffer: PANIC! Error in context [C] "
@@ -42,7 +42,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
      HandleAbort();
 --- a/nxcomp/GenericChannel.cpp
 +++ b/nxcomp/GenericChannel.cpp
-@@ -210,7 +210,7 @@
+@@ -210,7 +210,7 @@ int GenericChannel::handleRead(EncodeBuf
    // All data has been read from the read buffer.
    // We still need to mark the end of the encode
    // buffer just before sending the frame. This
@@ -53,7 +53,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  
 --- a/nxcomp/ProxyReadBuffer.cpp
 +++ b/nxcomp/ProxyReadBuffer.cpp
-@@ -50,7 +50,7 @@
+@@ -50,7 +50,7 @@ unsigned int ProxyReadBuffer::suggestedL
    //
    // Even if the readable data is not
    // enough to make a complete message,
@@ -64,7 +64,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  
 --- a/nxcomp/ServerReadBuffer.cpp
 +++ b/nxcomp/ServerReadBuffer.cpp
-@@ -46,7 +46,7 @@
+@@ -46,7 +46,7 @@ unsigned int ServerReadBuffer::suggested
    //
    // Even if the readable data is not
    // enough to make a complete message,
@@ -75,7 +75,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  
 --- a/nxcomp/Transport.h
 +++ b/nxcomp/Transport.h
-@@ -226,7 +226,7 @@
+@@ -226,7 +226,7 @@ class Transport
    protected:
  
    //
@@ -86,7 +86,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  
 --- a/nxcomp/Types.h
 +++ b/nxcomp/Types.h
-@@ -179,7 +179,7 @@
+@@ -179,7 +179,7 @@ typedef set < File *, T_older > T_files;
  typedef list < int > T_list;
  
  //
diff --git a/debian/patches/0991_fix-hr-typos.full.patch b/debian/patches/0991_fix-hr-typos.full.patch
index 3836adf..69f53aa 100644
--- a/debian/patches/0991_fix-hr-typos.full.patch
+++ b/debian/patches/0991_fix-hr-typos.full.patch
@@ -3,7 +3,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
 
 --- a/nx-X11/extras/Mesa/src/mesa/main/debug.c
 +++ b/nx-X11/extras/Mesa/src/mesa/main/debug.c
-@@ -43,7 +43,7 @@
+@@ -43,7 +43,7 @@ const char *_mesa_prim_name[GL_POLYGON+4
     "GL_QUAD_STRIP",
     "GL_POLYGON",
     "outside begin/end",
@@ -14,7 +14,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
  
 --- a/nx-X11/extras/Mesa/src/mesa/shader/arbprogparse.c
 +++ b/nx-X11/extras/Mesa/src/mesa/shader/arbprogparse.c
-@@ -4106,7 +4106,7 @@
+@@ -4106,7 +4106,7 @@ _mesa_parse_arb_program (GLcontext * ctx
     if (*inst++ != REVISION) {
        _mesa_set_program_error (ctx, 0, "Grammar version mismatch");
        _mesa_error(ctx, GL_INVALID_OPERATION,
@@ -25,7 +25,7 @@ Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
     else {
 --- a/nx-X11/ChangeLog.X.org
 +++ b/nx-X11/ChangeLog.X.org
-@@ -12733,7 +12733,7 @@
+@@ -12733,7 +12733,7 @@ Mon Jan  3 12:45:10 2005  Søren Sandman
  	* programs/xkill/xkill.c: (get_window_id):
  	Changed cursor for the 'kill' action from XC_draped_box to
  	XC_Pirate. If you don't like it we can change it back
diff --git a/debian/patches/0992_fix-DEBUG-TEST-DUMP-FLUSH-TOKEN-PING-et-al-builds.full+lite.patch b/debian/patches/0992_fix-DEBUG-TEST-DUMP-FLUSH-TOKEN-PING-et-al-builds.full+lite.patch
index 4dcc34c..747bf78 100644
--- a/debian/patches/0992_fix-DEBUG-TEST-DUMP-FLUSH-TOKEN-PING-et-al-builds.full+lite.patch
+++ b/debian/patches/0992_fix-DEBUG-TEST-DUMP-FLUSH-TOKEN-PING-et-al-builds.full+lite.patch
@@ -11,8 +11,6 @@ Particularly the following macros have been tested -DTEST -DDEBUG -DDUMP -DFLUSH
  nxcomp/Proxy.cpp     | 2 +-
  3 files changed, 3 insertions(+), 3 deletions(-)
 
-diff --git a/nxcomp/Agent.h b/nxcomp/Agent.h
-index ded344d..2c5badf 100644
 --- a/nxcomp/Agent.h
 +++ b/nxcomp/Agent.h
 @@ -217,7 +217,7 @@ class Agent
@@ -24,11 +22,9 @@ index ded344d..2c5badf 100644
              << ".\n" << logofs_flush;
      #endif
  
-diff --git a/nxcomp/ClearArea.cpp b/nxcomp/ClearArea.cpp
-index 223a3b3..83b7281 100644
 --- a/nxcomp/ClearArea.cpp
 +++ b/nxcomp/ClearArea.cpp
-@@ -92,7 +92,7 @@ void ClearAreaStore::dumpIdentity(const Message *message) const
+@@ -92,7 +92,7 @@ void ClearAreaStore::dumpIdentity(const
  
    ClearAreaMessage *clearArea = (ClearAreaMessage *) message;
  
@@ -37,11 +33,9 @@ index 223a3b3..83b7281 100644
            << ", window " << clearArea -> window  << ", x " << clearArea -> x 
            << ", y " << clearArea -> y << ", width  " << clearArea -> width 
            << ", height " << clearArea -> height << ", size " << clearArea -> size_ 
-diff --git a/nxcomp/Proxy.cpp b/nxcomp/Proxy.cpp
-index 9b38661..4eb99cf 100644
 --- a/nxcomp/Proxy.cpp
 +++ b/nxcomp/Proxy.cpp
-@@ -5176,7 +5176,7 @@ char *Proxy::handleSaveAllStores(const char *savePath) const
+@@ -5176,7 +5176,7 @@ char *Proxy::handleSaveAllStores(const c
  
    *(cacheDumpName + DEFAULT_STRING_LENGTH - 1) = '\0';
  
diff --git a/debian/patches/0999_nxagent_unbrand-nxagent-brand-x2goagent.full.patch b/debian/patches/0999_nxagent_unbrand-nxagent-brand-x2goagent.full.patch
index 62c85cf..f48f4c0 100644
--- a/debian/patches/0999_nxagent_unbrand-nxagent-brand-x2goagent.full.patch
+++ b/debian/patches/0999_nxagent_unbrand-nxagent-brand-x2goagent.full.patch
@@ -17,7 +17,7 @@ Last-Update: 2012-01-11
  
  /*
   * Set here the required log level.
-@@ -53,6 +54,7 @@
+@@ -53,6 +54,7 @@ int nxagentLogoDepth;
  int nxagentLogoWhite;
  int nxagentLogoRed;
  int nxagentLogoBlack;
@@ -25,7 +25,7 @@ Last-Update: 2012-01-11
  
  void nxagentPaintLogo(Window win, GC gc, int scale, int width, int height);
  
-@@ -166,6 +168,15 @@
+@@ -166,6 +168,15 @@ void nxagentPaintLogo(Window win, GC gc,
    XPoint    m[12];
    int w, h, c, w2, h2;
  
@@ -41,7 +41,7 @@ Last-Update: 2012-01-11
    #ifdef DEBUG
    fprintf(stderr, "nxagenShowtLogo: Got called.\n");
    #endif
-@@ -218,75 +229,146 @@
+@@ -218,75 +229,146 @@ void nxagentPaintLogo(Window win, GC gc,
    XSetForeground(nxagentDisplay, gc, nxagentLogoRed);
    XSetBackground(nxagentDisplay, gc, nxagentLogoWhite);
  
@@ -230,7 +230,7 @@ Last-Update: 2012-01-11
    #ifdef NXAGENT_LOGO_DEBUG
 --- a/nx-X11/programs/Xserver/hw/nxagent/Display.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Display.c
-@@ -1430,22 +1430,10 @@
+@@ -1430,22 +1430,10 @@ FIXME: Use of nxagentParentWindow is str
    g = pV.green_mask;
    b = pV.blue_mask;
  
@@ -257,7 +257,7 @@ Last-Update: 2012-01-11
  
    #ifdef WATCH
  
-@@ -2696,22 +2684,10 @@
+@@ -2696,22 +2684,10 @@ Bool nxagentReconnectDisplay(void *p0)
    g = pV.green_mask;
    b = pV.blue_mask;
  
@@ -286,7 +286,7 @@ Last-Update: 2012-01-11
  
 --- a/nx-X11/programs/Xserver/hw/nxagent/Splash.h
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Splash.h
-@@ -33,6 +33,7 @@
+@@ -33,6 +33,7 @@ extern int nxagentLogoDepth;
  extern int nxagentLogoWhite;
  extern int nxagentLogoRed;
  extern int nxagentLogoBlack;
@@ -296,7 +296,7 @@ Last-Update: 2012-01-11
  
 --- a/nx-X11/programs/Xserver/os/oscolor.c
 +++ b/nx-X11/programs/Xserver/os/oscolor.c
-@@ -53,7 +53,19 @@
+@@ -53,7 +53,19 @@ SOFTWARE.
  #include <sys/stat.h>
  #include <unistd.h>
  
@@ -319,7 +319,7 @@ Last-Update: 2012-01-11
  #endif
 --- a/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
-@@ -62,6 +62,7 @@
+@@ -62,6 +62,7 @@ is" without express or implied warranty.
  
  #include "globals.h"
  #include "property.h"
@@ -327,7 +327,7 @@ Last-Update: 2012-01-11
  
  #include <X11/extensions/XKB.h>
  
-@@ -138,8 +139,11 @@
+@@ -138,8 +139,11 @@ extern        Status        XkbGetContro
  #ifndef XKB_ALTERNATE_BASE_DIRECTORY
  #define XKB_ALTERNATE_BASE_DIRECTORY   "/usr/X11R6/lib/X11/xkb"
  #endif
@@ -341,7 +341,7 @@ Last-Update: 2012-01-11
  #endif
  #ifndef XKB_DFLT_RULES_FILE
  #define XKB_DFLT_RULES_FILE  "xfree86"
-@@ -988,7 +992,10 @@
+@@ -988,7 +992,10 @@ XkbError:
  
          XkbGetControls(nxagentDisplay, XkbAllControlsMask, xkb);
  
@@ -353,7 +353,7 @@ Last-Update: 2012-01-11
  
          nxagentXkbConfigFilePath = malloc((nxagentXkbConfigFilePathSize + 1) * sizeof(char));
  
-@@ -997,7 +1004,10 @@
+@@ -997,7 +1004,10 @@ XkbError:
            FatalError("nxagentKeyboardProc: malloc failed.");
          }
  
diff --git a/debian/patches/1001-LZW-decompress-fix-for-CVE-2011-2895-From-xorg-.full.patch b/debian/patches/1001-LZW-decompress-fix-for-CVE-2011-2895-From-xorg-.full.patch
index 162bb21..cd37bca 100644
--- a/debian/patches/1001-LZW-decompress-fix-for-CVE-2011-2895-From-xorg-.full.patch
+++ b/debian/patches/1001-LZW-decompress-fix-for-CVE-2011-2895-From-xorg-.full.patch
@@ -11,8 +11,6 @@ Subject: [PATCH 01/40] LZW decompress: fix for CVE-2011-2895 From
  nx-X11/lib/font/fontfile/decompress.c | 2 ++
  1 file changed, 2 insertions(+)
 
-diff --git a/nx-X11/lib/font/fontfile/decompress.c b/nx-X11/lib/font/fontfile/decompress.c
-index a4c5468..553b315 100644
 --- a/nx-X11/lib/font/fontfile/decompress.c
 +++ b/nx-X11/lib/font/fontfile/decompress.c
 @@ -261,6 +261,8 @@ BufCompressedFill (BufFilePtr f)
@@ -24,6 +22,3 @@ index a4c5468..553b315 100644
  	    *stackp++ = file->tab_suffix[code];
  	    code = file->tab_prefix[code];
      	}
--- 
-2.1.4
-
diff --git a/debian/patches/1002-Fix-CVE-2011-4028-File-disclosure-vulnerability.full.patch b/debian/patches/1002-Fix-CVE-2011-4028-File-disclosure-vulnerability.full.patch
index a5437ca..a2dcdd6 100644
--- a/debian/patches/1002-Fix-CVE-2011-4028-File-disclosure-vulnerability.full.patch
+++ b/debian/patches/1002-Fix-CVE-2011-4028-File-disclosure-vulnerability.full.patch
@@ -11,8 +11,6 @@ file.
  nx-X11/programs/Xserver/os/utils.c | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
-diff --git a/nx-X11/programs/Xserver/os/utils.c b/nx-X11/programs/Xserver/os/utils.c
-index 9b2431a..79e49d5 100644
 --- a/nx-X11/programs/Xserver/os/utils.c
 +++ b/nx-X11/programs/Xserver/os/utils.c
 @@ -483,7 +483,7 @@ LockServer(void)
@@ -24,6 +22,3 @@ index 9b2431a..79e49d5 100644
        if (lfd < 0) {
          unlink(tmp);
          FatalError("Can't read lock file %s\n", LockFile);
--- 
-2.1.4
-
diff --git a/debian/patches/1003-Avoid-use-after-free-in-dix-dixfonts.c-doImageT.full.patch b/debian/patches/1003-Avoid-use-after-free-in-dix-dixfonts.c-doImageT.full.patch
index b7d63f6..63d2362 100644
--- a/debian/patches/1003-Avoid-use-after-free-in-dix-dixfonts.c-doImageT.full.patch
+++ b/debian/patches/1003-Avoid-use-after-free-in-dix-dixfonts.c-doImageT.full.patch
@@ -31,7 +31,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
 
 --- a/nx-X11/programs/Xserver/dix/dixfonts.c
 +++ b/nx-X11/programs/Xserver/dix/dixfonts.c
-@@ -1559,6 +1559,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1559,6 +1559,7 @@ doImageText(ClientPtr client, register I
  	    GC *pGC;
  	    unsigned char *data;
  	    ITclosurePtr new_closure;
@@ -39,7 +39,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
  
  	    /* We're putting the client to sleep.  We need to
  	       save some state.  Similar problem to that handled
-@@ -1571,6 +1572,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1571,6 +1572,7 @@ doImageText(ClientPtr client, register I
  		err = BadAlloc;
  		goto bail;
  	    }
@@ -47,7 +47,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
  	    *new_closure = *c;
  	    c = new_closure;
  
-@@ -1578,6 +1580,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1578,6 +1580,7 @@ doImageText(ClientPtr client, register I
  	    if (!data)
  	    {
  		xfree(c);
@@ -55,7 +55,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
  		err = BadAlloc;
  		goto bail;
  	    }
-@@ -1589,6 +1592,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1589,6 +1592,7 @@ doImageText(ClientPtr client, register I
  	    {
  		xfree(c->data);
  		xfree(c);
@@ -63,7 +63,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
  		err = BadAlloc;
  		goto bail;
  	    }
-@@ -1602,6 +1606,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1602,6 +1606,7 @@ doImageText(ClientPtr client, register I
  		FreeScratchGC(pGC);
  		xfree(c->data);
  		xfree(c);
@@ -73,7 +73,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
  	    }
 --- a/nx-X11/programs/Xserver/hw/nxagent/NXdixfonts.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/NXdixfonts.c
-@@ -1711,6 +1711,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1711,6 +1711,7 @@ doImageText(client, c)
  	    GC *pGC;
  	    unsigned char *data;
  	    ITclosurePtr new_closure;
@@ -81,7 +81,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
  
  	    /* We're putting the client to sleep.  We need to
  	       save some state.  Similar problem to that handled
-@@ -1723,6 +1724,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1723,6 +1724,7 @@ doImageText(client, c)
  		err = BadAlloc;
  		goto bail;
  	    }
@@ -89,7 +89,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
  	    *new_closure = *c;
  	    c = new_closure;
  
-@@ -1730,6 +1732,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1730,6 +1732,7 @@ doImageText(client, c)
  	    if (!data)
  	    {
  		xfree(c);
@@ -97,7 +97,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
  		err = BadAlloc;
  		goto bail;
  	    }
-@@ -1741,6 +1744,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1741,6 +1744,7 @@ doImageText(client, c)
  	    {
  		xfree(c->data);
  		xfree(c);
@@ -105,7 +105,7 @@ v3: backport v2 to nx-libs 3.5.0.x (Mihai Moldovan)
  		err = BadAlloc;
  		goto bail;
  	    }
-@@ -1759,6 +1763,7 @@ doImageText(ClientPtr client, register ITclosurePtr c)
+@@ -1759,6 +1763,7 @@ doImageText(client, c)
  		FreeScratchGC(pGC);
  		xfree(c->data);
  		xfree(c);
diff --git a/debian/patches/1004-CVE-2013-6462-unlimited-sscanf-overflows-stack-.full.patch b/debian/patches/1004-CVE-2013-6462-unlimited-sscanf-overflows-stack-.full.patch
index 1cc44d0..4147b46 100644
--- a/debian/patches/1004-CVE-2013-6462-unlimited-sscanf-overflows-stack-.full.patch
+++ b/debian/patches/1004-CVE-2013-6462-unlimited-sscanf-overflows-stack-.full.patch
@@ -12,11 +12,9 @@ Fixes cppcheck warning:
  nx-X11/lib/font/bitmap/bdfread.c | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
-diff --git a/nx-X11/lib/font/bitmap/bdfread.c b/nx-X11/lib/font/bitmap/bdfread.c
-index a6f0c1e..bccabd7 100644
 --- a/nx-X11/lib/font/bitmap/bdfread.c
 +++ b/nx-X11/lib/font/bitmap/bdfread.c
-@@ -344,7 +344,7 @@ bdfReadCharacters(FontFilePtr file, FontPtr pFont, bdfFileState *pState,
+@@ -344,7 +344,7 @@ bdfReadCharacters(FontFilePtr file, Font
  	char        charName[100];
  	int         ignore;
  
@@ -25,6 +23,3 @@ index a6f0c1e..bccabd7 100644
  	    bdfError("bad character name in BDF file\n");
  	    goto BAILOUT;	/* bottom of function, free and return error */
  	}
--- 
-2.1.4
-
diff --git a/debian/patches/1005-CVE-2014-0209-integer-overflow-of-realloc-size-.full.patch b/debian/patches/1005-CVE-2014-0209-integer-overflow-of-realloc-size-.full.patch
index 8097e30..66b8cd6 100644
--- a/debian/patches/1005-CVE-2014-0209-integer-overflow-of-realloc-size-.full.patch
+++ b/debian/patches/1005-CVE-2014-0209-integer-overflow-of-realloc-size-.full.patch
@@ -22,11 +22,9 @@ int used to store the size.
  nx-X11/lib/font/fontfile/fontdir.c | 5 +++++
  1 file changed, 5 insertions(+)
 
-diff --git a/nx-X11/lib/font/fontfile/fontdir.c b/nx-X11/lib/font/fontfile/fontdir.c
-index 8f75d8b..899ff05 100644
 --- a/nx-X11/lib/font/fontfile/fontdir.c
 +++ b/nx-X11/lib/font/fontfile/fontdir.c
-@@ -185,6 +185,11 @@ FontFileAddEntry(FontTablePtr table, FontEntryPtr prototype)
+@@ -185,6 +185,11 @@ FontFileAddEntry(FontTablePtr table, Fon
      if (table->sorted)
  	return (FontEntryPtr) 0;    /* "cannot" happen */
      if (table->used == table->size) {
@@ -38,6 +36,3 @@ index 8f75d8b..899ff05 100644
  	newsize = table->size + 100;
  	entry = (FontEntryPtr) xrealloc(table->entries,
  					   newsize * sizeof(FontEntryRec));
--- 
-2.1.4
-
diff --git a/debian/patches/1006-CVE-2014-0209-integer-overflow-of-realloc-size-.full.patch b/debian/patches/1006-CVE-2014-0209-integer-overflow-of-realloc-size-.full.patch
index 522a967..2539859 100644
--- a/debian/patches/1006-CVE-2014-0209-integer-overflow-of-realloc-size-.full.patch
+++ b/debian/patches/1006-CVE-2014-0209-integer-overflow-of-realloc-size-.full.patch
@@ -19,11 +19,9 @@ free issues.
  nx-X11/lib/font/fontfile/dirfile.c | 4 ++++
  1 file changed, 4 insertions(+)
 
-diff --git a/nx-X11/lib/font/fontfile/dirfile.c b/nx-X11/lib/font/fontfile/dirfile.c
-index f390391..3a2fead 100644
 --- a/nx-X11/lib/font/fontfile/dirfile.c
 +++ b/nx-X11/lib/font/fontfile/dirfile.c
-@@ -45,6 +45,7 @@ in this Software without prior written authorization from The Open Group.
+@@ -45,6 +45,7 @@ in this Software without prior written a
  #include <sys/types.h>
  #include <sys/stat.h>
  #include <errno.h>
@@ -41,6 +39,3 @@ index f390391..3a2fead 100644
  	    nsize = tokenSize ? (tokenSize << 1) : 64;
  	    nbuf = (char *) xrealloc(tokenBuf, nsize);
  	    if (!nbuf)
--- 
-2.1.4
-
diff --git a/debian/patches/1007-CVE-2014-0210-unvalidated-length-in-_fs_recv_co.full.patch b/debian/patches/1007-CVE-2014-0210-unvalidated-length-in-_fs_recv_co.full.patch
index 2b2fa76..c0fa2cd 100644
--- a/debian/patches/1007-CVE-2014-0210-unvalidated-length-in-_fs_recv_co.full.patch
+++ b/debian/patches/1007-CVE-2014-0210-unvalidated-length-in-_fs_recv_co.full.patch
@@ -19,11 +19,9 @@ v2: use xfree() instead of free() for nx-libs 3.6.x (Mihai Moldovan)
  nx-X11/lib/font/fc/fserve.c | 21 ++++++++++++++++++---
  1 file changed, 18 insertions(+), 3 deletions(-)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index 0d792c7..86b5753 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -2985,7 +2985,7 @@ _fs_recv_conn_setup (FSFpePtr conn)
+@@ -2782,7 +2782,7 @@ _fs_recv_conn_setup (FSFpePtr conn)
      int			ret;
      fsConnSetup		*setup;
      FSFpeAltPtr		alts;
@@ -32,7 +30,7 @@ index 0d792c7..86b5753 100644
      int			setup_len;
      char		*alt_save, *alt_names;
      
-@@ -3012,9 +3012,9 @@ _fs_recv_conn_setup (FSFpePtr conn)
+@@ -2809,9 +2809,9 @@ _fs_recv_conn_setup (FSFpePtr conn)
  	}
  	if (setup->num_alternates)
  	{
@@ -44,7 +42,7 @@ index 0d792c7..86b5753 100644
  	    if (alts)
  	    {
  		alt_names = (char *) (setup + 1);
-@@ -3023,10 +3023,25 @@ _fs_recv_conn_setup (FSFpePtr conn)
+@@ -2820,10 +2820,25 @@ _fs_recv_conn_setup (FSFpePtr conn)
  		{
  		    alts[i].subset = alt_names[0];
  		    alt_len = alt_names[1];
@@ -70,6 +68,3 @@ index 0d792c7..86b5753 100644
  		    alt_names += _fs_pad_length (alt_len + 2);
  		}
  		conn->numAlts = setup->num_alternates;
--- 
-2.1.4
-
diff --git a/debian/patches/1008-Don-t-crash-when-we-receive-an-FS_Error-from-th.full.patch b/debian/patches/1008-Don-t-crash-when-we-receive-an-FS_Error-from-th.full.patch
index 8e303b3..4dad6b8 100644
--- a/debian/patches/1008-Don-t-crash-when-we-receive-an-FS_Error-from-th.full.patch
+++ b/debian/patches/1008-Don-t-crash-when-we-receive-an-FS_Error-from-th.full.patch
@@ -9,11 +9,9 @@ Subject: [PATCH 08/40] Don't crash when we receive an FS_Error from the font
  nx-X11/lib/font/fc/fserve.c | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index 0fdcc1d..c159b2b 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -2366,7 +2366,7 @@ fs_read_list_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2366,7 +2366,7 @@ fs_read_list_info(FontPathElementPtr fpe
      _fs_free_props (&binfo->info);
  
      rep = (fsListFontsWithXInfoReply *) fs_get_reply (conn, &ret);
@@ -22,6 +20,3 @@ index 0fdcc1d..c159b2b 100644
      {
  	if (ret == FSIO_BLOCK)
  	    return StillWorking;
--- 
-2.1.4
-
diff --git a/debian/patches/1009-CVE-2014-0210-unvalidated-lengths-when-reading-.full.patch b/debian/patches/1009-CVE-2014-0210-unvalidated-lengths-when-reading-.full.patch
index 6b06b86..eded351 100644
--- a/debian/patches/1009-CVE-2014-0210-unvalidated-lengths-when-reading-.full.patch
+++ b/debian/patches/1009-CVE-2014-0210-unvalidated-lengths-when-reading-.full.patch
@@ -12,11 +12,9 @@ that the reply was at least as long as the struct being cast to.
  nx-X11/lib/font/fc/fserve.c | 44 ++++++++++++++++++++++++++++++++++++++------
  1 file changed, 38 insertions(+), 6 deletions(-)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index c159b2b..ca10aa4 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -94,6 +94,12 @@ in this Software without prior written authorization from The Open Group.
+@@ -94,6 +94,12 @@ in this Software without prior written a
  			     (pci)->descent || \
  			     (pci)->characterWidth)
  
@@ -29,7 +27,7 @@ index c159b2b..ca10aa4 100644
  extern void ErrorF(const char *f, ...);
  
  static int fs_read_glyphs ( FontPathElementPtr fpe, FSBlockDataPtr blockrec );
-@@ -209,9 +215,22 @@ _fs_add_rep_log (FSFpePtr conn, fsGenericReply *rep)
+@@ -209,9 +215,22 @@ _fs_add_rep_log (FSFpePtr conn, fsGeneri
  		 rep->sequenceNumber,
  		 conn->reqbuffer[i].opcode);
  }
@@ -52,7 +50,7 @@ index c159b2b..ca10aa4 100644
  #endif
  
  static Bool
-@@ -693,13 +712,15 @@ fs_read_open_font(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -693,13 +712,15 @@ fs_read_open_font(FontPathElementPtr fpe
      int			    ret;
  
      rep = (fsOpenBitmapFontReply *) fs_get_reply (conn, &ret);
@@ -69,7 +67,7 @@ index c159b2b..ca10aa4 100644
  	return BadFontName;
      }
  	   
-@@ -835,13 +856,15 @@ fs_read_query_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -835,13 +856,15 @@ fs_read_query_info(FontPathElementPtr fp
      int			ret;
  
      rep = (fsQueryXInfoReply *) fs_get_reply (conn, &ret);
@@ -86,7 +84,7 @@ index c159b2b..ca10aa4 100644
  	return BadFontName;
      }
  	
-@@ -962,13 +985,15 @@ fs_read_extent_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -962,13 +985,15 @@ fs_read_extent_info(FontPathElementPtr f
      FontInfoRec		    *fi = &bfont->pfont->info;
  
      rep = (fsQueryXExtents16Reply *) fs_get_reply (conn, &ret);
@@ -103,7 +101,7 @@ index c159b2b..ca10aa4 100644
  	return BadFontName;
      }
  	
-@@ -1833,13 +1858,15 @@ fs_read_glyphs(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -1833,13 +1858,15 @@ fs_read_glyphs(FontPathElementPtr fpe, F
      unsigned long	    minchar, maxchar;
  
      rep = (fsQueryXBitmaps16Reply *) fs_get_reply (conn, &ret);
@@ -120,7 +118,7 @@ index c159b2b..ca10aa4 100644
  	goto bail;
      }
  
-@@ -2243,12 +2270,14 @@ fs_read_list(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2243,12 +2270,14 @@ fs_read_list(FontPathElementPtr fpe, FSB
      int			err;
  
      rep = (fsListFontsReply *) fs_get_reply (conn, &ret);
@@ -136,7 +134,7 @@ index c159b2b..ca10aa4 100644
  	return AllocError;
      }
      data = (char *) rep + SIZEOF (fsListFontsReply);
-@@ -2366,12 +2395,15 @@ fs_read_list_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2366,12 +2395,15 @@ fs_read_list_info(FontPathElementPtr fpe
      _fs_free_props (&binfo->info);
  
      rep = (fsListFontsWithXInfoReply *) fs_get_reply (conn, &ret);
@@ -153,6 +151,3 @@ index c159b2b..ca10aa4 100644
  	goto done;
      }
      /*
--- 
-2.1.4
-
diff --git a/debian/patches/1010-CVE-2014-0211-Integer-overflow-in-fs_get_reply-.full.patch b/debian/patches/1010-CVE-2014-0211-Integer-overflow-in-fs_get_reply-.full.patch
index ba88342..d37836f 100644
--- a/debian/patches/1010-CVE-2014-0211-Integer-overflow-in-fs_get_reply-.full.patch
+++ b/debian/patches/1010-CVE-2014-0211-Integer-overflow-in-fs_get_reply-.full.patch
@@ -24,11 +24,9 @@ font server trying to feed us more than (the somewhat arbitrary)
  nx-X11/lib/font/fc/fserve.c | 18 ++++++++++++++++++
  1 file changed, 18 insertions(+)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index ca10aa4..7762653 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -100,6 +100,9 @@ in this Software without prior written authorization from The Open Group.
+@@ -100,6 +100,9 @@ in this Software without prior written a
   */
  #define LENGTHOF(r)	(SIZEOF(r) >> 2)
  
@@ -60,6 +58,3 @@ index ca10aa4..7762653 100644
      ret = _fs_start_read (conn, rep->length << 2, &buf);
      if (ret != FSIO_READY)
      {
--- 
-2.1.4
-
diff --git a/debian/patches/1011-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch b/debian/patches/1011-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
index 9d0f3f8..9a75a01 100644
--- a/debian/patches/1011-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
+++ b/debian/patches/1011-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
@@ -16,11 +16,9 @@ v2: apply correctly on nx-libs 3.6.x (Mihai Moldovan)
  nx-X11/lib/font/fc/fserve.c    | 43 +++++++++++++++++++++++++++++++++++++++---
  2 files changed, 54 insertions(+), 8 deletions(-)
 
-diff --git a/nx-X11/lib/font/fc/fsconvert.c b/nx-X11/lib/font/fc/fsconvert.c
-index 9a5e194..afa2c32 100644
 --- a/nx-X11/lib/font/fc/fsconvert.c
 +++ b/nx-X11/lib/font/fc/fsconvert.c
-@@ -123,6 +123,10 @@ _fs_convert_props(fsPropInfo *pi, fsPropOffset *po, pointer pd,
+@@ -123,6 +123,10 @@ _fs_convert_props(fsPropInfo *pi, fsProp
      for (i = 0; i < nprops; i++, dprop++, is_str++) 
      {
  	memcpy(&local_off, off_adr, SIZEOF(fsPropOffset));
@@ -31,7 +29,7 @@ index 9a5e194..afa2c32 100644
  	dprop->name = MakeAtom(&pdc[local_off.name.position],
  			       local_off.name.length, 1);
  	if (local_off.type != PropTypeString) {
-@@ -130,15 +134,20 @@ _fs_convert_props(fsPropInfo *pi, fsPropOffset *po, pointer pd,
+@@ -130,15 +134,20 @@ _fs_convert_props(fsPropInfo *pi, fsProp
  	    dprop->value = local_off.value.position;
  	} else {
  	    *is_str = TRUE;
@@ -57,11 +55,9 @@ index 9a5e194..afa2c32 100644
  	    }
  	}
  	off_adr += SIZEOF(fsPropOffset);
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index 9e652d2..75cabdd 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -866,6 +866,7 @@ fs_read_query_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -865,6 +865,7 @@ fs_read_query_info(FontPathElementPtr fp
      FSFpePtr		conn = (FSFpePtr) fpe->private;
      fsQueryXInfoReply	*rep;
      char		*buf;
@@ -69,7 +65,7 @@ index 9e652d2..75cabdd 100644
      fsPropInfo		*pi;
      fsPropOffset	*po;
      pointer		pd;
-@@ -896,7 +897,10 @@ fs_read_query_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -895,7 +896,10 @@ fs_read_query_info(FontPathElementPtr fp
  
      buf = (char *) rep;
      buf += SIZEOF(fsQueryXInfoReply);
@@ -81,7 +77,7 @@ index 9e652d2..75cabdd 100644
      /* move the data over */
      fsUnpack_XFontInfoHeader(rep, pInfo);
      
-@@ -904,19 +908,52 @@ fs_read_query_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -903,19 +907,52 @@ fs_read_query_info(FontPathElementPtr fp
      _fs_init_fontinfo(conn, pInfo);
  
      /* Compute offsets into the reply */
@@ -136,6 +132,3 @@ index 9e652d2..75cabdd 100644
      if (ret == -1)
      {
  	fs_cleanup_bfont (bfont);
--- 
-2.1.4
-
diff --git a/debian/patches/1012-CVE-2014-0211-integer-overflow-in-fs_read_exten.full.patch b/debian/patches/1012-CVE-2014-0211-integer-overflow-in-fs_read_exten.full.patch
index fc1dea6..be0dded 100644
--- a/debian/patches/1012-CVE-2014-0211-integer-overflow-in-fs_read_exten.full.patch
+++ b/debian/patches/1012-CVE-2014-0211-integer-overflow-in-fs_read_exten.full.patch
@@ -13,11 +13,9 @@ calculation which can lead to memory corruption.
  nx-X11/lib/font/fc/fserve.c | 12 +++++++++++-
  1 file changed, 11 insertions(+), 1 deletion(-)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index 2a6f6c9..639964c 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -73,6 +73,7 @@ in this Software without prior written authorization from The Open Group.
+@@ -73,6 +73,7 @@ in this Software without prior written a
  #include	"fservestr.h"
  #include	<X11/fonts/fontutil.h>
  #include	<errno.h>
@@ -25,7 +23,7 @@ index 2a6f6c9..639964c 100644
  
  #include	<time.h>
  #define Time_t time_t
-@@ -1060,7 +1061,16 @@ fs_read_extent_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -1061,7 +1062,16 @@ fs_read_extent_info(FontPathElementPtr f
  	numInfos *= 2;
  	haveInk = TRUE;
      }
@@ -43,6 +41,3 @@ index 2a6f6c9..639964c 100644
  
      if (!pCI) 
      {
--- 
-2.1.4
-
diff --git a/debian/patches/1013-CVE-2014-0211-integer-overflow-in-fs_alloc_glyp.full.patch b/debian/patches/1013-CVE-2014-0211-integer-overflow-in-fs_alloc_glyp.full.patch
index 63ba2b9..d6d460b 100644
--- a/debian/patches/1013-CVE-2014-0211-integer-overflow-in-fs_alloc_glyp.full.patch
+++ b/debian/patches/1013-CVE-2014-0211-integer-overflow-in-fs_alloc_glyp.full.patch
@@ -11,11 +11,9 @@ which can cause memory corruption.
  nx-X11/lib/font/fc/fsconvert.c | 7 ++++++-
  1 file changed, 6 insertions(+), 1 deletion(-)
 
-diff --git a/nx-X11/lib/font/fc/fsconvert.c b/nx-X11/lib/font/fc/fsconvert.c
-index d41e0b8..afa2c32 100644
 --- a/nx-X11/lib/font/fc/fsconvert.c
 +++ b/nx-X11/lib/font/fc/fsconvert.c
-@@ -762,7 +762,12 @@ fs_alloc_glyphs (FontPtr pFont, int size)
+@@ -762,7 +762,12 @@ fs_alloc_glyphs (FontPtr pFont, int size
      FSGlyphPtr	glyphs;
      FSFontPtr	fsfont = (FSFontPtr) pFont->fontPrivate;
  
@@ -29,6 +27,3 @@ index d41e0b8..afa2c32 100644
      glyphs->next = fsfont->glyphs;
      fsfont->glyphs = glyphs;
      return (pointer) (glyphs + 1);
--- 
-2.1.4
-
diff --git a/debian/patches/1014-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch b/debian/patches/1014-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
index 9d65f8a..d1a4f1e 100644
--- a/debian/patches/1014-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
+++ b/debian/patches/1014-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
@@ -12,11 +12,9 @@ the specified reply length.
  nx-X11/lib/font/fc/fserve.c | 10 ++++++++++
  1 file changed, 10 insertions(+)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index 639964c..79de4f3 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -1069,6 +1069,16 @@ fs_read_extent_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -1070,6 +1070,16 @@ fs_read_extent_info(FontPathElementPtr f
  #endif
  	pCI = NULL;
      }
@@ -33,6 +31,3 @@ index 639964c..79de4f3 100644
      else
  	pCI = malloc(sizeof(CharInfoRec) * numInfos);
  
--- 
-2.1.4
-
diff --git a/debian/patches/1015-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch b/debian/patches/1015-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
index 93e7d32..1599e02 100644
--- a/debian/patches/1015-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
+++ b/debian/patches/1015-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
@@ -13,11 +13,9 @@ bitmaps in the reply.
  nx-X11/lib/font/fc/fserve.c | 29 ++++++++++++++++++++++++++++-
  1 file changed, 28 insertions(+), 1 deletion(-)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index 79de4f3..26218e5 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -1916,6 +1916,7 @@ fs_read_glyphs(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -1917,6 +1917,7 @@ fs_read_glyphs(FontPathElementPtr fpe, F
      FontInfoPtr		    pfi = &pfont->info;
      fsQueryXBitmaps16Reply  *rep;
      char		    *buf;
@@ -25,7 +23,7 @@ index 79de4f3..26218e5 100644
      fsOffset32		    *ppbits;
      fsOffset32		    local_off;
      char		    *off_adr;
-@@ -1947,9 +1948,33 @@ fs_read_glyphs(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -1948,9 +1949,33 @@ fs_read_glyphs(FontPathElementPtr fpe, F
      buf = (char *) rep;
      buf += SIZEOF (fsQueryXBitmaps16Reply);
  
@@ -59,7 +57,7 @@ index 79de4f3..26218e5 100644
      pbitmaps = (pointer ) buf;
  
      if (blockrec->type == FS_LOAD_GLYPHS)
-@@ -2007,7 +2032,9 @@ fs_read_glyphs(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2008,7 +2033,9 @@ fs_read_glyphs(FontPathElementPtr fpe, F
  	     */
  	    if (NONZEROMETRICS(&fsdata->encoding[minchar].metrics))
  	    {
@@ -70,6 +68,3 @@ index 79de4f3..26218e5 100644
  		{
  		    bits = allbits;
  		    allbits += local_off.length;
--- 
-2.1.4
-
diff --git a/debian/patches/1016-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch b/debian/patches/1016-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
index b5bc8c5..339f03d 100644
--- a/debian/patches/1016-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
+++ b/debian/patches/1016-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
@@ -13,11 +13,9 @@ over the strings in the reply.
  nx-X11/lib/font/fc/fserve.c | 15 +++++++++++++++
  1 file changed, 15 insertions(+)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index 26218e5..60d9017 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -2365,6 +2365,7 @@ fs_read_list(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2366,6 +2366,7 @@ fs_read_list(FontPathElementPtr fpe, FSB
      FSBlockedListPtr	blist = (FSBlockedListPtr) blockrec->data;
      fsListFontsReply	*rep;
      char		*data;
@@ -25,7 +23,7 @@ index 26218e5..60d9017 100644
      int			length,
  			i,
  			ret;
-@@ -2382,16 +2383,30 @@ fs_read_list(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2383,16 +2384,30 @@ fs_read_list(FontPathElementPtr fpe, FSB
  	return AllocError;
      }
      data = (char *) rep + SIZEOF (fsListFontsReply);
@@ -56,6 +54,3 @@ index 26218e5..60d9017 100644
      }
      _fs_done_read (conn, rep->length << 2);
      return err;
--- 
-2.1.4
-
diff --git a/debian/patches/1017-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch b/debian/patches/1017-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
index d92c4ee..7ad02bf 100644
--- a/debian/patches/1017-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
+++ b/debian/patches/1017-CVE-2014-0210-unvalidated-length-fields-in-fs_r.full.patch
@@ -13,11 +13,9 @@ bound reads when looping over these items in the reply.
  nx-X11/lib/font/fc/fserve.c | 56 ++++++++++++++++++++++++++++++++++++++++++++-
  1 file changed, 55 insertions(+), 1 deletion(-)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index 60d9017..6ba3ad4 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -2500,6 +2500,7 @@ fs_read_list_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2501,6 +2501,7 @@ fs_read_list_info(FontPathElementPtr fpe
      FSBlockedListInfoPtr	binfo = (FSBlockedListInfoPtr) blockrec->data;
      fsListFontsWithXInfoReply	*rep;
      char			*buf;
@@ -25,7 +23,7 @@ index 60d9017..6ba3ad4 100644
      FSFpePtr			conn = (FSFpePtr) fpe->private;
      fsPropInfo			*pi;
      fsPropOffset		*po;
-@@ -2536,7 +2537,8 @@ fs_read_list_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2537,7 +2538,8 @@ fs_read_list_info(FontPathElementPtr fpe
      }
  
      buf = (char *) rep + SIZEOF (fsListFontsWithXInfoReply);
@@ -35,7 +33,7 @@ index 60d9017..6ba3ad4 100644
      /*
       * The original FS implementation didn't match
       * the spec, version 1 was respecified to match the FS.
-@@ -2544,19 +2546,71 @@ fs_read_list_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2545,19 +2547,71 @@ fs_read_list_info(FontPathElementPtr fpe
       */
      if (conn->fsMajorVersion <= 1)
      {
@@ -107,6 +105,3 @@ index 60d9017..6ba3ad4 100644
      }
  
  #ifdef DEBUG
--- 
-2.1.4
-
diff --git a/debian/patches/1018-unchecked-malloc-may-allow-unauthed-client-to-c.full.patch b/debian/patches/1018-unchecked-malloc-may-allow-unauthed-client-to-c.full.patch
index 3177ee9..15137ca 100644
--- a/debian/patches/1018-unchecked-malloc-may-allow-unauthed-client-to-c.full.patch
+++ b/debian/patches/1018-unchecked-malloc-may-allow-unauthed-client-to-c.full.patch
@@ -23,8 +23,6 @@ Conflicts:
  nx-X11/programs/Xserver/os/rpcauth.c | 4 ++++
  1 file changed, 4 insertions(+)
 
-diff --git a/nx-X11/programs/Xserver/os/rpcauth.c b/nx-X11/programs/Xserver/os/rpcauth.c
-index 3c5cb59..a12931e 100644
 --- a/nx-X11/programs/Xserver/os/rpcauth.c
 +++ b/nx-X11/programs/Xserver/os/rpcauth.c
 @@ -78,6 +78,10 @@ authdes_ezdecode(char *inmsg, int len)
@@ -38,6 +36,3 @@ index 3c5cb59..a12931e 100644
      memmove(temp_inmsg, inmsg, len);
  
      memset((char *)&msg, 0, sizeof(msg));
--- 
-2.1.4
-
diff --git a/debian/patches/1019-dix-integer-overflow-in-ProcPutImage-CVE-2014-8.full.patch b/debian/patches/1019-dix-integer-overflow-in-ProcPutImage-CVE-2014-8.full.patch
index 6d48cee..5a83050 100644
--- a/debian/patches/1019-dix-integer-overflow-in-ProcPutImage-CVE-2014-8.full.patch
+++ b/debian/patches/1019-dix-integer-overflow-in-ProcPutImage-CVE-2014-8.full.patch
@@ -40,7 +40,7 @@ Conflicts:
  	return BadLength;
 --- a/nx-X11/programs/Xserver/hw/nxagent/NXdispatch.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/NXdispatch.c
-@@ -2630,7 +2630,9 @@ ProcPutImage(register ClientPtr client)
+@@ -2630,7 +2630,9 @@ ProcPutImage(client)
  
      tmpImage = (char *)&stuff[1];
      lengthProto = length;
diff --git a/debian/patches/1020-dix-integer-overflow-in-GetHosts-CVE-2014-8092-.full.patch b/debian/patches/1020-dix-integer-overflow-in-GetHosts-CVE-2014-8092-.full.patch
index 1d88039..b4bd017 100644
--- a/debian/patches/1020-dix-integer-overflow-in-GetHosts-CVE-2014-8092-.full.patch
+++ b/debian/patches/1020-dix-integer-overflow-in-GetHosts-CVE-2014-8092-.full.patch
@@ -25,8 +25,6 @@ Conflicts:
  nx-X11/programs/Xserver/os/access.c | 6 ++++++
  1 file changed, 6 insertions(+)
 
-diff --git a/nx-X11/programs/Xserver/os/access.c b/nx-X11/programs/Xserver/os/access.c
-index b6a70a7..532a2f8 100644
 --- a/nx-X11/programs/Xserver/os/access.c
 +++ b/nx-X11/programs/Xserver/os/access.c
 @@ -1719,6 +1719,10 @@ GetHosts (
@@ -49,6 +47,3 @@ index b6a70a7..532a2f8 100644
  	    ((xHostEntry *)ptr)->family = host->family;
  	    ((xHostEntry *)ptr)->length = len;
  	    ptr += sizeof(xHostEntry);
--- 
-2.1.4
-
diff --git a/debian/patches/1021-dix-integer-overflow-in-RegionSizeof-CVE-2014-8.full.patch b/debian/patches/1021-dix-integer-overflow-in-RegionSizeof-CVE-2014-8.full.patch
index a189cd5..64d7d3e 100644
--- a/debian/patches/1021-dix-integer-overflow-in-RegionSizeof-CVE-2014-8.full.patch
+++ b/debian/patches/1021-dix-integer-overflow-in-RegionSizeof-CVE-2014-8.full.patch
@@ -24,8 +24,6 @@ Conflicts:
  nx-X11/programs/Xserver/mi/miregion.c       | 39 ++++++++++++++++++++---------
  2 files changed, 34 insertions(+), 15 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/include/regionstr.h b/nx-X11/programs/Xserver/include/regionstr.h
-index 000bf3f..cf41170 100644
 --- a/nx-X11/programs/Xserver/include/regionstr.h
 +++ b/nx-X11/programs/Xserver/include/regionstr.h
 @@ -53,6 +53,9 @@ SOFTWARE.
@@ -60,8 +58,6 @@ index 000bf3f..cf41170 100644
          { \
              (_pReg)->data->size = (_size); \
              (_pReg)->data->numRects = 0; \
-diff --git a/nx-X11/programs/Xserver/mi/miregion.c b/nx-X11/programs/Xserver/mi/miregion.c
-index df33248..5ec4ec5 100644
 --- a/nx-X11/programs/Xserver/mi/miregion.c
 +++ b/nx-X11/programs/Xserver/mi/miregion.c
 @@ -172,7 +172,6 @@ Equipment Corporation.
@@ -72,7 +68,7 @@ index df33248..5ec4ec5 100644
  #define xfreeData(reg) if ((reg)->data && (reg)->data->size) xfree((reg)->data)
  
  #define RECTALLOC_BAIL(pReg,n,bail) \
-@@ -209,8 +208,9 @@ if (!(pReg)->data || (((pReg)->data->numRects + (n)) > (pReg)->data->size)) \
+@@ -209,8 +208,9 @@ if (!(pReg)->data || (((pReg)->data->num
  #define DOWNSIZE(reg,numRects)						 \
  if (((numRects) < ((reg)->data->size >> 1)) && ((reg)->data->size > 50)) \
  {									 \
@@ -200,6 +196,3 @@ index df33248..5ec4ec5 100644
  	if (!dst->data)
  	    return miRegionBreak (dst);
      }
--- 
-2.1.4
-
diff --git a/debian/patches/1022-dix-integer-overflow-in-REQUEST_FIXED_SIZE-CVE-.full.patch b/debian/patches/1022-dix-integer-overflow-in-REQUEST_FIXED_SIZE-CVE-.full.patch
index 3dddcb0..87b55ab 100644
--- a/debian/patches/1022-dix-integer-overflow-in-REQUEST_FIXED_SIZE-CVE-.full.patch
+++ b/debian/patches/1022-dix-integer-overflow-in-REQUEST_FIXED_SIZE-CVE-.full.patch
@@ -18,8 +18,6 @@ v3: backport to nx-libs 3.6.x (Mike DePaulo)
  nx-X11/programs/Xserver/include/dix.h | 5 ++++-
  1 file changed, 4 insertions(+), 1 deletion(-)
 
-diff --git a/nx-X11/programs/Xserver/include/dix.h b/nx-X11/programs/Xserver/include/dix.h
-index 1b8fc42..d82979c 100644
 --- a/nx-X11/programs/Xserver/include/dix.h
 +++ b/nx-X11/programs/Xserver/include/dix.h
 @@ -50,6 +50,8 @@ SOFTWARE.
@@ -41,6 +39,3 @@ index 1b8fc42..d82979c 100644
           return(BadLength)
  
  #define LEGAL_NEW_RESOURCE(id,client)\
--- 
-2.1.4
-
diff --git a/debian/patches/1023-dbe-unvalidated-lengths-in-DbeSwapBuffers-calls.full.patch b/debian/patches/1023-dbe-unvalidated-lengths-in-DbeSwapBuffers-calls.full.patch
index 5b9beb1..f9fc994 100644
--- a/debian/patches/1023-dbe-unvalidated-lengths-in-DbeSwapBuffers-calls.full.patch
+++ b/debian/patches/1023-dbe-unvalidated-lengths-in-DbeSwapBuffers-calls.full.patch
@@ -27,8 +27,6 @@ Conflicts:
  nx-X11/programs/Xserver/dbe/dbe.c | 11 ++++++++---
  1 file changed, 8 insertions(+), 3 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/dbe/dbe.c b/nx-X11/programs/Xserver/dbe/dbe.c
-index c0d6131..5a1e9b0 100644
 --- a/nx-X11/programs/Xserver/dbe/dbe.c
 +++ b/nx-X11/programs/Xserver/dbe/dbe.c
 @@ -725,8 +725,8 @@ ProcDbeSwapBuffers(client)
@@ -75,6 +73,3 @@ index c0d6131..5a1e9b0 100644
  
      if (stuff->n != 0)
      { 
--- 
-2.1.4
-
diff --git a/debian/patches/1024-Xi-unvalidated-lengths-in-Xinput-extension-CVE-.full.patch b/debian/patches/1024-Xi-unvalidated-lengths-in-Xinput-extension-CVE-.full.patch
index 884fa43..9d23ae0 100644
--- a/debian/patches/1024-Xi-unvalidated-lengths-in-Xinput-extension-CVE-.full.patch
+++ b/debian/patches/1024-Xi-unvalidated-lengths-in-Xinput-extension-CVE-.full.patch
@@ -45,8 +45,6 @@ Conflicts:
  nx-X11/programs/Xserver/include/dix.h | 4 ++++
  4 files changed, 11 insertions(+), 2 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/Xi/chgdctl.c b/nx-X11/programs/Xserver/Xi/chgdctl.c
-index 63a3c9c..144a51e 100644
 --- a/nx-X11/programs/Xserver/Xi/chgdctl.c
 +++ b/nx-X11/programs/Xserver/Xi/chgdctl.c
 @@ -87,7 +87,7 @@ SProcXChangeDeviceControl(client)
@@ -67,8 +65,6 @@ index 63a3c9c..144a51e 100644
  
      len = stuff->length - (sizeof(xChangeDeviceControlReq) >>2);
      dev = LookupDeviceIntRec (stuff->deviceid);
-diff --git a/nx-X11/programs/Xserver/Xi/chgfctl.c b/nx-X11/programs/Xserver/Xi/chgfctl.c
-index fe8bd1f..3ffac39 100644
 --- a/nx-X11/programs/Xserver/Xi/chgfctl.c
 +++ b/nx-X11/programs/Xserver/Xi/chgfctl.c
 @@ -160,6 +160,8 @@ ProcXChangeFeedbackControl(client)
@@ -80,8 +76,6 @@ index fe8bd1f..3ffac39 100644
  		swaps(&f->num_keysyms,n);
  		}
  	    if (len != ((sizeof(xStringFeedbackCtl)>>2) + f->num_keysyms))
-diff --git a/nx-X11/programs/Xserver/Xi/sendexev.c b/nx-X11/programs/Xserver/Xi/sendexev.c
-index 9b441f2..0b2a701 100644
 --- a/nx-X11/programs/Xserver/Xi/sendexev.c
 +++ b/nx-X11/programs/Xserver/Xi/sendexev.c
 @@ -154,6 +154,9 @@ ProcXSendExtensionEvent (client)
@@ -94,8 +88,6 @@ index 9b441f2..0b2a701 100644
      /* The client's event type must be one defined by an extension. */
  
      first = ((xEvent *) &stuff[1]);
-diff --git a/nx-X11/programs/Xserver/include/dix.h b/nx-X11/programs/Xserver/include/dix.h
-index d82979c..9fe575e 100644
 --- a/nx-X11/programs/Xserver/include/dix.h
 +++ b/nx-X11/programs/Xserver/include/dix.h
 @@ -73,6 +73,10 @@ SOFTWARE.
@@ -109,6 +101,3 @@ index d82979c..9fe575e 100644
  #define REQUEST_FIXED_SIZE(req, n)\
      if (((sizeof(req) >> 2) > client->req_len) || \
          ((n >> 2) >= client->req_len) || \
--- 
-2.1.4
-
diff --git a/debian/patches/1025-xcmisc-unvalidated-length-in-SProcXCMiscGetXIDL.full.patch b/debian/patches/1025-xcmisc-unvalidated-length-in-SProcXCMiscGetXIDL.full.patch
index 342728e..7b1e846 100644
--- a/debian/patches/1025-xcmisc-unvalidated-length-in-SProcXCMiscGetXIDL.full.patch
+++ b/debian/patches/1025-xcmisc-unvalidated-length-in-SProcXCMiscGetXIDL.full.patch
@@ -12,8 +12,6 @@ Reviewed-by: Peter Hutterer <peter.hutterer at who-t.net>
  nx-X11/programs/Xserver/Xext/xcmisc.c | 1 +
  1 file changed, 1 insertion(+)
 
-diff --git a/nx-X11/programs/Xserver/Xext/xcmisc.c b/nx-X11/programs/Xserver/Xext/xcmisc.c
-index c7bb72d..0a9a090 100644
 --- a/nx-X11/programs/Xserver/Xext/xcmisc.c
 +++ b/nx-X11/programs/Xserver/Xext/xcmisc.c
 @@ -228,6 +228,7 @@ SProcXCMiscGetXIDList(client)
@@ -24,6 +22,3 @@ index c7bb72d..0a9a090 100644
  
      swaps(&stuff->length, n);
      swapl(&stuff->count, n);
--- 
-2.1.4
-
diff --git a/debian/patches/1026-Xv-unvalidated-lengths-in-XVideo-extension-swap.full.patch b/debian/patches/1026-Xv-unvalidated-lengths-in-XVideo-extension-swap.full.patch
index f869da9..8833996 100644
--- a/debian/patches/1026-Xv-unvalidated-lengths-in-XVideo-extension-swap.full.patch
+++ b/debian/patches/1026-Xv-unvalidated-lengths-in-XVideo-extension-swap.full.patch
@@ -107,7 +107,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    swapl(&stuff->drawable, n);
-@@ -1529,6 +1540,7 @@ SProcXvSelectVideoNotify(ClientPtr client)
+@@ -1529,6 +1540,7 @@ SProcXvSelectVideoNotify(ClientPtr clien
  {
    register char n;
    REQUEST(xvSelectVideoNotifyReq);
@@ -115,7 +115,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->drawable, n);
    return ProcXvSelectVideoNotify(client);
-@@ -1539,6 +1551,7 @@ SProcXvSelectPortNotify(ClientPtr client)
+@@ -1539,6 +1551,7 @@ SProcXvSelectPortNotify(ClientPtr client
  {
    register char n;
    REQUEST(xvSelectPortNotifyReq);
@@ -131,7 +131,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    swapl(&stuff->drawable, n);
-@@ -1560,6 +1574,7 @@ SProcXvSetPortAttribute(ClientPtr client)
+@@ -1560,6 +1574,7 @@ SProcXvSetPortAttribute(ClientPtr client
  {
    register char n;
    REQUEST(xvSetPortAttributeReq);
@@ -139,7 +139,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    swapl(&stuff->attribute, n);
-@@ -1571,6 +1586,7 @@ SProcXvGetPortAttribute(ClientPtr client)
+@@ -1571,6 +1586,7 @@ SProcXvGetPortAttribute(ClientPtr client
  {
    register char n;
    REQUEST(xvGetPortAttributeReq);
@@ -155,7 +155,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    swaps(&stuff->vid_w, n);
-@@ -1596,6 +1613,7 @@ SProcXvQueryPortAttributes(ClientPtr client)
+@@ -1596,6 +1613,7 @@ SProcXvQueryPortAttributes(ClientPtr cli
  {
    register char n;
    REQUEST(xvQueryPortAttributesReq);
@@ -163,7 +163,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    return ProcXvQueryPortAttributes(client);
-@@ -1606,6 +1624,7 @@ SProcXvQueryImageAttributes(ClientPtr client)
+@@ -1606,6 +1624,7 @@ SProcXvQueryImageAttributes(ClientPtr cl
  {
    register char n;
    REQUEST(xvQueryImageAttributesReq);
@@ -171,7 +171,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->id, n);
    swaps(&stuff->width, n);
-@@ -1618,6 +1637,7 @@ SProcXvListImageFormats(ClientPtr client)
+@@ -1618,6 +1637,7 @@ SProcXvListImageFormats(ClientPtr client
  {
    register char n;
    REQUEST(xvListImageFormatsReq);
@@ -269,7 +269,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    swapl(&stuff->drawable, n);
-@@ -1583,6 +1594,7 @@ SProcXvSelectVideoNotify(ClientPtr client)
+@@ -1583,6 +1594,7 @@ SProcXvSelectVideoNotify(ClientPtr clien
  {
    register char n;
    REQUEST(xvSelectVideoNotifyReq);
@@ -277,7 +277,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->drawable, n);
    return ProcXvSelectVideoNotify(client);
-@@ -1593,6 +1605,7 @@ SProcXvSelectPortNotify(ClientPtr client)
+@@ -1593,6 +1605,7 @@ SProcXvSelectPortNotify(ClientPtr client
  {
    register char n;
    REQUEST(xvSelectPortNotifyReq);
@@ -293,7 +293,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    swapl(&stuff->drawable, n);
-@@ -1614,6 +1628,7 @@ SProcXvSetPortAttribute(ClientPtr client)
+@@ -1614,6 +1628,7 @@ SProcXvSetPortAttribute(ClientPtr client
  {
    register char n;
    REQUEST(xvSetPortAttributeReq);
@@ -301,7 +301,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    swapl(&stuff->attribute, n);
-@@ -1625,6 +1640,7 @@ SProcXvGetPortAttribute(ClientPtr client)
+@@ -1625,6 +1640,7 @@ SProcXvGetPortAttribute(ClientPtr client
  {
    register char n;
    REQUEST(xvGetPortAttributeReq);
@@ -317,7 +317,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    swaps(&stuff->vid_w, n);
-@@ -1650,6 +1667,7 @@ SProcXvQueryPortAttributes(ClientPtr client)
+@@ -1650,6 +1667,7 @@ SProcXvQueryPortAttributes(ClientPtr cli
  {
    register char n;
    REQUEST(xvQueryPortAttributesReq);
@@ -325,7 +325,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->port, n);
    return ProcXvQueryPortAttributes(client);
-@@ -1660,6 +1678,7 @@ SProcXvQueryImageAttributes(ClientPtr client)
+@@ -1660,6 +1678,7 @@ SProcXvQueryImageAttributes(ClientPtr cl
  {
    register char n;
    REQUEST(xvQueryImageAttributesReq);
@@ -333,7 +333,7 @@ Conflicts:
    swaps(&stuff->length, n);
    swapl(&stuff->id, n);
    swaps(&stuff->width, n);
-@@ -1672,6 +1691,7 @@ SProcXvListImageFormats(ClientPtr client)
+@@ -1672,6 +1691,7 @@ SProcXvListImageFormats(ClientPtr client
  {
    register char n;
    REQUEST(xvListImageFormatsReq);
diff --git a/debian/patches/1028-render-unvalidated-lengths-in-Render-extn.-swap.full.patch b/debian/patches/1028-render-unvalidated-lengths-in-Render-extn.-swap.full.patch
index 790f4c2..49f738e 100644
--- a/debian/patches/1028-render-unvalidated-lengths-in-Render-extn.-swap.full.patch
+++ b/debian/patches/1028-render-unvalidated-lengths-in-Render-extn.-swap.full.patch
@@ -99,7 +99,7 @@ Conflicts:
      swaps(&stuff->length, n);
      swapl(&stuff->gsid, n);
      swapl(&stuff->format, n);
-@@ -2234,6 +2244,7 @@ SProcRenderReferenceGlyphSet (ClientPtr 
+@@ -2234,6 +2244,7 @@ SProcRenderReferenceGlyphSet (ClientPtr
  {
      register int n;
      REQUEST(xRenderReferenceGlyphSetReq);
@@ -223,7 +223,7 @@ Conflicts:
      swaps(&stuff->length, n);
      swapl(&stuff->gsid, n);
      swapl(&stuff->format, n);
-@@ -2476,6 +2486,7 @@ SProcRenderReferenceGlyphSet (ClientPtr 
+@@ -2476,6 +2486,7 @@ SProcRenderReferenceGlyphSet (ClientPtr
  {
      register int n;
      REQUEST(xRenderReferenceGlyphSetReq);
diff --git a/debian/patches/1029-xfixes-unvalidated-length-in-SProcXFixesSelectS.full.patch b/debian/patches/1029-xfixes-unvalidated-length-in-SProcXFixesSelectS.full.patch
index 90bc324..9f14e27 100644
--- a/debian/patches/1029-xfixes-unvalidated-length-in-SProcXFixesSelectS.full.patch
+++ b/debian/patches/1029-xfixes-unvalidated-length-in-SProcXFixesSelectS.full.patch
@@ -15,11 +15,9 @@ Conflicts:
  nx-X11/programs/Xserver/xfixes/select.c | 1 +
  1 file changed, 1 insertion(+)
 
-diff --git a/nx-X11/programs/Xserver/xfixes/select.c b/nx-X11/programs/Xserver/xfixes/select.c
-index c72e19e..4b8bd01 100755
 --- a/nx-X11/programs/Xserver/xfixes/select.c
 +++ b/nx-X11/programs/Xserver/xfixes/select.c
-@@ -216,6 +216,7 @@ SProcXFixesSelectSelectionInput (ClientPtr client)
+@@ -216,6 +216,7 @@ SProcXFixesSelectSelectionInput (ClientP
      register int n;
      REQUEST(xXFixesSelectSelectionInputReq);
  
@@ -27,6 +25,3 @@ index c72e19e..4b8bd01 100755
      swaps(&stuff->length, n);
      swapl(&stuff->window, n);
      swapl(&stuff->selection, n);
--- 
-2.1.4
-
diff --git a/debian/patches/1030-randr-unvalidated-lengths-in-RandR-extension-sw.full.patch b/debian/patches/1030-randr-unvalidated-lengths-in-RandR-extension-sw.full.patch
index 6a1757d..488c53f 100644
--- a/debian/patches/1030-randr-unvalidated-lengths-in-RandR-extension-sw.full.patch
+++ b/debian/patches/1030-randr-unvalidated-lengths-in-RandR-extension-sw.full.patch
@@ -12,8 +12,6 @@ Reviewed-by: Peter Hutterer <peter.hutterer at who-t.net>
  nx-X11/programs/Xserver/randr/rrsdispatch.c | 3 +++
  1 file changed, 3 insertions(+)
 
-diff --git a/nx-X11/programs/Xserver/randr/rrsdispatch.c b/nx-X11/programs/Xserver/randr/rrsdispatch.c
-index 80d16b7..c4425ec 100644
 --- a/nx-X11/programs/Xserver/randr/rrsdispatch.c
 +++ b/nx-X11/programs/Xserver/randr/rrsdispatch.c
 @@ -28,6 +28,7 @@ SProcRRQueryVersion (ClientPtr client)
@@ -40,6 +38,3 @@ index 80d16b7..c4425ec 100644
      swaps(&stuff->length, n);
      swapl(&stuff->window, n);
      swaps(&stuff->enable, n);
--- 
-2.1.4
-
diff --git a/debian/patches/1031-glx-Be-more-paranoid-about-variable-length-requ.full.patch b/debian/patches/1031-glx-Be-more-paranoid-about-variable-length-requ.full.patch
index 6d16d2e..2c0da1e 100644
--- a/debian/patches/1031-glx-Be-more-paranoid-about-variable-length-requ.full.patch
+++ b/debian/patches/1031-glx-Be-more-paranoid-about-variable-length-requ.full.patch
@@ -27,11 +27,9 @@ fixup swaps
  nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c | 4 ++--
  2 files changed, 4 insertions(+), 4 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxcmds.c b/nx-X11/programs/Xserver/GL/glx/glxcmds.c
-index ca5eee8..02f3ba7 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxcmds.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glxcmds.c
-@@ -1484,7 +1484,7 @@ int __glXRender(__GLXclientState *cl, GLbyte *pc)
+@@ -1484,7 +1484,7 @@ int __glXRender(__GLXclientState *cl, GL
              /* variable size command */
              extra = (*entry->varsize)(pc + __GLX_RENDER_HDR_SIZE, False);
              if (extra < 0) {
@@ -40,7 +38,7 @@ index ca5eee8..02f3ba7 100644
              }
              if (cmdlen != __GLX_PAD(entry->bytes + extra)) {
                  return BadLength;
-@@ -1601,7 +1601,7 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1601,7 +1601,7 @@ int __glXRenderLarge(__GLXclientState *c
  	    */
  	    extra = (*entry->varsize)(pc + __GLX_RENDER_LARGE_HDR_SIZE, False);
  	    if (extra < 0) {
@@ -49,11 +47,9 @@ index ca5eee8..02f3ba7 100644
  	    }
  	    /* large command's header is 4 bytes longer, so add 4 */
  	    if (cmdlen != __GLX_PAD(entry->bytes + 4 + extra)) {
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-index 595e814..027cba7 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-@@ -535,7 +535,7 @@ int __glXSwapRender(__GLXclientState *cl, GLbyte *pc)
+@@ -535,7 +535,7 @@ int __glXSwapRender(__GLXclientState *cl
              /* variable size command */
              extra = (*entry->varsize)(pc + __GLX_RENDER_HDR_SIZE, True);
              if (extra < 0) {
@@ -62,7 +58,7 @@ index 595e814..027cba7 100644
              }
              if (cmdlen != __GLX_PAD(entry->bytes + extra)) {
                  return BadLength;
-@@ -659,7 +659,7 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -659,7 +659,7 @@ int __glXSwapRenderLarge(__GLXclientStat
  	    */
  	    extra = (*entry->varsize)(pc + __GLX_RENDER_LARGE_HDR_SIZE, True);
  	    if (extra < 0) {
@@ -71,6 +67,3 @@ index 595e814..027cba7 100644
  	    }
  	    /* large command's header is 4 bytes longer, so add 4 */
  	    if (cmdlen != __GLX_PAD(entry->bytes + 4 + extra)) {
--- 
-2.1.4
-
diff --git a/debian/patches/1032-glx-Be-more-strict-about-rejecting-invalid-imag.full.patch b/debian/patches/1032-glx-Be-more-strict-about-rejecting-invalid-imag.full.patch
index af577aa..6681c74 100644
--- a/debian/patches/1032-glx-Be-more-strict-about-rejecting-invalid-imag.full.patch
+++ b/debian/patches/1032-glx-Be-more-strict-about-rejecting-invalid-imag.full.patch
@@ -24,11 +24,9 @@ Signed-off-by: Dave Airlie <airlied at redhat.com>
  nx-X11/programs/Xserver/GL/glx/singlepixswap.c | 14 +++++++-------
  2 files changed, 14 insertions(+), 14 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/singlepix.c b/nx-X11/programs/Xserver/GL/glx/singlepix.c
-index 845c46a..be804d8 100644
 --- a/nx-X11/programs/Xserver/GL/glx/singlepix.c
 +++ b/nx-X11/programs/Xserver/GL/glx/singlepix.c
-@@ -70,7 +70,7 @@ int __glXDisp_ReadPixels(__GLXclientState *cl, GLbyte *pc)
+@@ -70,7 +70,7 @@ int __glXDisp_ReadPixels(__GLXclientStat
      swapBytes = *(GLboolean *)(pc + 24);
      lsbFirst = *(GLboolean *)(pc + 25);
      compsize = __glReadPixels_size(format,type,width,height);
@@ -37,7 +35,7 @@ index 845c46a..be804d8 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, swapBytes);
      glPixelStorei(GL_PACK_LSB_FIRST, lsbFirst);
-@@ -130,7 +130,7 @@ int __glXDisp_GetTexImage(__GLXclientState *cl, GLbyte *pc)
+@@ -130,7 +130,7 @@ int __glXDisp_GetTexImage(__GLXclientSta
       * are illegal, but then width, height, and depth would still be zero anyway.
       */
      compsize = __glGetTexImage_size(target,level,format,type,width,height,depth);
@@ -46,7 +44,7 @@ index 845c46a..be804d8 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
-@@ -227,7 +227,7 @@ int __glXDisp_GetSeparableFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -227,7 +227,7 @@ int __glXDisp_GetSeparableFilter(__GLXcl
      compsize = __glGetTexImage_size(target,1,format,type,width,1,1);
      compsize2 = __glGetTexImage_size(target,1,format,type,height,1,1);
  
@@ -55,7 +53,7 @@ index 845c46a..be804d8 100644
      if (compsize2 < 0) compsize2 = 0;
      compsize = __GLX_PAD(compsize);
      compsize2 = __GLX_PAD(compsize2);
-@@ -291,7 +291,7 @@ int __glXDisp_GetConvolutionFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -291,7 +291,7 @@ int __glXDisp_GetConvolutionFilter(__GLX
       * are illegal, but then width and height would still be zero anyway.
       */
      compsize = __glGetTexImage_size(target,1,format,type,width,height,1);
@@ -64,7 +62,7 @@ index 845c46a..be804d8 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
-@@ -346,7 +346,7 @@ int __glXDisp_GetHistogram(__GLXclientState *cl, GLbyte *pc)
+@@ -346,7 +346,7 @@ int __glXDisp_GetHistogram(__GLXclientSt
       * are illegal, but then width would still be zero anyway.
       */
      compsize = __glGetTexImage_size(target,1,format,type,width,1,1);
@@ -73,7 +71,7 @@ index 845c46a..be804d8 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
-@@ -389,7 +389,7 @@ int __glXDisp_GetMinmax(__GLXclientState *cl, GLbyte *pc)
+@@ -389,7 +389,7 @@ int __glXDisp_GetMinmax(__GLXclientState
      reset = *(GLboolean *)(pc + 13);
  
      compsize = __glGetTexImage_size(target,1,format,type,2,1,1);
@@ -82,7 +80,7 @@ index 845c46a..be804d8 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
-@@ -436,7 +436,7 @@ int __glXDisp_GetColorTable(__GLXclientState *cl, GLbyte *pc)
+@@ -436,7 +436,7 @@ int __glXDisp_GetColorTable(__GLXclientS
       * are illegal, but then width would still be zero anyway.
       */
      compsize = __glGetTexImage_size(target,1,format,type,width,1,1);
@@ -91,11 +89,9 @@ index 845c46a..be804d8 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
-diff --git a/nx-X11/programs/Xserver/GL/glx/singlepixswap.c b/nx-X11/programs/Xserver/GL/glx/singlepixswap.c
-index ff68ece..cdc6f16 100644
 --- a/nx-X11/programs/Xserver/GL/glx/singlepixswap.c
 +++ b/nx-X11/programs/Xserver/GL/glx/singlepixswap.c
-@@ -79,7 +79,7 @@ int __glXDispSwap_ReadPixels(__GLXclientState *cl, GLbyte *pc)
+@@ -79,7 +79,7 @@ int __glXDispSwap_ReadPixels(__GLXclient
      swapBytes = *(GLboolean *)(pc + 24);
      lsbFirst = *(GLboolean *)(pc + 25);
      compsize = __glReadPixels_size(format,type,width,height);
@@ -104,7 +100,7 @@ index ff68ece..cdc6f16 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, !swapBytes);
      glPixelStorei(GL_PACK_LSB_FIRST, lsbFirst);
-@@ -148,7 +148,7 @@ int __glXDispSwap_GetTexImage(__GLXclientState *cl, GLbyte *pc)
+@@ -148,7 +148,7 @@ int __glXDispSwap_GetTexImage(__GLXclien
       * are illegal, but then width, height, and depth would still be zero anyway.
       */
      compsize = __glGetTexImage_size(target,level,format,type,width,height,depth);
@@ -113,7 +109,7 @@ index ff68ece..cdc6f16 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, !swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
-@@ -257,7 +257,7 @@ int __glXDispSwap_GetSeparableFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -257,7 +257,7 @@ int __glXDispSwap_GetSeparableFilter(__G
      compsize = __glGetTexImage_size(target,1,format,type,width,1,1);
      compsize2 = __glGetTexImage_size(target,1,format,type,height,1,1);
  
@@ -122,7 +118,7 @@ index ff68ece..cdc6f16 100644
      if (compsize2 < 0) compsize2 = 0;
      compsize = __GLX_PAD(compsize);
      compsize2 = __GLX_PAD(compsize2);
-@@ -328,7 +328,7 @@ int __glXDispSwap_GetConvolutionFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -328,7 +328,7 @@ int __glXDispSwap_GetConvolutionFilter(_
       * are illegal, but then width and height would still be zero anyway.
       */
      compsize = __glGetTexImage_size(target,1,format,type,width,height,1);
@@ -131,7 +127,7 @@ index ff68ece..cdc6f16 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, !swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
-@@ -390,7 +390,7 @@ int __glXDispSwap_GetHistogram(__GLXclientState *cl, GLbyte *pc)
+@@ -390,7 +390,7 @@ int __glXDispSwap_GetHistogram(__GLXclie
       * are illegal, but then width would still be zero anyway.
       */
      compsize = __glGetTexImage_size(target,1,format,type,width,1,1);
@@ -140,7 +136,7 @@ index ff68ece..cdc6f16 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, !swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
-@@ -439,7 +439,7 @@ int __glXDispSwap_GetMinmax(__GLXclientState *cl, GLbyte *pc)
+@@ -439,7 +439,7 @@ int __glXDispSwap_GetMinmax(__GLXclientS
      reset = *(GLboolean *)(pc + 13);
  
      compsize = __glGetTexImage_size(target,1,format,type,2,1,1);
@@ -149,7 +145,7 @@ index ff68ece..cdc6f16 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, !swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
-@@ -491,7 +491,7 @@ int __glXDispSwap_GetColorTable(__GLXclientState *cl, GLbyte *pc)
+@@ -491,7 +491,7 @@ int __glXDispSwap_GetColorTable(__GLXcli
       * are illegal, but then width would still be zero anyway.
       */
      compsize = __glGetTexImage_size(target,1,format,type,width,1,1);
@@ -158,6 +154,3 @@ index ff68ece..cdc6f16 100644
  
      glPixelStorei(GL_PACK_SWAP_BYTES, !swapBytes);
      __GLX_GET_ANSWER_BUFFER(answer,cl,compsize,1);
--- 
-2.1.4
-
diff --git a/debian/patches/1033-glx-Additional-paranoia-in-__glXGetAnswerBuffer.full.patch b/debian/patches/1033-glx-Additional-paranoia-in-__glXGetAnswerBuffer.full.patch
index a043d21..bda7f97 100644
--- a/debian/patches/1033-glx-Additional-paranoia-in-__glXGetAnswerBuffer.full.patch
+++ b/debian/patches/1033-glx-Additional-paranoia-in-__glXGetAnswerBuffer.full.patch
@@ -22,8 +22,6 @@ Signed-off-by: Dave Airlie <airlied at redhat.com>
  nx-X11/programs/Xserver/GL/glx/unpack.h | 3 ++-
  1 file changed, 2 insertions(+), 1 deletion(-)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/unpack.h b/nx-X11/programs/Xserver/GL/glx/unpack.h
-index 723fb85..94bdae8 100644
 --- a/nx-X11/programs/Xserver/GL/glx/unpack.h
 +++ b/nx-X11/programs/Xserver/GL/glx/unpack.h
 @@ -89,7 +89,8 @@ extern xGLXSingleReply __glXReply;
@@ -36,6 +34,3 @@ index 723fb85..94bdae8 100644
  	int bump;							 \
  	if ((cl)->returnBufSize < (size)+(align)) {			 \
  	    (cl)->returnBuf = (GLbyte*)Xrealloc((cl)->returnBuf,	 \
--- 
-2.1.4
-
diff --git a/debian/patches/1034-glx-Add-safe_-add-mul-pad-v3-CVE-2014-8093-4-6-.full.patch b/debian/patches/1034-glx-Add-safe_-add-mul-pad-v3-CVE-2014-8093-4-6-.full.patch
index 3fe45a9..0c1f8c6 100644
--- a/debian/patches/1034-glx-Add-safe_-add-mul-pad-v3-CVE-2014-8093-4-6-.full.patch
+++ b/debian/patches/1034-glx-Add-safe_-add-mul-pad-v3-CVE-2014-8093-4-6-.full.patch
@@ -32,8 +32,6 @@ Signed-off-by: Dave Airlie <airlied at redhat.com>
  nx-X11/programs/Xserver/GL/glx/glxserver.h | 41 ++++++++++++++++++++++++++++++
  1 file changed, 41 insertions(+)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxserver.h b/nx-X11/programs/Xserver/GL/glx/glxserver.h
-index e8449b2..4047574 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxserver.h
 +++ b/nx-X11/programs/Xserver/GL/glx/glxserver.h
 @@ -54,6 +54,7 @@
@@ -44,7 +42,7 @@ index e8449b2..4047574 100644
  /*
  ** The X header misc.h defines these math functions.
  */
-@@ -223,6 +224,46 @@ extern void glxSwapQueryServerStringReply(ClientPtr client,
+@@ -223,6 +224,46 @@ extern void glxSwapQueryServerStringRepl
  /*
   * Routines for computing the size of variably-sized rendering commands.
   */
@@ -91,6 +89,3 @@ index e8449b2..4047574 100644
  
  extern int __glXTypeSize(GLenum enm);
  extern int __glXImageSize(GLenum format, GLenum type,
--- 
-2.1.4
-
diff --git a/debian/patches/1035-glx-Length-checking-for-GLXRender-requests-v2-C.full.patch b/debian/patches/1035-glx-Length-checking-for-GLXRender-requests-v2-C.full.patch
index 17afae9..087f741 100644
--- a/debian/patches/1035-glx-Length-checking-for-GLXRender-requests-v2-C.full.patch
+++ b/debian/patches/1035-glx-Length-checking-for-GLXRender-requests-v2-C.full.patch
@@ -23,11 +23,9 @@ Signed-off-by: Dave Airlie <airlied at redhat.com>
  nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c | 20 ++++++++++----------
  2 files changed, 20 insertions(+), 20 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxcmds.c b/nx-X11/programs/Xserver/GL/glx/glxcmds.c
-index 02f3ba7..831c65b 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxcmds.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glxcmds.c
-@@ -1443,7 +1443,7 @@ int __glXRender(__GLXclientState *cl, GLbyte *pc)
+@@ -1443,7 +1443,7 @@ int __glXRender(__GLXclientState *cl, GL
      left = (req->length << 2) - sz_xGLXRenderReq;
      while (left > 0) {
          __GLXrenderSizeData *entry;
@@ -36,7 +34,7 @@ index 02f3ba7..831c65b 100644
  	void (* proc)(GLbyte *);
  
  	/*
-@@ -1454,6 +1454,9 @@ int __glXRender(__GLXclientState *cl, GLbyte *pc)
+@@ -1454,6 +1454,9 @@ int __glXRender(__GLXclientState *cl, GL
  	cmdlen = hdr->length;
  	opcode = hdr->opcode;
  
@@ -46,7 +44,7 @@ index 02f3ba7..831c65b 100644
  	/*
  	** Check for core opcodes and grab entry data.
  	*/
-@@ -1480,22 +1483,19 @@ int __glXRender(__GLXclientState *cl, GLbyte *pc)
+@@ -1480,22 +1483,19 @@ int __glXRender(__GLXclientState *cl, GL
              client->errorValue = commandsDone;
              return __glXBadRenderRequest;
          }
@@ -75,11 +73,9 @@ index 02f3ba7..831c65b 100644
  	    return BadLength;
  	}
  
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-index 027cba7..7174fda 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-@@ -498,7 +498,7 @@ int __glXSwapRender(__GLXclientState *cl, GLbyte *pc)
+@@ -498,7 +498,7 @@ int __glXSwapRender(__GLXclientState *cl
      left = (req->length << 2) - sz_xGLXRenderReq;
      while (left > 0) {
          __GLXrenderSizeData *entry;
@@ -88,7 +84,7 @@ index 027cba7..7174fda 100644
  	void (* proc)(GLbyte *);
  
  	/*
-@@ -511,6 +511,9 @@ int __glXSwapRender(__GLXclientState *cl, GLbyte *pc)
+@@ -511,6 +511,9 @@ int __glXSwapRender(__GLXclientState *cl
  	cmdlen = hdr->length;
  	opcode = hdr->opcode;
  
@@ -98,7 +94,7 @@ index 027cba7..7174fda 100644
  	if ( (opcode >= __GLX_MIN_RENDER_OPCODE) && 
  	     (opcode <= __GLX_MAX_RENDER_OPCODE) ) {
  	    entry = &__glXRenderSizeTable[opcode];
-@@ -531,22 +534,19 @@ int __glXSwapRender(__GLXclientState *cl, GLbyte *pc)
+@@ -531,22 +534,19 @@ int __glXSwapRender(__GLXclientState *cl
  	    client->errorValue = commandsDone;
              return __glXBadRenderRequest;
          }
@@ -127,6 +123,3 @@ index 027cba7..7174fda 100644
  	    return BadLength;
  	}
  
--- 
-2.1.4
-
diff --git a/debian/patches/1036-glx-Integer-overflow-protection-for-non-generat.full.patch b/debian/patches/1036-glx-Integer-overflow-protection-for-non-generat.full.patch
index 742a8bd..25d0d60 100644
--- a/debian/patches/1036-glx-Integer-overflow-protection-for-non-generat.full.patch
+++ b/debian/patches/1036-glx-Integer-overflow-protection-for-non-generat.full.patch
@@ -24,11 +24,9 @@ Signed-off-by: Dave Airlie <airlied at redhat.com>
  nx-X11/programs/Xserver/GL/glx/rensize.c | 68 +++++++++++++++++---------------
  1 file changed, 37 insertions(+), 31 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/rensize.c b/nx-X11/programs/Xserver/GL/glx/rensize.c
-index 7ab02d2..9bf0d00 100644
 --- a/nx-X11/programs/Xserver/GL/glx/rensize.c
 +++ b/nx-X11/programs/Xserver/GL/glx/rensize.c
-@@ -167,16 +167,10 @@ int __glXTexEnvivReqSize(GLbyte *pc, Bool swap )
+@@ -167,16 +167,10 @@ int __glXTexEnvivReqSize(GLbyte *pc, Boo
      return __glXTexEnvfvReqSize( pc, swap );
  }
  
@@ -46,7 +44,7 @@ index 7ab02d2..9bf0d00 100644
  
      target = *(GLenum*) (pc + 16);
      order = *(GLint*) (pc + 20);
-@@ -184,14 +178,15 @@ int __glXMap1dReqSize(GLbyte *pc, Bool swap )
+@@ -184,14 +178,15 @@ int __glXMap1dReqSize(GLbyte *pc, Bool s
  	target = SWAPL( target );
  	order = SWAPL( order );
      }
@@ -65,7 +63,7 @@ index 7ab02d2..9bf0d00 100644
  
      target = *(GLenum *)(pc + 0);
      order = *(GLint *)(pc + 12);
-@@ -199,20 +194,21 @@ int __glXMap1fReqSize(GLbyte *pc, Bool swap )
+@@ -199,20 +194,21 @@ int __glXMap1fReqSize(GLbyte *pc, Bool s
  	target = SWAPL( target );
  	order = SWAPL( order );
      }
@@ -92,7 +90,7 @@ index 7ab02d2..9bf0d00 100644
  
      target = *(GLenum *)(pc + 32);
      uorder = *(GLint *)(pc + 36);
-@@ -222,14 +218,13 @@ int __glXMap2dReqSize(GLbyte *pc, Bool swap )
+@@ -222,14 +218,13 @@ int __glXMap2dReqSize(GLbyte *pc, Bool s
  	uorder = SWAPL( uorder );
  	vorder = SWAPL( vorder );
      }
@@ -109,7 +107,7 @@ index 7ab02d2..9bf0d00 100644
  
      target = *(GLenum *)(pc + 0);
      uorder = *(GLint *)(pc + 12);
-@@ -239,8 +234,7 @@ int __glXMap2fReqSize(GLbyte *pc, Bool swap )
+@@ -239,8 +234,7 @@ int __glXMap2fReqSize(GLbyte *pc, Bool s
  	uorder = SWAPL( uorder );
  	vorder = SWAPL( vorder );
      }
@@ -119,7 +117,7 @@ index 7ab02d2..9bf0d00 100644
  }
  
  int __glXPixelMapfvReqSize(GLbyte *pc, Bool swap )
-@@ -315,13 +309,16 @@ int __glXImageSize( GLenum format, GLenum type, GLenum target,
+@@ -315,13 +309,16 @@ int __glXImageSize( GLenum format, GLenu
      GLint bytesPerElement, elementsPerGroup, groupsPerRow;
      GLint groupSize, rowSize, padding, imageSize;
  
@@ -137,7 +135,7 @@ index 7ab02d2..9bf0d00 100644
      switch( target ) {
      case GL_PROXY_TEXTURE_1D:
      case GL_PROXY_TEXTURE_2D:
-@@ -338,6 +335,12 @@ int __glXImageSize( GLenum format, GLenum type, GLenum target,
+@@ -338,6 +335,12 @@ int __glXImageSize( GLenum format, GLenu
  	return 0;
      }
  
@@ -150,7 +148,7 @@ index 7ab02d2..9bf0d00 100644
      if (type == GL_BITMAP) {
  	if (rowLength > 0) {
  	    groupsPerRow = rowLength;
-@@ -345,11 +348,13 @@ int __glXImageSize( GLenum format, GLenum type, GLenum target,
+@@ -345,11 +348,13 @@ int __glXImageSize( GLenum format, GLenu
  	    groupsPerRow = w;
  	}
  	rowSize = (groupsPerRow + 7) >> 3;
@@ -165,7 +163,7 @@ index 7ab02d2..9bf0d00 100644
      } else {
  	switch(format) {
  	  case GL_COLOR_INDEX:
-@@ -430,23 +435,25 @@ int __glXImageSize( GLenum format, GLenum type, GLenum target,
+@@ -430,23 +435,25 @@ int __glXImageSize( GLenum format, GLenu
  	  default:
  	    return -1;
  	}
@@ -198,7 +196,7 @@ index 7ab02d2..9bf0d00 100644
      }
  }
  
-@@ -873,10 +880,9 @@ int __glXSeparableFilter2DReqSize(GLbyte *pc, Bool swap )
+@@ -873,10 +880,9 @@ int __glXSeparableFilter2DReqSize(GLbyte
      /* XXX Should rowLength be used for either or both image? */
      image1size = __glXImageSize( format, type, 0, w, 1, 1,
  				 0, rowLength, 0, 0, alignment );
@@ -210,6 +208,3 @@ index 7ab02d2..9bf0d00 100644
  
  }
  
--- 
-2.1.4
-
diff --git a/debian/patches/1037-glx-Top-level-length-checking-for-swapped-Vendo.full.patch b/debian/patches/1037-glx-Top-level-length-checking-for-swapped-Vendo.full.patch
index 7934b47..702c4bd 100644
--- a/debian/patches/1037-glx-Top-level-length-checking-for-swapped-Vendo.full.patch
+++ b/debian/patches/1037-glx-Top-level-length-checking-for-swapped-Vendo.full.patch
@@ -18,11 +18,9 @@ Signed-off-by: Dave Airlie <airlied at redhat.com>
  nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c | 4 ++++
  1 file changed, 4 insertions(+)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-index 7174fda..2685355 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-@@ -797,10 +797,12 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -797,10 +797,12 @@ int __glXSwapRenderLarge(__GLXclientStat
  
  int __glXSwapVendorPrivate(__GLXclientState *cl, GLbyte *pc)
  {
@@ -35,7 +33,7 @@ index 7174fda..2685355 100644
  
      req = (xGLXVendorPrivateReq *) pc;
      __GLX_SWAP_SHORT(&req->length);
-@@ -835,10 +837,12 @@ int __glXSwapVendorPrivate(__GLXclientState *cl, GLbyte *pc)
+@@ -835,10 +837,12 @@ int __glXSwapVendorPrivate(__GLXclientSt
  
  int __glXSwapVendorPrivateWithReply(__GLXclientState *cl, GLbyte *pc)
  {
@@ -48,6 +46,3 @@ index 7174fda..2685355 100644
  
      req = (xGLXVendorPrivateWithReplyReq *) pc;
      __GLX_SWAP_SHORT(&req->length);
--- 
-2.1.4
-
diff --git a/debian/patches/1038-glx-Length-checking-for-non-generated-single-re.full.patch b/debian/patches/1038-glx-Length-checking-for-non-generated-single-re.full.patch
index 5db4682..7673e17 100644
--- a/debian/patches/1038-glx-Length-checking-for-non-generated-single-re.full.patch
+++ b/debian/patches/1038-glx-Length-checking-for-non-generated-single-re.full.patch
@@ -30,8 +30,6 @@ fix safe_Add
  nx-X11/programs/Xserver/GL/glx/singlepixswap.c | 17 ++++++++++++-----
  4 files changed, 52 insertions(+), 20 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/single2.c b/nx-X11/programs/Xserver/GL/glx/single2.c
-index 9fee5ff..10152c3 100644
 --- a/nx-X11/programs/Xserver/GL/glx/single2.c
 +++ b/nx-X11/programs/Xserver/GL/glx/single2.c
 @@ -48,11 +48,14 @@
@@ -49,7 +47,7 @@ index 9fee5ff..10152c3 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -78,10 +81,12 @@ int __glXDisp_FeedbackBuffer(__GLXclientState *cl, GLbyte *pc)
+@@ -78,10 +81,12 @@ int __glXDisp_FeedbackBuffer(__GLXclient
  
  int __glXDisp_SelectBuffer(__GLXclientState *cl, GLbyte *pc)
  {
@@ -62,7 +60,7 @@ index 9fee5ff..10152c3 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -106,7 +111,7 @@ int __glXDisp_SelectBuffer(__GLXclientState *cl, GLbyte *pc)
+@@ -106,7 +111,7 @@ int __glXDisp_SelectBuffer(__GLXclientSt
  
  int __glXDisp_RenderMode(__GLXclientState *cl, GLbyte *pc)
  {
@@ -71,7 +69,7 @@ index 9fee5ff..10152c3 100644
      xGLXRenderModeReply reply;
      __GLXcontext *cx;
      GLint nitems=0, retBytes=0, retval, newModeCheck;
-@@ -114,6 +119,8 @@ int __glXDisp_RenderMode(__GLXclientState *cl, GLbyte *pc)
+@@ -114,6 +119,8 @@ int __glXDisp_RenderMode(__GLXclientStat
      GLenum newMode;
      int error;
  
@@ -80,7 +78,7 @@ index 9fee5ff..10152c3 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -188,7 +195,6 @@ int __glXDisp_RenderMode(__GLXclientState *cl, GLbyte *pc)
+@@ -188,7 +195,6 @@ int __glXDisp_RenderMode(__GLXclientStat
      ** selection array, as per the API for glRenderMode itself.
      */
    noChangeAllowed:;
@@ -88,7 +86,7 @@ index 9fee5ff..10152c3 100644
      reply.length = nitems;
      reply.type = X_Reply;
      reply.sequenceNumber = client->sequence;
-@@ -204,9 +210,11 @@ int __glXDisp_RenderMode(__GLXclientState *cl, GLbyte *pc)
+@@ -204,9 +210,11 @@ int __glXDisp_RenderMode(__GLXclientStat
  
  int __glXDisp_Flush(__GLXclientState *cl, GLbyte *pc)
  {
@@ -100,7 +98,7 @@ index 9fee5ff..10152c3 100644
  	cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
  	if (!cx) {
  		return error;
-@@ -219,10 +227,11 @@ int __glXDisp_Flush(__GLXclientState *cl, GLbyte *pc)
+@@ -219,10 +227,11 @@ int __glXDisp_Flush(__GLXclientState *cl
  
  int __glXDisp_Finish(__GLXclientState *cl, GLbyte *pc)
  {
@@ -113,7 +111,7 @@ index 9fee5ff..10152c3 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -233,7 +242,6 @@ int __glXDisp_Finish(__GLXclientState *cl, GLbyte *pc)
+@@ -233,7 +242,6 @@ int __glXDisp_Finish(__GLXclientState *c
      __GLX_NOTE_FLUSHED_CMDS(cx);
  
      /* Send empty reply packet to indicate finish is finished */
@@ -121,7 +119,7 @@ index 9fee5ff..10152c3 100644
      __GLX_BEGIN_REPLY(0);
      __GLX_SEND_HEADER();
      return Success;
-@@ -302,7 +310,7 @@ char *__glXcombine_strings(const char *cext_string, const char *sext_string)
+@@ -302,7 +310,7 @@ char *__glXcombine_strings(const char *c
  
  int DoGetString(__GLXclientState *cl, GLbyte *pc, GLboolean need_swap)
  {
@@ -130,7 +128,7 @@ index 9fee5ff..10152c3 100644
      __GLXcontext *cx;
      GLenum name;
      const char *string;
-@@ -311,6 +319,8 @@ int DoGetString(__GLXclientState *cl, GLbyte *pc, GLboolean need_swap)
+@@ -311,6 +319,8 @@ int DoGetString(__GLXclientState *cl, GL
      char *buf = NULL, *buf1 = NULL;
      GLint length = 0;
  
@@ -139,7 +137,7 @@ index 9fee5ff..10152c3 100644
      /* If the client has the opposite byte order, swap the contextTag and
       * the name.
       */
-@@ -327,7 +337,6 @@ int DoGetString(__GLXclientState *cl, GLbyte *pc, GLboolean need_swap)
+@@ -327,7 +337,6 @@ int DoGetString(__GLXclientState *cl, GL
      pc += __GLX_SINGLE_HDR_SIZE;
      name = *(GLenum *)(pc + 0);
      string = (const char *)glGetString(name);
@@ -147,8 +145,6 @@ index 9fee5ff..10152c3 100644
  
      /*
      ** Restrict extensions to those that are supported by both the
-diff --git a/nx-X11/programs/Xserver/GL/glx/single2swap.c b/nx-X11/programs/Xserver/GL/glx/single2swap.c
-index dab98ad..4b8541b 100644
 --- a/nx-X11/programs/Xserver/GL/glx/single2swap.c
 +++ b/nx-X11/programs/Xserver/GL/glx/single2swap.c
 @@ -48,12 +48,14 @@
@@ -166,7 +162,7 @@ index dab98ad..4b8541b 100644
      __GLX_SWAP_INT(&((xGLXSingleReq *)pc)->contextTag);
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
-@@ -82,11 +84,13 @@ int __glXDispSwap_FeedbackBuffer(__GLXclientState *cl, GLbyte *pc)
+@@ -82,11 +84,13 @@ int __glXDispSwap_FeedbackBuffer(__GLXcl
  
  int __glXDispSwap_SelectBuffer(__GLXclientState *cl, GLbyte *pc)
  {
@@ -180,7 +176,7 @@ index dab98ad..4b8541b 100644
      __GLX_SWAP_INT(&((xGLXSingleReq *)pc)->contextTag);
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
-@@ -113,7 +117,7 @@ int __glXDispSwap_SelectBuffer(__GLXclientState *cl, GLbyte *pc)
+@@ -113,7 +117,7 @@ int __glXDispSwap_SelectBuffer(__GLXclie
  
  int __glXDispSwap_RenderMode(__GLXclientState *cl, GLbyte *pc)
  {
@@ -189,7 +185,7 @@ index dab98ad..4b8541b 100644
      __GLXcontext *cx;
      xGLXRenderModeReply reply;
      GLint nitems=0, retBytes=0, retval, newModeCheck;
-@@ -123,6 +127,8 @@ int __glXDispSwap_RenderMode(__GLXclientState *cl, GLbyte *pc)
+@@ -123,6 +127,8 @@ int __glXDispSwap_RenderMode(__GLXclient
      __GLX_DECLARE_SWAP_ARRAY_VARIABLES;
      int error;
  
@@ -198,7 +194,7 @@ index dab98ad..4b8541b 100644
      __GLX_SWAP_INT(&((xGLXSingleReq *)pc)->contextTag);
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
-@@ -201,7 +207,6 @@ int __glXDispSwap_RenderMode(__GLXclientState *cl, GLbyte *pc)
+@@ -201,7 +207,6 @@ int __glXDispSwap_RenderMode(__GLXclient
      ** selection array, as per the API for glRenderMode itself.
      */
    noChangeAllowed:;
@@ -206,7 +202,7 @@ index dab98ad..4b8541b 100644
      reply.length = nitems;
      reply.type = X_Reply;
      reply.sequenceNumber = client->sequence;
-@@ -222,10 +227,12 @@ int __glXDispSwap_RenderMode(__GLXclientState *cl, GLbyte *pc)
+@@ -222,10 +227,12 @@ int __glXDispSwap_RenderMode(__GLXclient
  
  int __glXDispSwap_Flush(__GLXclientState *cl, GLbyte *pc)
  {
@@ -219,7 +215,7 @@ index dab98ad..4b8541b 100644
  	__GLX_SWAP_INT(&((xGLXSingleReq *)pc)->contextTag);
  	cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
  	if (!cx) {
-@@ -239,11 +246,12 @@ int __glXDispSwap_Flush(__GLXclientState *cl, GLbyte *pc)
+@@ -239,11 +246,12 @@ int __glXDispSwap_Flush(__GLXclientState
  
  int __glXDispSwap_Finish(__GLXclientState *cl, GLbyte *pc)
  {
@@ -233,7 +229,7 @@ index dab98ad..4b8541b 100644
      __GLX_SWAP_INT(&((xGLXSingleReq *)pc)->contextTag);
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
-@@ -255,7 +263,6 @@ int __glXDispSwap_Finish(__GLXclientState *cl, GLbyte *pc)
+@@ -255,7 +263,6 @@ int __glXDispSwap_Finish(__GLXclientStat
      __GLX_NOTE_FLUSHED_CMDS(cx);
  
      /* Send empty reply packet to indicate finish is finished */
@@ -241,11 +237,9 @@ index dab98ad..4b8541b 100644
      __GLX_BEGIN_REPLY(0);
      __GLX_PUT_RETVAL(0);
      __GLX_SWAP_REPLY_HEADER();
-diff --git a/nx-X11/programs/Xserver/GL/glx/singlepix.c b/nx-X11/programs/Xserver/GL/glx/singlepix.c
-index be804d8..a156db5 100644
 --- a/nx-X11/programs/Xserver/GL/glx/singlepix.c
 +++ b/nx-X11/programs/Xserver/GL/glx/singlepix.c
-@@ -57,6 +57,8 @@ int __glXDisp_ReadPixels(__GLXclientState *cl, GLbyte *pc)
+@@ -57,6 +57,8 @@ int __glXDisp_ReadPixels(__GLXclientStat
      int error;
      char *answer, answerBuffer[200];
  
@@ -254,7 +248,7 @@ index be804d8..a156db5 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -108,6 +110,7 @@ int __glXDisp_GetTexImage(__GLXclientState *cl, GLbyte *pc)
+@@ -108,6 +110,7 @@ int __glXDisp_GetTexImage(__GLXclientSta
      char *answer, answerBuffer[200];
      GLint width=0, height=0, depth=1;
  
@@ -262,7 +256,7 @@ index be804d8..a156db5 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -204,6 +207,7 @@ int __glXDisp_GetSeparableFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -204,6 +207,7 @@ int __glXDisp_GetSeparableFilter(__GLXcl
      char *answer, answerBuffer[200];
      GLint width=0, height=0;
  
@@ -270,7 +264,7 @@ index be804d8..a156db5 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -227,13 +231,11 @@ int __glXDisp_GetSeparableFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -227,13 +231,11 @@ int __glXDisp_GetSeparableFilter(__GLXcl
      compsize = __glGetTexImage_size(target,1,format,type,width,1,1);
      compsize2 = __glGetTexImage_size(target,1,format,type,height,1,1);
  
@@ -287,7 +281,7 @@ index be804d8..a156db5 100644
      __glXClearErrorOccured();
      glGetSeparableFilter(
  		  *(GLenum   *)(pc + 0),
-@@ -269,6 +271,7 @@ int __glXDisp_GetConvolutionFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -269,6 +271,7 @@ int __glXDisp_GetConvolutionFilter(__GLX
      char *answer, answerBuffer[200];
      GLint width=0, height=0;
  
@@ -295,7 +289,7 @@ index be804d8..a156db5 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -328,6 +331,8 @@ int __glXDisp_GetHistogram(__GLXclientState *cl, GLbyte *pc)
+@@ -328,6 +331,8 @@ int __glXDisp_GetHistogram(__GLXclientSt
      char *answer, answerBuffer[200];
      GLint width=0;
  
@@ -304,7 +298,7 @@ index be804d8..a156db5 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -376,6 +381,8 @@ int __glXDisp_GetMinmax(__GLXclientState *cl, GLbyte *pc)
+@@ -376,6 +381,8 @@ int __glXDisp_GetMinmax(__GLXclientState
      int error;
      char *answer, answerBuffer[200];
  
@@ -313,7 +307,7 @@ index be804d8..a156db5 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -419,6 +426,8 @@ int __glXDisp_GetColorTable(__GLXclientState *cl, GLbyte *pc)
+@@ -419,6 +426,8 @@ int __glXDisp_GetColorTable(__GLXclientS
      char *answer, answerBuffer[200];
      GLint width=0;
  
@@ -322,11 +316,9 @@ index be804d8..a156db5 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-diff --git a/nx-X11/programs/Xserver/GL/glx/singlepixswap.c b/nx-X11/programs/Xserver/GL/glx/singlepixswap.c
-index cdc6f16..24f2e76 100644
 --- a/nx-X11/programs/Xserver/GL/glx/singlepixswap.c
 +++ b/nx-X11/programs/Xserver/GL/glx/singlepixswap.c
-@@ -58,6 +58,8 @@ int __glXDispSwap_ReadPixels(__GLXclientState *cl, GLbyte *pc)
+@@ -58,6 +58,8 @@ int __glXDispSwap_ReadPixels(__GLXclient
      int error;
      char *answer, answerBuffer[200];
  
@@ -335,7 +327,7 @@ index cdc6f16..24f2e76 100644
      __GLX_SWAP_INT(&((xGLXSingleReq *)pc)->contextTag);
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
-@@ -120,6 +122,7 @@ int __glXDispSwap_GetTexImage(__GLXclientState *cl, GLbyte *pc)
+@@ -120,6 +122,7 @@ int __glXDispSwap_GetTexImage(__GLXclien
      char *answer, answerBuffer[200];
      GLint width=0, height=0, depth=1;
  
@@ -343,7 +335,7 @@ index cdc6f16..24f2e76 100644
      __GLX_SWAP_INT(&((xGLXSingleReq *)pc)->contextTag);
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
-@@ -190,6 +193,7 @@ int __glXDispSwap_GetPolygonStipple(__GLXclientState *cl, GLbyte *pc)
+@@ -190,6 +193,7 @@ int __glXDispSwap_GetPolygonStipple(__GL
      char *answer;
      __GLX_DECLARE_SWAP_VARIABLES;
  
@@ -351,7 +343,7 @@ index cdc6f16..24f2e76 100644
      __GLX_SWAP_INT(&((xGLXSingleReq *)pc)->contextTag);
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
-@@ -230,6 +234,7 @@ int __glXDispSwap_GetSeparableFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -230,6 +234,7 @@ int __glXDispSwap_GetSeparableFilter(__G
      char *answer, answerBuffer[200];
      GLint width=0, height=0;
  
@@ -359,7 +351,7 @@ index cdc6f16..24f2e76 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -257,13 +262,11 @@ int __glXDispSwap_GetSeparableFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -257,13 +262,11 @@ int __glXDispSwap_GetSeparableFilter(__G
      compsize = __glGetTexImage_size(target,1,format,type,width,1,1);
      compsize2 = __glGetTexImage_size(target,1,format,type,height,1,1);
  
@@ -376,7 +368,7 @@ index cdc6f16..24f2e76 100644
      __glXClearErrorOccured();
      glGetSeparableFilter(
  		  *(GLenum   *)(pc + 0),
-@@ -302,6 +305,7 @@ int __glXDispSwap_GetConvolutionFilter(__GLXclientState *cl, GLbyte *pc)
+@@ -302,6 +305,7 @@ int __glXDispSwap_GetConvolutionFilter(_
      char *answer, answerBuffer[200];
      GLint width=0, height=0;
  
@@ -384,7 +376,7 @@ index cdc6f16..24f2e76 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -368,6 +372,7 @@ int __glXDispSwap_GetHistogram(__GLXclientState *cl, GLbyte *pc)
+@@ -368,6 +372,7 @@ int __glXDispSwap_GetHistogram(__GLXclie
      char *answer, answerBuffer[200];
      GLint width=0;
  
@@ -392,7 +384,7 @@ index cdc6f16..24f2e76 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -422,6 +427,7 @@ int __glXDispSwap_GetMinmax(__GLXclientState *cl, GLbyte *pc)
+@@ -422,6 +427,7 @@ int __glXDispSwap_GetMinmax(__GLXclientS
      __GLX_DECLARE_SWAP_VARIABLES;
      char *answer, answerBuffer[200];
  
@@ -400,7 +392,7 @@ index cdc6f16..24f2e76 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
-@@ -470,6 +476,7 @@ int __glXDispSwap_GetColorTable(__GLXclientState *cl, GLbyte *pc)
+@@ -470,6 +476,7 @@ int __glXDispSwap_GetColorTable(__GLXcli
      char *answer, answerBuffer[200];
      GLint width=0;
  
@@ -408,6 +400,3 @@ index cdc6f16..24f2e76 100644
      cx = __glXForceCurrent(cl, __GLX_GET_SINGLE_CONTEXT_TAG(pc), &error);
      if (!cx) {
  	return error;
--- 
-2.1.4
-
diff --git a/debian/patches/1039-glx-Length-checking-for-RenderLarge-requests-v2.full.patch b/debian/patches/1039-glx-Length-checking-for-RenderLarge-requests-v2.full.patch
index 91433b6..aeeb32e 100644
--- a/debian/patches/1039-glx-Length-checking-for-RenderLarge-requests-v2.full.patch
+++ b/debian/patches/1039-glx-Length-checking-for-RenderLarge-requests-v2.full.patch
@@ -27,11 +27,9 @@ fixup swap
  nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c | 59 +++++++++++++++++-----------
  2 files changed, 71 insertions(+), 46 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxcmds.c b/nx-X11/programs/Xserver/GL/glx/glxcmds.c
-index 831c65b..20c12f3 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxcmds.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glxcmds.c
-@@ -1535,6 +1535,8 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1535,6 +1535,8 @@ int __glXRenderLarge(__GLXclientState *c
      ** duplicated there.
      */
      
@@ -40,7 +38,7 @@ index 831c65b..20c12f3 100644
      req = (xGLXRenderLargeReq *) pc;
      glxc = __glXForceCurrent(cl, req->contextTag, &error);
      if (!glxc) {
-@@ -1542,12 +1544,15 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1542,12 +1544,15 @@ int __glXRenderLarge(__GLXclientState *c
  	__glXResetLargeCommandStatus(cl);
  	return error;
      }
@@ -57,7 +55,7 @@ index 831c65b..20c12f3 100644
  	client->errorValue = req->length;
  	/* Reset in case this isn't 1st request. */
  	__glXResetLargeCommandStatus(cl);
-@@ -1557,7 +1562,7 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1557,7 +1562,7 @@ int __glXRenderLarge(__GLXclientState *c
      
      if (cl->largeCmdRequestsSoFar == 0) {
  	__GLXrenderSizeData *entry;
@@ -66,7 +64,7 @@ index 831c65b..20c12f3 100644
  	/*
  	** This is the first request of a multi request command.
  	** Make enough space in the buffer, then copy the entire request.
-@@ -1567,9 +1572,13 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1567,9 +1572,13 @@ int __glXRenderLarge(__GLXclientState *c
  	    return __glXBadLargeRequest;
  	}
  
@@ -81,7 +79,7 @@ index 831c65b..20c12f3 100644
  
  	/*
  	** Check for core opcodes and grab entry data.
-@@ -1603,16 +1612,13 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1603,16 +1612,13 @@ int __glXRenderLarge(__GLXclientState *c
  	    if (extra < 0) {
  	        return BadLength;
  	    }
@@ -104,7 +102,7 @@ index 831c65b..20c12f3 100644
  	/*
  	** Make enough space in the buffer, then copy the entire request.
  	*/
-@@ -1641,6 +1647,7 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1641,6 +1647,7 @@ int __glXRenderLarge(__GLXclientState *c
  	** We are receiving subsequent (i.e. not the first) requests of a
  	** multi request command.
  	*/
@@ -112,7 +110,7 @@ index 831c65b..20c12f3 100644
  
  	/*
  	** Check the request number and the total request count.
-@@ -1659,7 +1666,13 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1659,7 +1666,13 @@ int __glXRenderLarge(__GLXclientState *c
  	/*
  	** Check that we didn't get too much data.
  	*/
@@ -127,7 +125,7 @@ index 831c65b..20c12f3 100644
  	    client->errorValue = dataBytes;
  	    __glXResetLargeCommandStatus(cl);
  	    return __glXBadLargeRequest;
-@@ -1673,17 +1686,16 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1673,17 +1686,16 @@ int __glXRenderLarge(__GLXclientState *c
  	    ** This is the last request; it must have enough bytes to complete
  	    ** the command.
  	    */
@@ -154,11 +152,9 @@ index 831c65b..20c12f3 100644
  		client->errorValue = dataBytes;
  		__glXResetLargeCommandStatus(cl);
  		return __glXBadLargeRequest;
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-index 2685355..2e228c0 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-@@ -587,6 +587,8 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -587,6 +587,8 @@ int __glXSwapRenderLarge(__GLXclientStat
      ** duplicated there.
      */
      
@@ -167,7 +163,7 @@ index 2685355..2e228c0 100644
      req = (xGLXRenderLargeReq *) pc;
      __GLX_SWAP_SHORT(&req->length);
      __GLX_SWAP_INT(&req->contextTag);
-@@ -599,12 +601,15 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -599,12 +601,15 @@ int __glXSwapRenderLarge(__GLXclientStat
  	__glXResetLargeCommandStatus(cl);
  	return error;
      }
@@ -184,7 +180,7 @@ index 2685355..2e228c0 100644
  	client->errorValue = req->length;
  	/* Reset in case this isn't 1st request. */
  	__glXResetLargeCommandStatus(cl);
-@@ -614,7 +619,7 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -614,7 +619,7 @@ int __glXSwapRenderLarge(__GLXclientStat
      
      if (cl->largeCmdRequestsSoFar == 0) {
  	__GLXrenderSizeData *entry;
@@ -193,7 +189,7 @@ index 2685355..2e228c0 100644
  	size_t cmdlen;
  	/*
  	** This is the first request of a multi request command.
-@@ -624,12 +629,17 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -624,12 +629,17 @@ int __glXSwapRenderLarge(__GLXclientStat
  	    client->errorValue = req->requestNumber;
  	    return __glXBadLargeRequest;
  	}
@@ -212,7 +208,7 @@ index 2685355..2e228c0 100644
  	if ( (opcode >= __GLX_MIN_RENDER_OPCODE) && 
  	     (opcode <= __GLX_MAX_RENDER_OPCODE) ) {
  	    entry = &__glXRenderSizeTable[opcode];
-@@ -661,16 +671,12 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -661,16 +671,12 @@ int __glXSwapRenderLarge(__GLXclientStat
  	    if (extra < 0) {
  		return BadLength;
  	    }
@@ -234,7 +230,7 @@ index 2685355..2e228c0 100644
  	/*
  	** Make enough space in the buffer, then copy the entire request.
  	*/
-@@ -698,6 +704,7 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -698,6 +704,7 @@ int __glXSwapRenderLarge(__GLXclientStat
  	** We are receiving subsequent (i.e. not the first) requests of a
  	** multi request command.
  	*/
@@ -242,7 +238,7 @@ index 2685355..2e228c0 100644
  
  	/*
  	** Check the request number and the total request count.
-@@ -716,7 +723,13 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -716,7 +723,13 @@ int __glXSwapRenderLarge(__GLXclientStat
  	/*
  	** Check that we didn't get too much data.
  	*/
@@ -257,7 +253,7 @@ index 2685355..2e228c0 100644
  	    client->errorValue = dataBytes;
  	    __glXResetLargeCommandStatus(cl);
  	    return __glXBadLargeRequest;
-@@ -730,17 +743,17 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -730,17 +743,17 @@ int __glXSwapRenderLarge(__GLXclientStat
  	    ** This is the last request; it must have enough bytes to complete
  	    ** the command.
  	    */
@@ -285,6 +281,3 @@ index 2685355..2e228c0 100644
  		client->errorValue = dataBytes;
  		__glXResetLargeCommandStatus(cl);
  		return __glXBadLargeRequest;
--- 
-2.1.4
-
diff --git a/debian/patches/1040-glx-Pass-remaining-request-length-into-varsize-.full.patch b/debian/patches/1040-glx-Pass-remaining-request-length-into-varsize-.full.patch
index 85181f0..dd32691 100644
--- a/debian/patches/1040-glx-Pass-remaining-request-length-into-varsize-.full.patch
+++ b/debian/patches/1040-glx-Pass-remaining-request-length-into-varsize-.full.patch
@@ -24,11 +24,9 @@ Signed-off-by: Dave Airlie <airlied at redhat.com>
  nx-X11/programs/Xserver/GL/glx/rensize.c     | 125 ++++++++++++++-------------
  4 files changed, 121 insertions(+), 107 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxcmds.c b/nx-X11/programs/Xserver/GL/glx/glxcmds.c
-index 20c12f3..a1bb259 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxcmds.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glxcmds.c
-@@ -1490,7 +1490,7 @@ int __glXRender(__GLXclientState *cl, GLbyte *pc)
+@@ -1490,7 +1490,7 @@ int __glXRender(__GLXclientState *cl, GL
  
          if (entry->varsize) {
              /* variable size command */
@@ -37,7 +35,7 @@ index 20c12f3..a1bb259 100644
              if (extra < 0) {
                  return BadLength;
              }
-@@ -1563,6 +1563,7 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1563,6 +1563,7 @@ int __glXRenderLarge(__GLXclientState *c
      if (cl->largeCmdRequestsSoFar == 0) {
  	__GLXrenderSizeData *entry;
  	int extra = 0, cmdlen;
@@ -45,7 +43,7 @@ index 20c12f3..a1bb259 100644
  	/*
  	** This is the first request of a multi request command.
  	** Make enough space in the buffer, then copy the entire request.
-@@ -1608,7 +1609,8 @@ int __glXRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -1608,7 +1609,8 @@ int __glXRenderLarge(__GLXclientState *c
  	    ** be computed from its parameters), all the parameters needed
  	    ** will be in the 1st request, so it's okay to do this.
  	    */
@@ -55,11 +53,9 @@ index 20c12f3..a1bb259 100644
  	    if (extra < 0) {
  	        return BadLength;
  	    }
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-index 2e228c0..33a748a 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
 +++ b/nx-X11/programs/Xserver/GL/glx/glxcmdsswap.c
-@@ -541,7 +541,8 @@ int __glXSwapRender(__GLXclientState *cl, GLbyte *pc)
+@@ -541,7 +541,8 @@ int __glXSwapRender(__GLXclientState *cl
  
          if (entry->varsize) {
              /* variable size command */
@@ -69,7 +65,7 @@ index 2e228c0..33a748a 100644
              if (extra < 0) {
                  return BadLength;
              }
-@@ -620,6 +621,7 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -620,6 +621,7 @@ int __glXSwapRenderLarge(__GLXclientStat
      if (cl->largeCmdRequestsSoFar == 0) {
  	__GLXrenderSizeData *entry;
  	int extra = 0;
@@ -77,7 +73,7 @@ index 2e228c0..33a748a 100644
  	size_t cmdlen;
  	/*
  	** This is the first request of a multi request command.
-@@ -667,7 +669,8 @@ int __glXSwapRenderLarge(__GLXclientState *cl, GLbyte *pc)
+@@ -667,7 +669,8 @@ int __glXSwapRenderLarge(__GLXclientStat
  	    ** be computed from its parameters), all the parameters needed
  	    ** will be in the 1st request, so it's okay to do this.
  	    */
@@ -87,8 +83,6 @@ index 2e228c0..33a748a 100644
  	    if (extra < 0) {
  		return BadLength;
  	    }
-diff --git a/nx-X11/programs/Xserver/GL/glx/glxserver.h b/nx-X11/programs/Xserver/GL/glx/glxserver.h
-index 4047574..193ebcb 100644
 --- a/nx-X11/programs/Xserver/GL/glx/glxserver.h
 +++ b/nx-X11/programs/Xserver/GL/glx/glxserver.h
 @@ -179,7 +179,7 @@ extern __GLXprocPtr __glXProcTable[];
@@ -100,7 +94,7 @@ index 4047574..193ebcb 100644
  } __GLXrenderSizeData;
  extern __GLXrenderSizeData __glXRenderSizeTable[];
  extern __GLXrenderSizeData __glXRenderSizeTable_EXT[];
-@@ -271,48 +271,48 @@ extern int __glXImageSize(GLenum format, GLenum type,
+@@ -271,48 +271,48 @@ extern int __glXImageSize(GLenum format,
      GLint imageHeight, GLint rowLength, GLint skipImages, GLint skipRows,
      GLint alignment);
  
@@ -191,7 +185,7 @@ index 4047574..193ebcb 100644
  
  /*
   * Routines for computing the size of returned data.
-@@ -322,7 +322,7 @@ extern int __glXConvolutionParameterfvSize(GLenum pname);
+@@ -322,7 +322,7 @@ extern int __glXConvolutionParameterfvSi
  extern int __glXColorTableParameterfvSize(GLenum pname);
  extern int __glXColorTableParameterivSize(GLenum pname);
  
@@ -201,8 +195,6 @@ index 4047574..193ebcb 100644
 +extern int __glXPointParameterivReqSize(GLbyte *pc, Bool swap, int reqlen);
  
  #endif /* !__GLX_server_h__ */
-diff --git a/nx-X11/programs/Xserver/GL/glx/rensize.c b/nx-X11/programs/Xserver/GL/glx/rensize.c
-index 9bf0d00..dc3475e 100644
 --- a/nx-X11/programs/Xserver/GL/glx/rensize.c
 +++ b/nx-X11/programs/Xserver/GL/glx/rensize.c
 @@ -48,7 +48,7 @@
@@ -214,7 +206,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLsizei n = *(GLsizei *)(pc + 0);
      GLenum type = *(GLenum *)(pc + 4);
-@@ -60,7 +60,7 @@ int __glXCallListsReqSize(GLbyte *pc, Bool swap )
+@@ -60,7 +60,7 @@ int __glXCallListsReqSize(GLbyte *pc, Bo
      return n * __glCallLists_size( type );
  }
  
@@ -223,7 +215,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 0);
      if (swap) {
-@@ -69,12 +69,12 @@ int __glXFogivReqSize(GLbyte *pc, Bool swap )
+@@ -69,12 +69,12 @@ int __glXFogivReqSize(GLbyte *pc, Bool s
      return 4 * __glFogiv_size( pname );		/* defined in samplegl lib */
  }
  
@@ -239,7 +231,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 4);
      if (swap) {
-@@ -83,12 +83,12 @@ int __glXLightfvReqSize(GLbyte *pc, Bool swap )
+@@ -83,12 +83,12 @@ int __glXLightfvReqSize(GLbyte *pc, Bool
      return 4 * __glLightfv_size( pname );	/* defined in samplegl lib */
  }
  
@@ -255,7 +247,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 0);
      if (swap) {
-@@ -97,12 +97,12 @@ int __glXLightModelfvReqSize(GLbyte *pc, Bool swap )
+@@ -97,12 +97,12 @@ int __glXLightModelfvReqSize(GLbyte *pc,
      return 4 * __glLightModelfv_size( pname );	/* defined in samplegl lib */
  }
  
@@ -271,7 +263,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 4);
      if (swap) {
-@@ -111,12 +111,12 @@ int __glXMaterialfvReqSize(GLbyte *pc, Bool swap )
+@@ -111,12 +111,12 @@ int __glXMaterialfvReqSize(GLbyte *pc, B
      return 4 * __glMaterialfv_size( pname );	/* defined in samplegl lib */
  }
  
@@ -287,7 +279,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 4);
      if (swap) {
-@@ -125,7 +125,7 @@ int __glXTexGendvReqSize(GLbyte *pc, Bool swap )
+@@ -125,7 +125,7 @@ int __glXTexGendvReqSize(GLbyte *pc, Boo
      return 8 * __glTexGendv_size( pname );	/* defined in samplegl lib */
  }
  
@@ -296,7 +288,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 4);
      if (swap) {
-@@ -134,12 +134,12 @@ int __glXTexGenfvReqSize(GLbyte *pc, Bool swap )
+@@ -134,12 +134,12 @@ int __glXTexGenfvReqSize(GLbyte *pc, Boo
      return 4 * __glTexGenfv_size( pname );	/* defined in samplegl lib */
  }
  
@@ -312,7 +304,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 4);
      if (swap) {
-@@ -148,12 +148,12 @@ int __glXTexParameterfvReqSize(GLbyte *pc, Bool swap )
+@@ -148,12 +148,12 @@ int __glXTexParameterfvReqSize(GLbyte *p
      return 4 * __glTexParameterfv_size( pname ); /* defined in samplegl lib */
  }
  
@@ -328,7 +320,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 4);
      if (swap) {
-@@ -162,12 +162,12 @@ int __glXTexEnvfvReqSize(GLbyte *pc, Bool swap )
+@@ -162,12 +162,12 @@ int __glXTexEnvfvReqSize(GLbyte *pc, Boo
      return 4 * __glTexEnvfv_size( pname );	/* defined in samplegl lib */
  }
  
@@ -344,7 +336,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum target;
      GLint order;
-@@ -183,7 +183,7 @@ int __glXMap1dReqSize(GLbyte *pc, Bool swap )
+@@ -183,7 +183,7 @@ int __glXMap1dReqSize(GLbyte *pc, Bool s
      return safe_mul(8, safe_mul(__glMap1d_size(target), order));
  }
  
@@ -353,7 +345,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum target;
      GLint order;
-@@ -205,7 +205,7 @@ static int Map2Size(int k, int majorOrder, int minorOrder)
+@@ -205,7 +205,7 @@ static int Map2Size(int k, int majorOrde
      return safe_mul(k, safe_mul(majorOrder, minorOrder));
  }
  
@@ -362,7 +354,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum target;
      GLint uorder, vorder;
-@@ -221,7 +221,7 @@ int __glXMap2dReqSize(GLbyte *pc, Bool swap )
+@@ -221,7 +221,7 @@ int __glXMap2dReqSize(GLbyte *pc, Bool s
      return safe_mul(8, Map2Size(__glMap2d_size(target), uorder, vorder));
  }
  
@@ -371,7 +363,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum target;
      GLint uorder, vorder;
-@@ -237,7 +237,7 @@ int __glXMap2fReqSize(GLbyte *pc, Bool swap )
+@@ -237,7 +237,7 @@ int __glXMap2fReqSize(GLbyte *pc, Bool s
      return safe_mul(4, Map2Size(__glMap2f_size(target), uorder, vorder));
  }
  
@@ -380,7 +372,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLint mapsize;
      mapsize = *(GLint *)(pc + 4);
-@@ -247,12 +247,12 @@ int __glXPixelMapfvReqSize(GLbyte *pc, Bool swap )
+@@ -247,12 +247,12 @@ int __glXPixelMapfvReqSize(GLbyte *pc, B
      return 4 * mapsize;
  }
  
@@ -396,7 +388,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLint mapsize;
      mapsize = *(GLint *)(pc + 4);
-@@ -458,7 +458,7 @@ int __glXImageSize( GLenum format, GLenum type, GLenum target,
+@@ -458,7 +458,7 @@ int __glXImageSize( GLenum format, GLenu
  }
  
  
@@ -405,7 +397,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchDrawPixelsHeader *hdr = (__GLXdispatchDrawPixelsHeader *) pc;
      GLenum format = hdr->format;
-@@ -482,7 +482,7 @@ int __glXDrawPixelsReqSize(GLbyte *pc, Bool swap )
+@@ -482,7 +482,7 @@ int __glXDrawPixelsReqSize(GLbyte *pc, B
  			   0, rowLength, 0, skipRows, alignment );
  }
  
@@ -414,7 +406,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchBitmapHeader *hdr = (__GLXdispatchBitmapHeader *) pc;
      GLint w = hdr->width;
-@@ -502,7 +502,7 @@ int __glXBitmapReqSize(GLbyte *pc, Bool swap )
+@@ -502,7 +502,7 @@ int __glXBitmapReqSize(GLbyte *pc, Bool
  		      0, rowLength, 0, skipRows, alignment );
  }
  
@@ -423,7 +415,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchTexImageHeader *hdr = (__GLXdispatchTexImageHeader *) pc;
      GLenum target = hdr->target;
-@@ -531,7 +531,7 @@ int __glXTexImage1DReqSize(GLbyte *pc, Bool swap )
+@@ -531,7 +531,7 @@ int __glXTexImage1DReqSize(GLbyte *pc, B
  			   0, rowLength, 0, skipRows, alignment );
  }
  
@@ -448,7 +440,7 @@ index 9bf0d00..dc3475e 100644
      int i;
  
      if (swap) {
-@@ -593,6 +594,13 @@ int __glXDrawArraysSize( GLbyte *pc, Bool swap )
+@@ -593,6 +594,13 @@ int __glXDrawArraysSize( GLbyte *pc, Boo
      }
  
      pc += sizeof(__GLXdispatchDrawArraysHeader);
@@ -462,7 +454,7 @@ index 9bf0d00..dc3475e 100644
      compHeader = (__GLXdispatchDrawArraysComponentHeader *) pc;
  
      for (i=0; i<numComponents; i++) {
-@@ -636,23 +644,24 @@ int __glXDrawArraysSize( GLbyte *pc, Bool swap )
+@@ -636,23 +644,24 @@ int __glXDrawArraysSize( GLbyte *pc, Boo
  	    return -1;
  	}
  
@@ -492,7 +484,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchTexSubImageHeader *hdr = (__GLXdispatchTexSubImageHeader *) pc;
      GLenum format = hdr->format;
-@@ -674,7 +683,7 @@ int __glXTexSubImage1DReqSize(GLbyte *pc, Bool swap )
+@@ -674,7 +683,7 @@ int __glXTexSubImage1DReqSize(GLbyte *pc
  			   0, rowLength, 0, skipRows, alignment );
  }
  
@@ -501,7 +493,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchTexSubImageHeader *hdr = (__GLXdispatchTexSubImageHeader *) pc;
      GLenum format = hdr->format;
-@@ -698,7 +707,7 @@ int __glXTexSubImage2DReqSize(GLbyte *pc, Bool swap )
+@@ -698,7 +707,7 @@ int __glXTexSubImage2DReqSize(GLbyte *pc
  			   0, rowLength, 0, skipRows, alignment );
  }
  
@@ -510,7 +502,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchTexImage3DHeader *hdr = (__GLXdispatchTexImage3DHeader *) pc;
      GLenum target = hdr->target;
-@@ -735,7 +744,7 @@ int __glXTexImage3DReqSize(GLbyte *pc, Bool swap )
+@@ -735,7 +744,7 @@ int __glXTexImage3DReqSize(GLbyte *pc, B
      }
  }
  
@@ -519,7 +511,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchTexSubImage3DHeader *hdr =
  					(__GLXdispatchTexSubImage3DHeader *) pc;
-@@ -772,7 +781,7 @@ int __glXTexSubImage3DReqSize(GLbyte *pc, Bool swap )
+@@ -772,7 +781,7 @@ int __glXTexSubImage3DReqSize(GLbyte *pc
      }
  }
  
@@ -528,7 +520,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchConvolutionFilterHeader *hdr =
  			(__GLXdispatchConvolutionFilterHeader *) pc;
-@@ -795,7 +804,7 @@ int __glXConvolutionFilter1DReqSize(GLbyte *pc, Bool swap )
+@@ -795,7 +804,7 @@ int __glXConvolutionFilter1DReqSize(GLby
  			   0, rowLength, 0, 0, alignment );
  }
  
@@ -537,7 +529,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchConvolutionFilterHeader *hdr =
  			(__GLXdispatchConvolutionFilterHeader *) pc;
-@@ -841,7 +850,7 @@ int __glXConvolutionParameterfvSize(GLenum pname)
+@@ -841,7 +850,7 @@ int __glXConvolutionParameterfvSize(GLen
      return __glXConvolutionParameterivSize(pname);
  }
  
@@ -546,7 +538,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 4);
      if (swap) {
-@@ -850,12 +859,12 @@ int __glXConvolutionParameterivReqSize(GLbyte *pc, Bool swap )
+@@ -850,12 +859,12 @@ int __glXConvolutionParameterivReqSize(G
      return 4 * __glXConvolutionParameterivSize( pname );
  }
  
@@ -562,7 +554,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchConvolutionFilterHeader *hdr =
  			(__GLXdispatchConvolutionFilterHeader *) pc;
-@@ -904,7 +913,7 @@ int __glXColorTableParameterivSize(GLenum pname)
+@@ -904,7 +913,7 @@ int __glXColorTableParameterivSize(GLenu
      return __glXColorTableParameterfvSize(pname);
  }
  
@@ -571,7 +563,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchColorTableHeader *hdr =
  			(__GLXdispatchColorTableHeader *) pc;
-@@ -939,7 +948,7 @@ int __glXColorTableReqSize(GLbyte *pc, Bool swap )
+@@ -939,7 +948,7 @@ int __glXColorTableReqSize(GLbyte *pc, B
  			   0, rowLength, 0, 0, alignment );
  }
  
@@ -580,7 +572,7 @@ index 9bf0d00..dc3475e 100644
  {
      __GLXdispatchColorSubTableHeader *hdr =
  			(__GLXdispatchColorSubTableHeader *) pc;
-@@ -962,7 +971,7 @@ int __glXColorSubTableReqSize(GLbyte *pc, Bool swap )
+@@ -962,7 +971,7 @@ int __glXColorSubTableReqSize(GLbyte *pc
  			   0, rowLength, 0, 0, alignment );
  }
  
@@ -589,7 +581,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 4);
      if (swap) {
-@@ -971,13 +980,13 @@ int __glXColorTableParameterfvReqSize(GLbyte *pc, Bool swap )
+@@ -971,13 +980,13 @@ int __glXColorTableParameterfvReqSize(GL
      return 4 * __glXColorTableParameterfvSize(pname);
  }
  
@@ -606,7 +598,7 @@ index 9bf0d00..dc3475e 100644
  {
      GLenum pname = *(GLenum *)(pc + 0);
      if (swap) {
-@@ -986,8 +995,8 @@ int __glXPointParameterfvARBReqSize(GLbyte *pc, Bool swap )
+@@ -986,8 +995,8 @@ int __glXPointParameterfvARBReqSize(GLby
      return 4 * __glPointParameterfvEXT_size( pname );
  }
  
@@ -617,6 +609,3 @@ index 9bf0d00..dc3475e 100644
 -    return __glXPointParameterfvARBReqSize(pc, swap);
 +    return __glXPointParameterfvARBReqSize(pc, swap, reqlen);
  }
--- 
-2.1.4
-
diff --git a/debian/patches/1041-nx-X11-lib-font-fc-fserve.c-initialize-remainin.full.patch b/debian/patches/1041-nx-X11-lib-font-fc-fserve.c-initialize-remainin.full.patch
index b74b2d4..b22ee90 100644
--- a/debian/patches/1041-nx-X11-lib-font-fc-fserve.c-initialize-remainin.full.patch
+++ b/debian/patches/1041-nx-X11-lib-font-fc-fserve.c-initialize-remainin.full.patch
@@ -8,11 +8,9 @@ Subject: [PATCH 01/02] nx-X11/lib/font/fc/fserve.c: initialize remaining
  nx-X11/lib/font/fc/fserve.c | 4 ++--
  1 file changed, 2 insertions(+), 2 deletions(-)
 
-diff --git a/nx-X11/lib/font/fc/fserve.c b/nx-X11/lib/font/fc/fserve.c
-index 86b5753..6bbb8c2 100644
 --- a/nx-X11/lib/font/fc/fserve.c
 +++ b/nx-X11/lib/font/fc/fserve.c
-@@ -1917,7 +1917,7 @@ fs_read_glyphs(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -1917,7 +1917,7 @@ fs_read_glyphs(FontPathElementPtr fpe, F
      FontInfoPtr		    pfi = &pfont->info;
      fsQueryXBitmaps16Reply  *rep;
      char		    *buf;
@@ -21,7 +19,7 @@ index 86b5753..6bbb8c2 100644
      fsOffset32		    *ppbits;
      fsOffset32		    local_off;
      char		    *off_adr;
-@@ -2501,7 +2501,7 @@ fs_read_list_info(FontPathElementPtr fpe, FSBlockDataPtr blockrec)
+@@ -2501,7 +2501,7 @@ fs_read_list_info(FontPathElementPtr fpe
      FSBlockedListInfoPtr	binfo = (FSBlockedListInfoPtr) blockrec->data;
      fsListFontsWithXInfoReply	*rep;
      char			*buf;
@@ -30,6 +28,3 @@ index 86b5753..6bbb8c2 100644
      FSFpePtr			conn = (FSFpePtr) fpe->private;
      fsPropInfo			*pi;
      fsPropOffset		*po;
--- 
-2.1.4
-
diff --git a/debian/patches/1042-Do-proper-input-validation-to-fix-for-CVE-2011-.full.patch b/debian/patches/1042-Do-proper-input-validation-to-fix-for-CVE-2011-.full.patch
index 9ea3301..6cf9fad 100644
--- a/debian/patches/1042-Do-proper-input-validation-to-fix-for-CVE-2011-.full.patch
+++ b/debian/patches/1042-Do-proper-input-validation-to-fix-for-CVE-2011-.full.patch
@@ -16,11 +16,9 @@ Reviewed-by: Tomas Hoger <thoger at redhat.com>
  nx-X11/lib/font/fontfile/decompress.c | 31 +++++++++++++++++--------------
  1 file changed, 17 insertions(+), 14 deletions(-)
 
-diff --git a/nx-X11/lib/font/fontfile/decompress.c b/nx-X11/lib/font/fontfile/decompress.c
-index 553b315..c7e649f 100644
 --- a/nx-X11/lib/font/fontfile/decompress.c
 +++ b/nx-X11/lib/font/fontfile/decompress.c
-@@ -99,7 +99,7 @@ static char_type magic_header[] = { "\037\235" };	/* 1F 9D */
+@@ -99,7 +99,7 @@ static char_type magic_header[] = { "\03
  #define FIRST	257	/* first free entry */
  #define	CLEAR	256	/* table clear output code */
  
@@ -105,6 +103,3 @@ index 553b315..c7e649f 100644
  	    file->tab_prefix[code] = (unsigned short)oldcode;
  	    file->tab_suffix[code] = finchar;
  	    file->free_ent = code+1;
--- 
-2.1.4
-
diff --git a/debian/patches/1101-Coverity-844-845-846-Fix-memory-leaks.full.patch b/debian/patches/1101-Coverity-844-845-846-Fix-memory-leaks.full.patch
index e373bae..5c1e043 100644
--- a/debian/patches/1101-Coverity-844-845-846-Fix-memory-leaks.full.patch
+++ b/debian/patches/1101-Coverity-844-845-846-Fix-memory-leaks.full.patch
@@ -9,8 +9,6 @@ the CVE-2015-0255 fix (Mike DePaulo)
  nx-X11/programs/Xserver/xkb/xkb.c | 22 +++++++++++++++++++---
  1 file changed, 19 insertions(+), 3 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/xkb/xkb.c b/nx-X11/programs/Xserver/xkb/xkb.c
-index 2405090..2561c89 100644
 --- a/nx-X11/programs/Xserver/xkb/xkb.c
 +++ b/nx-X11/programs/Xserver/xkb/xkb.c
 @@ -4794,9 +4794,20 @@ char *		wire;
@@ -58,6 +56,3 @@ index 2405090..2561c89 100644
      }
      if (req->nColors!=geom->num_colors) {
  	client->errorValue= _XkbErrCode3(0x05,req->nColors,geom->num_colors);
--- 
-1.9.1
-
diff --git a/debian/patches/1102-include-introduce-byte-counting-functions.full.patch b/debian/patches/1102-include-introduce-byte-counting-functions.full.patch
index eb6366a..96aee77 100644
--- a/debian/patches/1102-include-introduce-byte-counting-functions.full.patch
+++ b/debian/patches/1102-include-introduce-byte-counting-functions.full.patch
@@ -24,8 +24,6 @@ Signed-off-by: Peter Hutterer <peter.hutterer at who-t.net>
  nx-X11/programs/Xserver/include/misc.h | 30 ++++++++++++++++++++++++++++++
  1 file changed, 30 insertions(+)
 
-diff --git a/nx-X11/programs/Xserver/include/misc.h b/nx-X11/programs/Xserver/include/misc.h
-index 5944a42..849f1b5 100644
 --- a/nx-X11/programs/Xserver/include/misc.h
 +++ b/nx-X11/programs/Xserver/include/misc.h
 @@ -193,6 +193,36 @@ typedef struct _xReq *xReqPtr;
@@ -65,6 +63,3 @@ index 5944a42..849f1b5 100644
  /* some macros to help swap requests, replies, and events */
  
  #define LengthRestB(stuff) \
--- 
-1.9.1
-
diff --git a/debian/patches/1103-xkb-Don-t-swap-XkbSetGeometry-data-in-the-input.full.patch b/debian/patches/1103-xkb-Don-t-swap-XkbSetGeometry-data-in-the-input.full.patch
index 328853a..e16e7a7 100644
--- a/debian/patches/1103-xkb-Don-t-swap-XkbSetGeometry-data-in-the-input.full.patch
+++ b/debian/patches/1103-xkb-Don-t-swap-XkbSetGeometry-data-in-the-input.full.patch
@@ -30,8 +30,6 @@ index 2405090..7db0959 100644
  nx-X11/programs/Xserver/xkb/xkb.c | 35 +++++++++++++++++++----------------
  1 file changed, 19 insertions(+), 16 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/xkb/xkb.c b/nx-X11/programs/Xserver/xkb/xkb.c
-index 2561c89..d8b5b2c 100644
 --- a/nx-X11/programs/Xserver/xkb/xkb.c
 +++ b/nx-X11/programs/Xserver/xkb/xkb.c
 @@ -4441,15 +4441,14 @@ static char *
@@ -110,6 +108,3 @@ index 2561c89..d8b5b2c 100644
  	    doodad->text.color_ndx= dWire->text.colorNdx;
  	    doodad->text.text= _GetCountedString(&wire,client->swapped);
  	    doodad->text.font= _GetCountedString(&wire,client->swapped);
--- 
-1.9.1
-
diff --git a/debian/patches/1104-xkb-Check-strings-length-against-request-size.full.patch b/debian/patches/1104-xkb-Check-strings-length-against-request-size.full.patch
index 533ddcc..79f27ab 100644
--- a/debian/patches/1104-xkb-Check-strings-length-against-request-size.full.patch
+++ b/debian/patches/1104-xkb-Check-strings-length-against-request-size.full.patch
@@ -19,8 +19,6 @@ Signed-off-by: Julien Cristau <jcristau at debian.org>
  nx-X11/programs/Xserver/xkb/xkb.c | 66 ++++++++++++++++++++++++---------------
  1 file changed, 41 insertions(+), 25 deletions(-)
 
-diff --git a/nx-X11/programs/Xserver/xkb/xkb.c b/nx-X11/programs/Xserver/xkb/xkb.c
-index d8b5b2c..778269f 100644
 --- a/nx-X11/programs/Xserver/xkb/xkb.c
 +++ b/nx-X11/programs/Xserver/xkb/xkb.c
 @@ -4437,26 +4437,30 @@ ProcXkbGetGeometry(ClientPtr client)
@@ -143,6 +141,3 @@ index d8b5b2c..778269f 100644
          if (!XkbAddGeomColor(geom,name,geom->num_colors)) {
              xfree(name);
  	    return BadAlloc;
--- 
-1.9.1
-
diff --git a/debian/patches/1210-CVE-2015-3418-dix-Allow-zero-height-PutImage-re.full.patch b/debian/patches/1210-CVE-2015-3418-dix-Allow-zero-height-PutImage-re.full.patch
index 8fc777e..e0bb006 100644
--- a/debian/patches/1210-CVE-2015-3418-dix-Allow-zero-height-PutImage-re.full.patch
+++ b/debian/patches/1210-CVE-2015-3418-dix-Allow-zero-height-PutImage-re.full.patch
@@ -30,7 +30,7 @@ Date:   Fri May 1 13:09:24 2015 +0200
      if (((((lengthProto * stuff->height) + (unsigned)3) >> 2) + 
 --- a/nx-X11/programs/Xserver/hw/nxagent/NXdispatch.c
 +++ b/nx-X11/programs/Xserver/hw/nxagent/NXdispatch.c
-@@ -2630,7 +2630,7 @@ ProcPutImage(register ClientPtr client)
+@@ -2630,7 +2630,7 @@ ProcPutImage(client)
  
      tmpImage = (char *)&stuff[1];
      lengthProto = length;
diff --git a/debian/patches/1250_nx-X11_Bug-51375-Xorg-doesn_t-set-status-for-RR.full.patch b/debian/patches/1250_nx-X11_Bug-51375-Xorg-doesn_t-set-status-for-RR.full.patch
index 1e440c2..08d51bb 100644
--- a/debian/patches/1250_nx-X11_Bug-51375-Xorg-doesn_t-set-status-for-RR.full.patch
+++ b/debian/patches/1250_nx-X11_Bug-51375-Xorg-doesn_t-set-status-for-RR.full.patch
@@ -16,8 +16,6 @@ Date:   Mon Jul 9 19:12:42 2012 -0700
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/rroutput.c b/nx-X11/programs/Xserver/randr/rroutput.c
-index 1ecde31..693f5a5 100644
 --- a/nx-X11/programs/Xserver/randr/rroutput.c
 +++ b/nx-X11/programs/Xserver/randr/rroutput.c
 @@ -456,6 +456,7 @@ ProcRRGetOutputInfo (ClientPtr client)
diff --git a/debian/patches/1251_nx-X11_Drop-a-reference-to-user-mode-after-crea.full.patch b/debian/patches/1251_nx-X11_Drop-a-reference-to-user-mode-after-crea.full.patch
index a73a1c7..fe03185 100644
--- a/debian/patches/1251_nx-X11_Drop-a-reference-to-user-mode-after-crea.full.patch
+++ b/debian/patches/1251_nx-X11_Drop-a-reference-to-user-mode-after-crea.full.patch
@@ -12,8 +12,6 @@ Date:   Wed Sep 10 13:11:09 2008 +0800
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/rrmode.c b/nx-X11/programs/Xserver/randr/rrmode.c
-index 62c0148..09c0113 100644
 --- a/nx-X11/programs/Xserver/randr/rrmode.c
 +++ b/nx-X11/programs/Xserver/randr/rrmode.c
 @@ -342,7 +342,8 @@ ProcRRCreateMode (ClientPtr client)
diff --git a/debian/patches/1252_nx-X11_Free-randr-crtc-and-output-pointer-array.full.patch b/debian/patches/1252_nx-X11_Free-randr-crtc-and-output-pointer-array.full.patch
index 6c6b1d0..14b0860 100644
--- a/debian/patches/1252_nx-X11_Free-randr-crtc-and-output-pointer-array.full.patch
+++ b/debian/patches/1252_nx-X11_Free-randr-crtc-and-output-pointer-array.full.patch
@@ -15,8 +15,6 @@ Date:   Thu Sep 17 18:14:37 2009 -0700
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/randr.c b/nx-X11/programs/Xserver/randr/randr.c
-index 81df406..f565617 100644
 --- a/nx-X11/programs/Xserver/randr/randr.c
 +++ b/nx-X11/programs/Xserver/randr/randr.c
 @@ -125,6 +125,8 @@ RRCloseScreen (int i, ScreenPtr pScreen)
diff --git a/debian/patches/1253_nx-X11_randr-check-for-virtual-size-limits-befo.full.patch b/debian/patches/1253_nx-X11_randr-check-for-virtual-size-limits-befo.full.patch
index d89432c..7bcea73 100644
--- a/debian/patches/1253_nx-X11_randr-check-for-virtual-size-limits-befo.full.patch
+++ b/debian/patches/1253_nx-X11_randr-check-for-virtual-size-limits-befo.full.patch
@@ -16,8 +16,6 @@ Date:   Fri Dec 17 16:09:35 2010 +0200
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/rrscreen.c b/nx-X11/programs/Xserver/randr/rrscreen.c
-index 9b3935e..9bea97b 100644
 --- a/nx-X11/programs/Xserver/randr/rrscreen.c
 +++ b/nx-X11/programs/Xserver/randr/rrscreen.c
 @@ -938,6 +938,18 @@ ProcRRSetScreenConfig (ClientPtr client)
diff --git a/debian/patches/1254_nx-X11_randr-fix-server-crash-in-RRGetScreenInf.full.patch b/debian/patches/1254_nx-X11_randr-fix-server-crash-in-RRGetScreenInf.full.patch
index cab084d..8c25d61 100644
--- a/debian/patches/1254_nx-X11_randr-fix-server-crash-in-RRGetScreenInf.full.patch
+++ b/debian/patches/1254_nx-X11_randr-fix-server-crash-in-RRGetScreenInf.full.patch
@@ -18,8 +18,6 @@ Date:   Fri May 22 09:54:38 2009 +0200
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/rrscreen.c b/nx-X11/programs/Xserver/randr/rrscreen.c
-index 9bea97b..20eed11 100644
 --- a/nx-X11/programs/Xserver/randr/rrscreen.c
 +++ b/nx-X11/programs/Xserver/randr/rrscreen.c
 @@ -677,8 +677,9 @@ ProcRRGetScreenInfo (ClientPtr client)
diff --git a/debian/patches/1255_nx-X11_RRModeCreate-plug-memory-leak-of-newMode.full.patch b/debian/patches/1255_nx-X11_RRModeCreate-plug-memory-leak-of-newMode.full.patch
index f33dce9..11b4579 100644
--- a/debian/patches/1255_nx-X11_RRModeCreate-plug-memory-leak-of-newMode.full.patch
+++ b/debian/patches/1255_nx-X11_RRModeCreate-plug-memory-leak-of-newMode.full.patch
@@ -23,8 +23,6 @@ Date:   Sat Jul 14 11:21:15 2012 -0700
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/rrmode.c b/nx-X11/programs/Xserver/randr/rrmode.c
-index 09c0113..43ffe07 100644
 --- a/nx-X11/programs/Xserver/randr/rrmode.c
 +++ b/nx-X11/programs/Xserver/randr/rrmode.c
 @@ -98,8 +98,10 @@ RRModeCreate (xRRModeInfo   *modeInfo,
diff --git a/debian/patches/1256_nx-X11_ProcRRGetScreenInfo-swap-configTimestamp.full.patch b/debian/patches/1256_nx-X11_ProcRRGetScreenInfo-swap-configTimestamp.full.patch
index c00b78a..d4472f6 100644
--- a/debian/patches/1256_nx-X11_ProcRRGetScreenInfo-swap-configTimestamp.full.patch
+++ b/debian/patches/1256_nx-X11_ProcRRGetScreenInfo-swap-configTimestamp.full.patch
@@ -13,8 +13,6 @@ Date:   Mon Jul 9 19:12:42 2012 -0700
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/rrscreen.c b/nx-X11/programs/Xserver/randr/rrscreen.c
-index 20eed11..011b97f 100644
 --- a/nx-X11/programs/Xserver/randr/rrscreen.c
 +++ b/nx-X11/programs/Xserver/randr/rrscreen.c
 @@ -745,6 +745,7 @@ ProcRRGetScreenInfo (ClientPtr client)
diff --git a/debian/patches/1257_nx-X11_randr-Fix-REQUEST-vs-REQUEST_SIZE_MATCH-.full.patch b/debian/patches/1257_nx-X11_randr-Fix-REQUEST-vs-REQUEST_SIZE_MATCH-.full.patch
index 1751561..942056f 100644
--- a/debian/patches/1257_nx-X11_randr-Fix-REQUEST-vs-REQUEST_SIZE_MATCH-.full.patch
+++ b/debian/patches/1257_nx-X11_randr-Fix-REQUEST-vs-REQUEST_SIZE_MATCH-.full.patch
@@ -18,11 +18,9 @@ Date:   Fri Jun 29 13:33:58 2012 -0700
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/rrscreen.c b/nx-X11/programs/Xserver/randr/rrscreen.c
-index 011b97f..e0eb076 100644
 --- a/nx-X11/programs/Xserver/randr/rrscreen.c
 +++ b/nx-X11/programs/Xserver/randr/rrscreen.c
-@@ -228,7 +228,7 @@ ProcRRGetScreenSizeRange (ClientPtr client)
+@@ -228,7 +228,7 @@ ProcRRGetScreenSizeRange (ClientPtr clie
      rrScrPrivPtr		pScrPriv;
      int				rc;
      
diff --git a/debian/patches/1258_nx-X11_randr-Clean-up-compiler-warnings-about-u.full.patch b/debian/patches/1258_nx-X11_randr-Clean-up-compiler-warnings-about-u.full.patch
index 38869ca..78e1e70 100644
--- a/debian/patches/1258_nx-X11_randr-Clean-up-compiler-warnings-about-u.full.patch
+++ b/debian/patches/1258_nx-X11_randr-Clean-up-compiler-warnings-about-u.full.patch
@@ -19,8 +19,6 @@ Date:   Thu Jun 21 18:42:46 2012 -0700
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/rrcrtc.c b/nx-X11/programs/Xserver/randr/rrcrtc.c
-index fb82a80..8a34962 100644
 --- a/nx-X11/programs/Xserver/randr/rrcrtc.c
 +++ b/nx-X11/programs/Xserver/randr/rrcrtc.c
 @@ -642,7 +642,6 @@ ProcRRSetCrtcConfig (ClientPtr client)
@@ -59,11 +57,9 @@ index fb82a80..8a34962 100644
      /*
       * Validate requested rotation
       */
-diff --git a/nx-X11/programs/Xserver/randr/rrinfo.c b/nx-X11/programs/Xserver/randr/rrinfo.c
-index 7e77d39..470e1bb 100644
 --- a/nx-X11/programs/Xserver/randr/rrinfo.c
 +++ b/nx-X11/programs/Xserver/randr/rrinfo.c
-@@ -83,6 +83,7 @@ RRScanOldConfig (ScreenPtr pScreen, Rotation rotations)
+@@ -83,6 +83,7 @@ RRScanOldConfig (ScreenPtr pScreen, Rota
      int		i;
      CARD16	minWidth = MAXSHORT, minHeight = MAXSHORT;
      CARD16	maxWidth = 0, maxHeight = 0;
@@ -71,7 +67,7 @@ index 7e77d39..470e1bb 100644
      
      /*
       * First time through, create a crtc and output and hook
-@@ -153,11 +154,11 @@ RRScanOldConfig (ScreenPtr pScreen, Rotation rotations)
+@@ -153,11 +154,11 @@ RRScanOldConfig (ScreenPtr pScreen, Rota
      /* find size bounds */
      for (i = 0; i < output->numModes + output->numUserModes; i++) 
      {
@@ -86,11 +82,9 @@ index 7e77d39..470e1bb 100644
  	
  	if (width < minWidth) minWidth = width;
  	if (width > maxWidth) maxWidth = width;
-diff --git a/nx-X11/programs/Xserver/randr/rrmode.c b/nx-X11/programs/Xserver/randr/rrmode.c
-index 43ffe07..db0af33 100644
 --- a/nx-X11/programs/Xserver/randr/rrmode.c
 +++ b/nx-X11/programs/Xserver/randr/rrmode.c
-@@ -194,7 +194,7 @@ RRModesForScreen (ScreenPtr pScreen, int *num_ret)
+@@ -194,7 +194,7 @@ RRModesForScreen (ScreenPtr pScreen, int
      for (o = 0; o < pScrPriv->numOutputs; o++)
      {
  	RROutputPtr	output = pScrPriv->outputs[o];
diff --git a/debian/patches/1259_nx-X11_Make-RANDR-_set_-timestamps-follow-clien.full.patch b/debian/patches/1259_nx-X11_Make-RANDR-_set_-timestamps-follow-clien.full.patch
index e241196..a17d293 100644
--- a/debian/patches/1259_nx-X11_Make-RANDR-_set_-timestamps-follow-clien.full.patch
+++ b/debian/patches/1259_nx-X11_Make-RANDR-_set_-timestamps-follow-clien.full.patch
@@ -15,8 +15,6 @@ Date:   Thu May 28 14:43:27 2009 -0700
     v2: backport to nx-libs 3.6.x (Ulrich Sibiller)
     v3: backport to nx-libs 3.5.0.x (Mihai Moldovan)
 
-diff --git a/nx-X11/programs/Xserver/randr/rrcrtc.c b/nx-X11/programs/Xserver/randr/rrcrtc.c
-index 8a34962..bc1040c 100644
 --- a/nx-X11/programs/Xserver/randr/rrcrtc.c
 +++ b/nx-X11/programs/Xserver/randr/rrcrtc.c
 @@ -838,10 +838,8 @@ ProcRRSetCrtcConfig (ClientPtr client)
@@ -43,8 +41,6 @@ index 8a34962..bc1040c 100644
  
      if (client->swapped) 
      {
-diff --git a/nx-X11/programs/Xserver/randr/rrscreen.c b/nx-X11/programs/Xserver/randr/rrscreen.c
-index e0eb076..a3851bd 100644
 --- a/nx-X11/programs/Xserver/randr/rrscreen.c
 +++ b/nx-X11/programs/Xserver/randr/rrscreen.c
 @@ -977,15 +977,10 @@ ProcRRSetScreenConfig (ClientPtr client)
diff --git a/debian/patches/1260_nx-X11_xserver-Avoid-sending-uninitialized-padd.full.patch b/debian/patches/1260_nx-X11_xserver-Avoid-sending-uninitialized-padd.full.patch
index 72900b4..02a3b61 100644
--- a/debian/patches/1260_nx-X11_xserver-Avoid-sending-uninitialized-padd.full.patch
+++ b/debian/patches/1260_nx-X11_xserver-Avoid-sending-uninitialized-padd.full.patch
@@ -166,7 +166,7 @@ Date:   Fri Feb 13 10:23:28 2009 +0100
          reply.type = X_Reply;
  	reply.length = 0;
  	reply.sequenceNumber = client->sequence;
-@@ -1112,6 +1118,7 @@ ProcConvertSelection(register ClientPtr 
+@@ -1112,6 +1118,7 @@ ProcConvertSelection(register ClientPtr
  #endif
  	    )
  	{        
@@ -174,7 +174,7 @@ Date:   Fri Feb 13 10:23:28 2009 +0100
  	    event.u.u.type = SelectionRequest;
  	    event.u.selectionRequest.time = stuff->time;
  	    event.u.selectionRequest.owner = 
-@@ -1125,6 +1132,7 @@ ProcConvertSelection(register ClientPtr 
+@@ -1125,6 +1132,7 @@ ProcConvertSelection(register ClientPtr
  		NoEventMask /* CantBeFiltered */, NullGrab))
  		return (client->noClientException);
  	}
@@ -414,7 +414,7 @@ Date:   Fri Feb 13 10:23:28 2009 +0100
  	event.u.u.type = ConfigureNotify;
  	event.u.configureNotify.window = pWin->drawable.id;
  	if (pSib)
-@@ -2552,6 +2558,7 @@ ReparentWindow(register WindowPtr pWin, 
+@@ -2552,6 +2558,7 @@ ReparentWindow(register WindowPtr pWin,
      if (WasMapped)
         UnmapWindow(pWin, FALSE);
  
@@ -572,7 +572,7 @@ Date:   Fri Feb 13 10:23:28 2009 +0100
  
  	reply->type = X_Reply;
  	reply->length = (rlength - sizeof(xGenericReply)) >> 2;
-@@ -2673,6 +2684,7 @@ DoGetImage(client, format, drawable, x, 
+@@ -2673,6 +2684,7 @@ DoGetImage(client, format, drawable, x,
          return(BadValue);
      }
      SECURITY_VERIFY_DRAWABLE(pDraw, drawable, client, SecurityReadAccess);
@@ -580,7 +580,7 @@ Date:   Fri Feb 13 10:23:28 2009 +0100
      if(pDraw->type == DRAWABLE_WINDOW)
      {
        if( /* check for being viewable */
-@@ -2726,9 +2738,10 @@ DoGetImage(client, format, drawable, x, 
+@@ -2726,9 +2738,10 @@ DoGetImage(client, format, drawable, x,
      xgi.length = length;
  
      if (im_return) {
@@ -592,7 +592,7 @@ Date:   Fri Feb 13 10:23:28 2009 +0100
  	if (widthBytesLine == 0)
  	    linesPerBuf = 0;
  	else
-@@ -2766,6 +2779,7 @@ DoGetImage(client, format, drawable, x, 
+@@ -2766,6 +2779,7 @@ DoGetImage(client, format, drawable, x,
  	}
  	if(!(pBuf = (char *) ALLOCATE_LOCAL(length)))
  	    return (BadAlloc);
diff --git a/debian/patches/9900-dxpc-license-history.full+lite.patch b/debian/patches/9900-dxpc-license-history.full+lite.patch
index b263f0a..0eab1b5 100644
--- a/debian/patches/9900-dxpc-license-history.full+lite.patch
+++ b/debian/patches/9900-dxpc-license-history.full+lite.patch
@@ -3811,7 +3811,7 @@ Subject: [PATCH 3/3] Document retroactive re-licensing of the original DXPC
  Parts of this software are derived from DXPC project. These copyright
  notices apply to original DXPC code:
  
-@@ -29,9 +32,59 @@ THIS SOFTWARE IS PROVIDED ``AS IS'' AND 
+@@ -29,9 +32,59 @@ THIS SOFTWARE IS PROVIDED ``AS IS'' AND
  WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED WARRANTIES OF
  MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
  

--
Alioth's /srv/git/code.x2go.org/nx-libs.git//..//_hooks_/post-receive-email on /srv/git/code.x2go.org/nx-libs.git


More information about the x2go-commits mailing list