On Wed, Oct 7, 2015 at 3:01 PM, Stuart Henderson <st...@openbsd.org> wrote: > On 2015/10/07 14:40, David Coppa wrote: >> On Wed, Oct 7, 2015 at 2:12 PM, David Coppa <dco...@openbsd.org> wrote: >> > >> > Hi! >> > >> > New freetype version, new header file layout :( :( >> > >> > Now, all header files except 'ft2build.h' are (again) into >> > /usr/X11R6/include/freetype2/freetype/. >> > >> > Luckily, no ABI changes this time. >> > >> > So, to apply the patches: >> > >> > >> > $ cd /usr/src/ >> > $ patch -NE -i /path/to/mtree.diff >> > >> > -> as root <- >> > # cat /usr/src/etc/mtree/BSD.x11.dist > /etc/mtree/BSD.x11.dist >> > # rm -rf /usr/X11R6/include/freetype2 >> > >> > $ cd /usr/xenocara/ >> > $ make bootstrap >> > $ cd /usr/xenocara/lib/freetype >> > $ mkdir -p include/freetype/config >> > $ mkdir -p include/freetype/internal/services >> > $ patch -NEp0 -i /path/to/freetype-2.6.1.diff >> > $ make depend >> > $ make clean ; make >> > >> > -> as root <- >> > # cd /usr/xenocara/lib/freetype ; make install >> > >> > >> > >> > Obviously, I'm expecting some fallouts from a bulk build with this... >> > >> > Cheers, >> > David >> >> This update is also security related, addressing some CVEs: >> >> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9745 >> >> http://seclists.org/bugtraq/2015/Oct/41 >> >> http://www.openwall.com/lists/oss-security/2015/09/11/4 >> >> Ciao! >> David > > *grmbl* somebody slap them, please.... > > Maybe backport the security fixes first? It'll need doing anyway if they > are to go into -stable..
Ehm... Nevermind, these security bugs were already fixed in freetype-2.6.0. Sorry for the noise! Btw, this is the changelog for freetype-2.6.1: http://sourceforge.net/projects/freetype/files/freetype2/2.6.1/ The request for a bulk build with freetype-2.6.1 is still valid :) ciao David