Version in base suite: 2.12.1+dfsg-5 Version in overlay suite: 2.12.1+dfsg-5+deb12u2 Base version: freetype_2.12.1+dfsg-5+deb12u2 Target version: freetype_2.12.1+dfsg-5+deb12u3 Base file: /srv/ftp-master.debian.org/ftp/pool/main/f/freetype/freetype_2.12.1+dfsg-5+deb12u2.dsc Target file: /srv/ftp-master.debian.org/policy/pool/main/f/freetype/freetype_2.12.1+dfsg-5+deb12u3.dsc changelog | 9 +++++++++ patches/get_colr_glyph_paint.patch | 18 ++++++++++++++++++ patches/series | 3 ++- 3 files changed, 29 insertions(+), 1 deletion(-) diff -Nru freetype-2.12.1+dfsg/debian/changelog freetype-2.12.1+dfsg/debian/changelog --- freetype-2.12.1+dfsg/debian/changelog 2023-09-29 12:27:32.000000000 +0000 +++ freetype-2.12.1+dfsg/debian/changelog 2024-02-24 11:01:26.000000000 +0000 @@ -1,3 +1,12 @@ +freetype (2.12.1+dfsg-5+deb12u3) bookworm; urgency=medium + + * Disable the experimental and incomplete COLRv1 API once again. + * debian/patches: + + Re-enable disable_COLRv1.patch. + + get_colr_glyph_paint.patch: Use correct predicate before function call. + + -- Hugh McMaster Sat, 24 Feb 2024 22:01:26 +1100 + freetype (2.12.1+dfsg-5+deb12u2) bookworm; urgency=high * debian/patches: Temporarily revert disable_COLRv1.patch to allow diff -Nru freetype-2.12.1+dfsg/debian/patches/get_colr_glyph_paint.patch freetype-2.12.1+dfsg/debian/patches/get_colr_glyph_paint.patch --- freetype-2.12.1+dfsg/debian/patches/get_colr_glyph_paint.patch 1970-01-01 00:00:00.000000000 +0000 +++ freetype-2.12.1+dfsg/debian/patches/get_colr_glyph_paint.patch 2024-02-24 11:01:26.000000000 +0000 @@ -0,0 +1,18 @@ +Description: Use correct predicate before calling get_colr_glyph_paint() + This ensures Chromium doesn't crash when the experimental COLRv1 API is disabled. +Origin: https://gitlab.freedesktop.org/freetype/freetype/-/commit/16f311d72582c117796a23e22074fe9624760ee1 +Author: Hugh McMaster +Forwarded: not-needed +Last-Update: 2024-02-24 + +--- a/src/base/ftobjs.c ++++ b/src/base/ftobjs.c +@@ -5746,7 +5746,7 @@ + ttface = (TT_Face)face; + sfnt = (SFNT_Service)ttface->sfnt; + +- if ( sfnt->get_colr_layer ) ++ if ( sfnt->get_colr_glyph_paint ) + return sfnt->get_colr_glyph_paint( ttface, + base_glyph, + root_transform, diff -Nru freetype-2.12.1+dfsg/debian/patches/series freetype-2.12.1+dfsg/debian/patches/series --- freetype-2.12.1+dfsg/debian/patches/series 2023-09-29 12:27:32.000000000 +0000 +++ freetype-2.12.1+dfsg/debian/patches/series 2024-02-24 11:01:26.000000000 +0000 @@ -6,4 +6,5 @@ fix-wild-free-svg.patch hardening.patch CVE-2023-2004.patch -#disable_COLRv1.patch +disable_COLRv1.patch +get_colr_glyph_paint.patch