ChangeLog 383 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094
  1. 2020-12-19 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2. * libtiff 4.2.0 released.
  3. * configure.ac: Pass tar-ustar option to AM_INIT_AUTOMAKE rather
  4. than tar-pax since ustar POSIX 1003.1-1988 format is more portable
  5. than PAX POSIX 1003.1-2001 format.
  6. 2020-12-12 Even Rouault <even.rouault@spatialys.com>
  7. Merge branch 'w_adjust-deflate_names' into 'master'
  8. Set 'deflate' to DEFLATE_NAMES, instead of 'libdeflate'
  9. See merge request libtiff/libtiff!174
  10. 2020-12-12 Lemures Lemniscati <lemures.lemniscati@gmail.com>
  11. Set 'deflate' to DEFLATE_NAMES, instead of 'libdeflate'
  12. 'lib' will be automatically added as a prefix while doing find_library()
  13. 2020-12-12 Even Rouault <even.rouault@spatialys.com>
  14. DoubleToRational(): avoid casting NaN to uint32 (fixes #227)
  15. 2020-12-12 Even Rouault <even.rouault@spatialys.com>
  16. Merge branch 'fix_221' into 'master'
  17. tiffio.h: do not define __attribute__ but defines TIFF_ATTRIBUTE instead (fixes #221)
  18. Closes #221
  19. See merge request libtiff/libtiff!173
  20. 2020-12-12 Even Rouault <even.rouault@spatialys.com>
  21. tiffio.h: do not define __attribute__ but defines TIFF_ATTRIBUTE instead (fixes #221)
  22. 2020-12-08 Even Rouault <even.rouault@spatialys.com>
  23. TIFFReadDirEntryArrayWithLimit(): properly read from offline tag value when we clamp the number of strips to 1.
  24. Fixes regression of commit 7057734d986001b7fd6d2afde9667da7754ff2cc on reading
  25. a file with StripByteCounts with 1 element (broken) and StripOffsets with
  26. 896 elements, and where StripOffsets[0] is correct
  27. $ tiffdump foo.tif
  28. Magic: 0x4949 <little-endian> Version: 0x2a <ClassicTIFF>
  29. Directory 0: offset 25725448 (0x1888a08) next 0 (0)
  30. SubFileType (254) LONG (4) 1<0>
  31. ImageWidth (256) LONG (4) 1<640>
  32. ImageLength (257) LONG (4) 1<20098>
  33. BitsPerSample (258) SHORT (3) 1<16>
  34. Photometric (262) SHORT (3) 1<1>
  35. SamplesPerPixel (277) SHORT (3) 1<1>
  36. ResolutionUnit (296) SHORT (3) 1<2>
  37. StripByteCounts (279) LONG (4) 1<1806>
  38. StripOffsets (273) LONG (4) 896<8 648 1288 1928 2568 3208 3848 4488 5128 5768 6408 7048 7688 8328 8968 9608 10248 10888 11528 12168 12808 13448 14088 14728 ...>
  39. 2020-12-02 Even Rouault <even.rouault@spatialys.com>
  40. tif_jpeg.c: avoid potential harmless unsigned integer overflow on data->fileoffset in JPEGFixupTagsSubsamplingSkip() by validating earlier. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28200
  41. 2020-11-27 Even Rouault <even.rouault@spatialys.com>
  42. Merge branch 'Jamaika1-master-patch-47839' into 'master'
  43. Change ULARGE_INTEGER to LARGE_INTEGER
  44. See merge request libtiff/libtiff!170
  45. 2020-11-27 Even Rouault <even.rouault@spatialys.com>
  46. Merge branch 'Jamaika1-master-patch-46397' into 'master'
  47. Added stdint.h
  48. See merge request libtiff/libtiff!171
  49. 2020-11-27 Jamaika <lukaszcz18@wp.pl>
  50. Added stdint.h.
  51. ``` tif_win32.c: In function '_tiffSizeProc': tif_win32.c:159:23: warning: passing argument 2 of 'GetFileSizeEx' from incompatible pointer type [-Wincompatible-pointer-types] 159 | if (GetFileSizeEx(fd,&m)) | ^~ | | | ULARGE_INTEGER * In file included from c:\msys1021\x86_64-w64-mingw32\include\winbase.h:18, from c:\msys1021\x86_64-w64-mingw32\include\windows.h:70, from tif_win32.c:32: c:\msys1021\x86_64-w64-mingw32\include\fileapi.h:78:73: note: expected 'PLARGE_INTEGER' {aka 'LARGE_INTEGER *'} but argument is of type 'ULARGE_INTEGER *' 78 | WINBASEAPI WINBOOL WINAPI GetFileSizeEx (HANDLE hFile, PLARGE_INTEGER lpFileSize); | ~~~~~~~~~~~~~~~^~~~~~~~~~ ```
  52. 2020-11-21 Even Rouault <even.rouault@spatialys.com>
  53. Merge branch 'issue-113' into 'master'
  54. tiffcrop: fix buffer overrun in extractContigSamples24bits()
  55. Closes #113
  56. See merge request libtiff/libtiff!169
  57. 2020-11-21 Even Rouault <even.rouault@spatialys.com>
  58. Merge branch 'issue-156' into 'master'
  59. tiff2pdf: Check output size before writing
  60. Closes #156
  61. See merge request libtiff/libtiff!168
  62. 2020-11-21 Even Rouault <even.rouault@spatialys.com>
  63. Merge branch 'issue-201' into 'master'
  64. tiff2pdf: enforce memory limit for tiled pictures too
  65. Closes #201
  66. See merge request libtiff/libtiff!167
  67. 2020-11-20 Even Rouault <even.rouault@spatialys.com>
  68. Merge branch 'issue-207' into 'master'
  69. enforce (configurable) memory limit in tiff2rgba
  70. Closes #209 et #207
  71. See merge request libtiff/libtiff!165
  72. 2020-11-20 Even Rouault <even.rouault@spatialys.com>
  73. tif_lzw.c: avoid false positive -Wnull-dereference of mingw32 gcc 7.3.
  74. 2020-11-17 Thomas Bernard <miniupnp@free.fr>
  75. tiffcrop: fix buffer overrun in extractContigSamples24bits()
  76. fixes #113
  77. tiff2pdf: Check output size before writing.
  78. fixes #156
  79. tiff2pdf: enforce memory limit for tiled pictures too.
  80. fixes #201
  81. 2020-11-15 Thomas Bernard <miniupnp@free.fr>
  82. tiff2rgba.1: -M option.
  83. enforce (configurable) memory limit in tiff2rgba.
  84. fixes #207
  85. fixes #209
  86. 2020-11-14 Even Rouault <even.rouault@spatialys.com>
  87. Merge branch 'issue-220' into 'master'
  88. tiff2pdf.c: properly calculate datasize when saving to JPEG YCbCr
  89. Closes #220
  90. See merge request libtiff/libtiff!159
  91. 2020-11-14 Thomas Bernard <miniupnp@free.fr>
  92. tiff2pdf.c: properly calculate datasize when saving to JPEG YCbCr.
  93. fixes #220
  94. 2020-11-14 Even Rouault <even.rouault@spatialys.com>
  95. Merge branch 'issue-204' into 'master'
  96. avoid buffer overflow while writing jpeg end of file marker
  97. Closes #204
  98. See merge request libtiff/libtiff!161
  99. 2020-11-14 Even Rouault <even.rouault@spatialys.com>
  100. Merge branch 'issue-193' into 'master'
  101. fix buffer overflow in tiff2ps.c
  102. Closes #193
  103. See merge request libtiff/libtiff!162
  104. 2020-11-14 Even Rouault <even.rouault@spatialys.com>
  105. Merge branch 'skal65535-master-patch-91082' into 'master'
  106. More overflow fixes for large widths
  107. See merge request libtiff/libtiff!164
  108. 2020-11-14 skal <pascal.massimino@gmail.com>
  109. More overflow fixes for large width.
  110. Also: use INT_MAX instead of hard-coded constants.
  111. 2020-11-12 Even Rouault <even.rouault@spatialys.com>
  112. Merge branch 'skal65535-master-patch-56655' into 'master'
  113. Fix potential overflow in gtStripContig()
  114. See merge request libtiff/libtiff!163
  115. 2020-11-12 Even Rouault <even.rouault@spatialys.com>
  116. Merge branch 'issue-211' into 'master'
  117. check for tile width overflow
  118. Closes #211
  119. See merge request libtiff/libtiff!160
  120. 2020-11-12 skal <pascal.massimino@gmail.com>
  121. Fix potential overflow in gtStripContig()
  122. (w + w) might not fit in int32 if too large.
  123. 2020-11-09 Thomas Bernard <miniupnp@free.fr>
  124. tiff2ps.c: fix buffer overread.
  125. fixes #193
  126. fix undefined behaviour (int shifted too much to the left)
  127. avoid buffer overflow while writing jpeg end of file marker.
  128. fixes #204
  129. gtTileContig(): check Tile width for overflow.
  130. fixes #211
  131. fix warning messages (v32 is unsigned)
  132. 2020-10-26 Even Rouault <even.rouault@spatialys.com>
  133. TIFFStartStrip(): avoid potential crash in WebP codec when using scanline access on corrupted files. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26650
  134. 2020-10-20 Even Rouault <even.rouault@spatialys.com>
  135. tif_webp.c: validate tile/strip dimension to avoid unsigned integer overflow in RGBA.size computation
  136. 2020-10-19 Even Rouault <even.rouault@spatialys.com>
  137. tif_zip.c: fix typo in comment.
  138. 2020-10-16 Even Rouault <even.rouault@spatialys.com>
  139. tiff.h: remove irrelevant warning about webp related pseudo-tags not being registered: they are purely internal libtiff concepts
  140. 2020-10-16 Even Rouault <even.rouault@spatialys.com>
  141. Merge branch 'libdeflate' into 'master'
  142. Add support for building against libdeflate for faster Zip/Deflate compression/decompression
  143. See merge request libtiff/libtiff!158
  144. 2020-10-16 Even Rouault <even.rouault@spatialys.com>
  145. test: add testdeflatelaststripextradata.sh.
  146. 2020-10-16 Even Rouault <even.rouault@spatialys.com>
  147. Add support for optional building against libdeflate for faster Zip/Deflate compression/decompression.
  148. So we can have 2 kind of builds with the Zip/Deflate codec:
  149. - zlib only
  150. - zlib + libdeflate
  151. Speed improvements in the 35%-50% range can be expected when libdeflate is used.
  152. Compression level up to 12 is now supported (capped to 9 when zlib is used).
  153. Still requires zlib for situations where libdeflate cannot be used (that
  154. is for scanline access, since libdeflate has no streaming mode)
  155. Pseudo-tag TIFFTAG_DEFLATE_SUBCODEC=DEFLATE_SUBCODEC_ZLIB/DEFLATE_SUBCODEC_LIBDEFLATE
  156. is added to control which subcodec (zlib or libdeflate) should be used (it defaults
  157. of course to libdeflate, when it is available).
  158. This is mostly aimed at being used on the writing side, to be able to reproduce
  159. output of previous libtiff versions at a binary level, in situations where this would
  160. be really needed. Or as a safety belt in case there would be unforeseen issues
  161. with using libdeflate.
  162. It can be used to know when libdeflate is available at runtime (DEFLATE_SUBCODEC_LIBDEFLATE
  163. will be the default value in that situation).
  164. Of course, deflate codestreams produced by libdeflate can be read by zlib, and vice-versa.
  165. 2020-10-14 Even Rouault <even.rouault@spatialys.com>
  166. tif_webp.c: fix compiler warnings with MSVC.
  167. 2020-10-12 Even Rouault <even.rouault@spatialys.com>
  168. Merge branch 'various_fixes' into 'master'
  169. Fix compiler warnings about unused variables when assert() expands to nothing
  170. See merge request libtiff/libtiff!157
  171. 2020-10-12 Even Rouault <even.rouault@spatialys.com>
  172. .gitignore: add entries for new files in test/
  173. Fix compiler warnings about unused variables when assert() expands to nothing
  174. 2020-10-09 Roger Leigh <rleigh@codelibre.net>
  175. Merge branch '215-cygwin-appveyor-fail' into 'master'
  176. Update Appveyor CI build to build with VS2019 image
  177. Closes #215
  178. See merge request libtiff/libtiff!154
  179. 2020-10-09 Roger Leigh <rleigh@codelibre.net>
  180. wip.
  181. wip.
  182. wip.
  183. wip.
  184. wip.
  185. wip.
  186. 2020-10-09 Roger Leigh <rleigh@codelibre.net>
  187. Merge branch 'TIFF-217_m_lib_path' into 'master'
  188. cmake: Do not use absolute libm path
  189. Closes #217
  190. See merge request libtiff/libtiff!156
  191. 2020-10-09 Roger Leigh <rleigh@codelibre.net>
  192. cmake: Do not use absolute libm path.
  193. 2020-10-08 Even Rouault <even.rouault@spatialys.com>
  194. tif_fax3.h: restore systematic calls to CLEANUP_RUNS()
  195. now that SETVALUE() no longer cause overflows.
  196. Those were removed per b351db8be1b4d3f712bdb9424a79d3174cc03202 and
  197. 3440ac216463fcad170bbb391491e69730a59ffa.
  198. As SETVALUE() now returns an error, this allow the decoder to exit.
  199. Otherwise, the assert(x == lastx) in _TIFFFax3fillruns() can trigger.
  200. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26201
  201. 2020-10-06 Even Rouault <even.rouault@spatialys.com>
  202. Merge branch 'check_TIFFFlushData1' into 'master'
  203. FAX/JPEG/LZMA/PixarLog/ZIP/ZSTD codecs: make sure to check TIFFFlushData1() return value
  204. See merge request libtiff/libtiff!155
  205. 2020-10-04 Even Rouault <even.rouault@spatialys.com>
  206. Merge branch 'shared-memory' into 'master'
  207. Set the --shared-memory linker flag for Emscripten builds
  208. See merge request libtiff/libtiff!153
  209. 2020-10-03 Even Rouault <even.rouault@spatialys.com>
  210. tiff2rgba.c: fix -Wold-style-declaration warning.
  211. FAX/JPEG/LZMA/PixarLog/ZIP/ZSTD codecs: make sure to check TIFFFlushData1() return value
  212. 2020-09-26 Even Rouault <even.rouault@spatialys.com>
  213. tif_fax3.h: extra buffer overflow checks. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25934
  214. 2020-09-25 Roger Leigh <rleigh@codelibre.net>
  215. wip.
  216. wip.
  217. wip.
  218. wip.
  219. wip.
  220. wip.
  221. Update AppVeyor image.
  222. test-appveyor.
  223. 2020-09-24 Attila Oláh <atl@google.com>
  224. Also pass --shared-memory to raw_decode.
  225. This is needed when building for Emscripten with *both* WEBP and JPEG
  226. support.
  227. Set the --shared-memory linker flag for Emscripten builds.
  228. This is only needed when building with WEBP support, which uses atomics,
  229. therefore the linker needs the --shared-memory flag. The flag cannot be
  230. added globally because not all executables link against libwebp.
  231. 2020-09-22 Even Rouault <even.rouault@spatialys.com>
  232. tif_fax3.h: return error when a buffer overflow occurs. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25552 and https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25849
  233. 2020-09-11 Even Rouault <even.rouault@spatialys.com>
  234. Merge branch 'fix-float-compare' into 'master'
  235. Fix comparison for max negative float value.
  236. See merge request libtiff/libtiff!152
  237. 2020-09-11 Dirk Lemstra <dirk@lemstra.org>
  238. Fix comparison for max negative float value.
  239. 2020-09-07 Even Rouault <even.rouault@spatialys.com>
  240. Fax3PreDecode(): reset curruns and refruns state variables.
  241. to avoid out-of-bounds write triggered by GDAL when repeatedly
  242. reading a corrupt strip.
  243. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25493
  244. 2020-06-06 Thomas Bernard <miniupnp@free.fr>
  245. Merge branch 'issue-17' into 'master'
  246. normalize tools behaviour regarding -h
  247. Closes #17
  248. See merge request libtiff/libtiff!115
  249. 2020-05-31 Even Rouault <even.rouault@spatialys.com>
  250. TWebPSetupEncode(): fix logic problem (and instead of or) in test that checks input is 8bit unsigned data
  251. 2020-05-12 Even Rouault <even.rouault@spatialys.com>
  252. TIFFGetConfiguredCODECs(): fix to avoid wrong structure to be returned for registered (ie non built-in) codecs
  253. 2020-05-09 Even Rouault <even.rouault@spatialys.com>
  254. Merge branch 'zstd-webp-update' into 'master'
  255. gitlab-ci: use latest zstd and webp versions
  256. See merge request libtiff/libtiff!148
  257. 2020-05-09 Even Rouault <even.rouault@spatialys.com>
  258. Merge branch 'deprecated' into 'master'
  259. ojpeg: s/Depreciated/Deprecated/
  260. See merge request libtiff/libtiff!149
  261. 2020-05-09 Aaron Boxer <boxerab@gmail.com>
  262. ojpeg: s/Depreciated/Deprecated/
  263. 2020-04-27 Even Rouault <even.rouault@spatialys.com>
  264. Fix typos.
  265. tif_jpeg.c: avoid potential division in previous fix (master only)
  266. 2020-04-26 Thomas Bernard <miniupnp@free.fr>
  267. gitlab-ci: use latest zstd and webp versions.
  268. 2020-04-26 Even Rouault <even.rouault@spatialys.com>
  269. tiff.h: fixes to use ASCII only characters (master only)
  270. 2020-04-26 Thomas Bernard <miniupnp@free.fr>
  271. tiffsplit: use EXIT_SUCCESS / EXIT_FAILURE.
  272. tiffset: print usage on stdout when -h is used.
  273. also use EXIT_FAILURE / EXIT_SUCCESS
  274. see #17
  275. tiffmedian: shopw usage on stdout when -h is used.
  276. aslo use EXIT_SUCCESS/EXIT_FAILURE
  277. see #17
  278. tiffinfo: print usage on stdout when -h is used.
  279. also use EXIT_FAILURE / EXIT_SUCCESS
  280. see #17
  281. raw2tiff: print usage to stdout when -h is used.
  282. see #17
  283. tiff2pdf: print usage on stdout when -h is used.
  284. see #17
  285. tiffgt: output usage on stdout with -h.
  286. also use EXIT_SUCCESS / EXIT_FAILURE
  287. tiffdump: use EXIT_FAILURE / EXIT_SUCCESS.
  288. see #17
  289. tiffdither: print usage on stdout when -h is used.
  290. see #17
  291. 2020-04-26 Thomas Bernard <miniupnp@free.fr>
  292. tiffcrop: -h / -v prints usage/version to stdout.
  293. also uses the standard C EXIT_SUCCESS / EXIT_FAILURE
  294. macros
  295. see #17
  296. 2020-04-26 Thomas Bernard <miniupnp@free.fr>
  297. tiffcp: output usage to stdout when using -h.
  298. also use EXIT_FAILURE / EXIT_SUCCESS
  299. see #17
  300. tiffcmp: match exit status for posix cmp and diff tools.
  301. tiff2rgba: output usage to stdout when using -h.
  302. also uses std C EXIT_FAILURE / EXIT_SUCCESS
  303. see #17
  304. tiff2ps: sue EXIT_FAILURE / EXIT_SUCCESS.
  305. see #17
  306. tiff2bw: output usage on stdout when using -h.
  307. also uses EXIT_SUCCESS / EXIT_FAILURE
  308. see #17
  309. thumbnail: use EXIT_FAILURE / EXIT_SUCCESS.
  310. the -h option was already used so it cannot be used for help/usage
  311. see #17
  312. rgb2ycbcr: use EXIT_FAILURE / EXIT_SUCCESS.
  313. the -h option was already used so it cannot be used for help/usage
  314. see #17
  315. ppm2tiff: output usage to stdout when using -h option.
  316. also uses std C EXIT_SUCCESS / EXIT_FAILURE
  317. see #17
  318. pal2rgb: output usage to stdout when -h is used.
  319. see #17
  320. fax2tiff.c: print usage on stdout when using -h option.
  321. see #17
  322. fax2ps: output usage to stdout when using -h option.
  323. also use EXIT_SUCCESS, EXIT_FAILURE from C standard
  324. 2020-04-25 Even Rouault <even.rouault@spatialys.com>
  325. Merge branch 'jpeg_multiscan_dos_logic' into 'master'
  326. tif_jpeg.c: revise logic to detect potential excessive memory usage when...
  327. See merge request libtiff/libtiff!147
  328. 2020-04-24 Even Rouault <even.rouault@spatialys.com>
  329. Merge branch 'issue-176' into 'master'
  330. tiff2pdf: get rid of uninitialized memory content
  331. Closes #176
  332. See merge request libtiff/libtiff!143
  333. 2020-04-24 Even Rouault <even.rouault@spatialys.com>
  334. tif_jpeg.c: revise logic to detect potential excessive memory usage when decoding multiscan JPEG compressed images
  335. 2020-04-19 Thomas Bernard <miniupnp@free.fr>
  336. tiff2pdf: test the return code of TIFFReadRawStrip() and TIFFReadRawTile()
  337. tiff2pdf.c: fix some whitespace problems in source.
  338. tiff2pdf: get rid of uninitialized memory content.
  339. fixes #176
  340. 2020-04-19 Even Rouault <even.rouault@spatialys.com>
  341. Merge branch 'issue-18' into 'master'
  342. tiffset: pass size for TIFFTAG_INKNAMES
  343. Closes #18
  344. See merge request libtiff/libtiff!146
  345. 2020-04-18 Olivier Paquet <olivier.paquet@gmail.com>
  346. Merge branch 'issue-80' into 'master'
  347. tiffinfo: fix dump of Tiled images
  348. Closes #80
  349. See merge request libtiff/libtiff!144
  350. 2020-04-15 Even Rouault <even.rouault@spatialys.com>
  351. Fix wrong file size checks for memory-mapped BigTIFF files that could lead to image rejection
  352. 2020-04-05 Thomas Bernard <miniupnp@free.fr>
  353. tiffset: pass size for TIFFTAG_INKNAMES.
  354. Uses TIFFFieldPassCount() to know which arguments need to be
  355. passed to TiffSetField()
  356. fixes #18
  357. see http://bugzilla.maptools.org/show_bug.cgi?id=2202
  358. 2020-04-04 Thomas Bernard <miniupnp@free.fr>
  359. tiffinfo: showdata for tiled images.
  360. tiffinfo: fix dump of Tiled images.
  361. fixes #80
  362. 2020-04-03 Even Rouault <even.rouault@spatialys.com>
  363. Merge branch 'issue-117' into 'master'
  364. tiffcrop: enforce memory allocation limit
  365. Closes #117
  366. See merge request libtiff/libtiff!140
  367. 2020-04-03 Thomas Bernard <miniupnp@free.fr>
  368. tiffcrop: enforce memory allocation limit.
  369. uses -k option to change limit (default to 256MiB)
  370. fixes #117 / http://bugzilla.maptools.org/show_bug.cgi?id=2757
  371. 2020-04-02 Even Rouault <even.rouault@spatialys.com>
  372. Merge branch 'issue-45' into 'master'
  373. tiffcp: disable strip chopping when trying to convert to JBIG compression
  374. Closes #45
  375. See merge request libtiff/libtiff!138
  376. 2020-04-02 Even Rouault <even.rouault@spatialys.com>
  377. Merge branch 'issue-124' into 'master'
  378. TIFFGetFields(3tiff): TIFFTAG_*BYTECOUNTS TIFFTAG_*OFFSETS are uint64
  379. Closes #124
  380. See merge request libtiff/libtiff!137
  381. 2020-04-02 Even Rouault <even.rouault@spatialys.com>
  382. Merge branch 'aix_itrunc' into 'master'
  383. Rename itrunc to fix name clash with a different itrunc in math.h on AIX. Fixes issue #189
  384. Closes #189
  385. See merge request libtiff/libtiff!139
  386. 2020-04-01 Rob Boehne <robb@datalogics.com>
  387. Rename itrunc to fix name clash with a different itrunc in math.h on AIX. Fixes issue #189
  388. 2020-04-01 Thomas Bernard <miniupnp@free.fr>
  389. tiffcp: disable strip chopping when trying to convert to JBIG compression
  390. fixes #45
  391. 2020-03-29 Thomas Bernard <miniupnp@free.fr>
  392. TIFFGetFields(3tiff): TIFFTAG_*BYTECOUNTS TIFFTAG_*OFFSETS are uint64.
  393. fixes #124 / http://bugzilla.maptools.org/show_bug.cgi?id=2774
  394. 2020-03-29 Even Rouault <even.rouault@spatialys.com>
  395. Merge branch 'issue-48' into 'master'
  396. tiff2pdf: fix "raw" copy of Deflate streams
  397. Closes #48
  398. See merge request libtiff/libtiff!136
  399. 2020-03-27 Thomas Bernard <miniupnp@free.fr>
  400. tiff2pdf: fix "raw" copy of Deflate streams.
  401. The Predictor parametter was not copied from the source tiff to the PDF.
  402. fixes #48 / http://bugzilla.maptools.org/show_bug.cgi?id=2442
  403. 2020-03-26 Thomas Bernard <miniupnp@free.fr>
  404. tif_fax3: quit Fax3Decode2D() when a buffer overflow occurs.
  405. fixes #186
  406. 2020-03-24 Even Rouault <even.rouault@spatialys.com>
  407. Merge branch 'issue-143-144' into 'master'
  408. tiffdump: avoid unaligned memory access
  409. Closes #144 et #143
  410. See merge request libtiff/libtiff!133
  411. 2020-03-24 Even Rouault <even.rouault@spatialys.com>
  412. Merge branch 'issue-133' into 'master'
  413. tiff2pdf: avoid divide by 0
  414. Closes #133
  415. See merge request libtiff/libtiff!126
  416. 2020-03-24 Thomas Bernard <miniupnp@free.fr>
  417. tiff2pdf: normalizePoint() macro to normalize the white point.
  418. 2020-03-23 Thomas Bernard <miniupnp@free.fr>
  419. tiffdump: avoid unaligned memory access.
  420. fixes #143
  421. fixes #144
  422. 2020-03-23 Even Rouault <even.rouault@spatialys.com>
  423. Merge branch 'out-of-memory' into 'master'
  424. tiffcp/tiff2pdf/tiff2ps: enforce maximum malloc size
  425. Closes #153, #84, #116 et #115
  426. See merge request libtiff/libtiff!130
  427. 2020-03-23 Even Rouault <even.rouault@spatialys.com>
  428. Merge branch 'issue-157' into 'master'
  429. tiffset: check memory allocation
  430. Closes #157
  431. See merge request libtiff/libtiff!132
  432. 2020-03-23 Even Rouault <even.rouault@spatialys.com>
  433. Merge branch 'issue-185' into 'master'
  434. tif_fax3: more buffer overflow checks in Fax3Decode2D()
  435. Closes #185
  436. See merge request libtiff/libtiff!131
  437. 2020-03-23 Thomas Bernard <miniupnp@free.fr>
  438. tiffset: check memory allocation.
  439. fixes #157 / http://bugzilla.maptools.org/show_bug.cgi?id=2850
  440. tif_fax3: more buffer overflow checks in Fax3Decode2D()
  441. fixes #185
  442. 2020-03-21 Thomas Bernard <miniupnp@free.fr>
  443. tiff2ps: enforce memory allocation limit.
  444. fixes #153 / http://bugzilla.maptools.org/show_bug.cgi?id=2845
  445. tiff2pdf: enforce maximum data size.
  446. fixes #116 / http://bugzilla.maptools.org/show_bug.cgi?id=2756
  447. fixes #84 / http://bugzilla.maptools.org/show_bug.cgi?id=2683
  448. update man page for tiffcp regarding the -m option.
  449. tiffcp.c: _TIFFmalloc() => limitMalloc()
  450. 2020-03-21 Thomas Bernard <miniupnp@free.fr>
  451. tiffcp: enforce maximum malloc size.
  452. default is 256MB. use -m option to change
  453. fixes #115 / http://bugzilla.maptools.org/show_bug.cgi?id=2755
  454. 2020-03-21 Even Rouault <even.rouault@spatialys.com>
  455. Merge branch 'issue-184' into 'master'
  456. CmakeLists.txt: define WORDS_BIGENDIAN when the CPU is big endian
  457. Closes #184
  458. See merge request libtiff/libtiff!127
  459. 2020-03-21 Even Rouault <even.rouault@spatialys.com>
  460. Merge branch 'issue-44' into 'master'
  461. tiff2pdf: "" causes the relevant argument not to be written
  462. Closes #44
  463. See merge request libtiff/libtiff!128
  464. 2020-03-21 Even Rouault <even.rouault@spatialys.com>
  465. Merge branch 'issue-56' into 'master'
  466. fix man for TIFFReadEncodedStrip(), TIFFStripSize, TIFFVStripSize, TIFFRawStripSize
  467. Closes #56
  468. See merge request libtiff/libtiff!129
  469. 2020-03-20 Thomas Bernard <miniupnp@free.fr>
  470. fix man for TIFFReadEncodedStrip(), TIFFStripSize, TIFFVStripSize, TIFFRawStripSize
  471. fixes #56
  472. http://bugzilla.maptools.org/show_bug.cgi?id=2507
  473. tiff2pdf: "" causes the relevant argument not to be written.
  474. fixes #44
  475. CmakeLists.txt: define WORDS_BIGENDIAN when the CPU is big endian.
  476. fixes #184
  477. 2020-03-17 Thomas Bernard <miniupnp@free.fr>
  478. tiff2pdf: avoid divide by 0.
  479. fixes #133 http://bugzilla.maptools.org/show_bug.cgi?id=2796
  480. 2020-03-17 Even Rouault <even.rouault@spatialys.com>
  481. Merge branch 'issue-22' into 'master'
  482. do not _tiffMapProc 0 size files
  483. Closes #22
  484. See merge request libtiff/libtiff!125
  485. 2020-03-13 Thomas Bernard <miniupnp@free.fr>
  486. tif_win32.c: do not _tiffMapProc() 0 sized files.
  487. see #22
  488. tif_unix.c: do not _tiffMapProc 0 size files.
  489. fixes #22
  490. http://bugzilla.maptools.org/show_bug.cgi?id=2249
  491. 2020-03-12 Even Rouault <even.rouault@spatialys.com>
  492. tif_fax3.c: fix warning C4018: '<': signed/unsigned mismatch introduced in past commits
  493. 2020-03-11 Even Rouault <even.rouault@spatialys.com>
  494. tiff.h: mention TIFFTAG_RPCCOEFFICIENT, TIFFTAG_TIFF_RSID, TIFFTAG_GEO_METADATA
  495. 2020-03-11 Even Rouault <even.rouault@spatialys.com>
  496. Merge branch 'issue-60' into 'master'
  497. added support for more private tags
  498. Closes #60
  499. See merge request libtiff/libtiff!124
  500. 2020-03-11 Even Rouault <even.rouault@spatialys.com>
  501. Merge branch 'issue-160' into 'master'
  502. Fax3SetupState(): check consistency of rowbytes and rowpixels
  503. Closes #160
  504. See merge request libtiff/libtiff!123
  505. 2020-03-11 Thomas Bernard <miniupnp@free.fr>
  506. added support for more private tags.
  507. see https://gitlab.com/libtiff/libtiff/-/issues/60
  508. bugzilla.maptools.org/show_bug.cgi?id=2525
  509. closes #60
  510. original author : art1@andreas-romeyke.de
  511. 2020-03-11 Thomas Bernard <miniupnp@free.fr>
  512. Fax3SetupState(): check consistency of rowbytes and rowpixels.
  513. also add some parameter documentation to Fax3Decode1D()
  514. fixes #160
  515. http://bugzilla.maptools.org/show_bug.cgi?id=2854
  516. 2020-03-10 Even Rouault <even.rouault@spatialys.com>
  517. Merge branch 'issue-11-const-pointers' into 'master'
  518. Make pointers returned via TIFFGetField const
  519. Closes #11
  520. See merge request libtiff/libtiff!118
  521. 2020-03-10 Even Rouault <even.rouault@spatialys.com>
  522. tif_ojpeg.c: relax again too strict sanity checks to allow reading of valid images such as https://gitlab.com/libtiff/libtiff/-/issues/181#note_302535232. Fixes #181
  523. 2020-03-09 Even Rouault <even.rouault@spatialys.com>
  524. Merge branch 'issue-52' into 'master'
  525. contrib/win_dib/tiff2dib: fix Uninitialized variable: lpBits
  526. Closes #52
  527. See merge request libtiff/libtiff!121
  528. 2020-03-09 Thomas Bernard <miniupnp@free.fr>
  529. contrib/win_dib/tiff2dib: fix Uninitialized variable: lpBits.
  530. fixes #52
  531. http://bugzilla.maptools.org/show_bug.cgi?id=2469
  532. 2020-03-08 Even Rouault <even.rouault@spatialys.com>
  533. Merge branch 'issue-58' into 'master'
  534. Make TIFFTAG_CFAPATTERN variable count
  535. Closes #58
  536. See merge request libtiff/libtiff!120
  537. 2020-03-08 Even Rouault <even.rouault@spatialys.com>
  538. Merge branch 'issue-158-no-predictor-in-webp' into 'master'
  539. TIFFTAG_PREDICTOR is not supported for WebP
  540. Closes #158
  541. See merge request libtiff/libtiff!119
  542. 2020-03-08 Sam Hasinoff <hasinoff@google.com>
  543. Make TIFFTAG_CFAPATTERN variable count.
  544. The TIFFTAG_CFAPATTERN tag (33422) from TIFF/EP, recently introduced in libtiff
  545. 3363eda09d082e3e1dfffa6281f53085cac51ad3 / http://bugzilla.maptools.org/show_bug.cgi?id=2457
  546. is described as having a fixed count of 4.
  547. But the TIFF/EP spec says this should support a variable count (= CFARepeatRows * CFARepeatCols):
  548. TIFF/EP, ISO 12234-2:2001
  549. http://www.barrypearson.co.uk/top2009/downloads/TAG2000-22_DIS12234-2.pdf
  550. page 18 and 26
  551. 2020-03-08 Thomas Bernard <miniupnp@free.fr>
  552. TIFFTAG_PREDICTOR is not supported for WebP.
  553. fixes #158
  554. https://gitlab.com/libtiff/libtiff/-/issues/158
  555. this bug was introduced by 9eacd59fecc4ef593ac17689bc530ab451c8ec14
  556. merge request !32
  557. 2020-03-07 Adam Goode <adam@spicenitz.org>
  558. Make the default whitepoint and ycbcrcoeffs arrays const.
  559. Now that we are returning const pointers in TIFFGetFieldDefaulted,
  560. we can now make these static default arrays const.
  561. see #11
  562. 2020-03-07 Adam Goode <adam@spicenitz.org>
  563. Make pointers returned via TIFFGetField const.
  564. According to http://bugzilla.maptools.org/show_bug.cgi?id=2125#c6
  565. callers are not allowed to modify pointer or array values returned from
  566. TIFFGetField or the like. So, make this explicit in the documentation
  567. by specifying these things as const. Note that this is not an ABI
  568. change, since C does not encode const in libraries. Also, this is
  569. not really an API change, since the varargs call strips away all
  570. the types anyway. So it really is more of a documentation change.
  571. fixes #11
  572. 2020-03-07 Even Rouault <even.rouault@spatialys.com>
  573. CMake: Skip custom_dir_EXIF_231 test on shared builds to avoid issues on Windows
  574. 2020-03-07 Even Rouault <even.rouault@spatialys.com>
  575. Merge branch 'EXIF231_GPS_upgrade' into 'master'
  576. EXIF 2.32 and GPS TIFF-tags and functionality upgraded.
  577. See merge request libtiff/libtiff!91
  578. 2020-03-07 Su_Laus <sulau@freenet.de>
  579. EXIF 2.32 and GPS tags and functionality upgraded.
  580. - Existing EXIF field definition of tags is upgraded to EXIF version 2.3.2
  581. - EXIF-GPS structure, tags and access functions are added as special CustomDirectory (like it was done for EXIF).
  582. - Test program custom_dir_EXIF_231.c added to test writing/reading of EXID IFD and GPS IFD tags
  583. and to highlight some quirks of IFD-handling and peculiarities of reading/writing the different data types.
  584. - Reading error for FileSource and SceneType tags corrected.
  585. - EXIF_GPS_upgrade rebased onto c8c5309b765ef4ff097d2aaffbdb8f403db8967d (Merge branch 'Rational2DoublePrecision_correction' into 'master')
  586. and adapted:
  587. - tif_dirinfo.c: All rational tags set to TIFF_SETGET_FLOAT but only the GPSTAG_ tags set to TIFF_SETGET_DOUBLE.
  588. - custom_dir_EXIF_231.c: Editorials amended and gcc warnigs fixed.
  589. - CMakeLists.txt: add_test(NAME "custom_dir_EXIF_231" COMMAND "custom_dir_EXIF_231") added.
  590. 2020-03-07 Even Rouault <even.rouault@spatialys.com>
  591. Merge branch 'issue-55' into 'master'
  592. ppm2tiff: support any bps value from 1 to 16
  593. Closes #55
  594. See merge request libtiff/libtiff!106
  595. 2020-03-07 Thomas Bernard <miniupnp@free.fr>
  596. ppm2tiff: Add test for 16bpc PPM.
  597. ppm2tiff: remove unused argument warning.
  598. 2020-03-07 Ludolf Holzheid <ludolf.holzheid@gmx.de>
  599. ppm2tiff: support any bps value from 1 to 16.
  600. fix #55
  601. http://bugzilla.maptools.org/show_bug.cgi?id=2505
  602. Patch originally submited by Ludolf Holzheid <ludolf.holzheid@gmx.de>
  603. 2020-03-06 Even Rouault <even.rouault@spatialys.com>
  604. Merge branch 'fax-test' into 'master'
  605. add test for fax4 decoding
  606. See merge request libtiff/libtiff!114
  607. 2020-03-05 Thomas Bernard <miniupnp@free.fr>
  608. add test for fax4 decoding.
  609. This will check for regression on #46
  610. https://gitlab.com/libtiff/libtiff/issues/46
  611. http://bugzilla.maptools.org/show_bug.cgi?id=2434
  612. 2020-03-05 Even Rouault <even.rouault@spatialys.com>
  613. Merge branch 'freebsd-tests' into 'master'
  614. make tests pass under FreeBSD.
  615. See merge request libtiff/libtiff!113
  616. 2020-03-05 Thomas Bernard <miniupnp@free.fr>
  617. make tests pass under FreeBSD.
  618. the -I option for the GNU diff and the FreeBSD diff
  619. behaves differently regarding escaping the ( ) and |
  620. By using two -I option, we avoid using such charracters.
  621. 2020-03-05 Even Rouault <even.rouault@spatialys.com>
  622. Merge branch 'issue-31' into 'master'
  623. HTML
  624. Closes #31
  625. See merge request libtiff/libtiff!111
  626. 2020-03-05 Even Rouault <even.rouault@spatialys.com>
  627. Merge branch 'issue-179' into 'master'
  628. tif_fax3.h: check for buffer overflow in EXPAND2D before "calling" CLEANUP_RUNS()
  629. Closes #179
  630. See merge request libtiff/libtiff!112
  631. 2020-03-05 Thomas Bernard <miniupnp@free.fr>
  632. v4.1.0.html: fix for validation.
  633. long <!----------------> comments were replaced
  634. because they confused some parsers
  635. add DOCTYPE on v*.html.
  636. fix HTML files so they are valid according to https://validator.w3.org.
  637. 2020-03-05 Thomas Bernard <miniupnp@free.fr>
  638. tif_fax3.h: check for buffer overflow in EXPAND2D before "calling" CLEANUP_RUNS()
  639. fixes #179
  640. this fixes the regression introduced in 02bb0175 / 72c4acef
  641. ( merge request !110 )
  642. It may be a better fix to do the overflow check in SETVALUE() but the
  643. macro do { } while(0) construct makes it difficult to quit the loop
  644. properly.
  645. 2020-03-01 Thomas Bernard <miniupnp@free.fr>
  646. index.html: fix unclosed <tt> tag.
  647. 2020-03-01 Thomas Bernard <miniupnp@free.fr>
  648. html: do not force colors (which are default anyway)
  649. If needed, style should be set using CSS.
  650. fixes #31
  651. https://gitlab.com/libtiff/libtiff/issues/31
  652. http://bugzilla.maptools.org/show_bug.cgi?id=2326
  653. 2020-03-01 Even Rouault <even.rouault@spatialys.com>
  654. TIFFReadCustomDirectory(): fix potential heap buffer overflow when reading a custom directory, after a regular directory where a codec was active. Fixes https://gitlab.com/libtiff/libtiff/issues/178
  655. 2020-03-01 Even Rouault <even.rouault@spatialys.com>
  656. Merge branch 'issue-46' into 'master'
  657. fix decoding of fax4 images
  658. Closes #46
  659. See merge request libtiff/libtiff!110
  660. 2020-02-29 Thomas Bernard <miniupnp@free.fr>
  661. tif_fax3: better fix for CVE-2011-0192.
  662. There are some legitimate case which were forbidden by the previous fix
  663. tif_fax3.h: allow 0 length run in DECODE2D.
  664. fixes #46
  665. https://gitlab.com/libtiff/libtiff/issues/46
  666. http://bugzilla.maptools.org/show_bug.cgi?id=2434
  667. 2020-02-29 Even Rouault <even.rouault@spatialys.com>
  668. Merge branch 'mingwlibm' into 'master'
  669. Don't use libm with libtiff due to conflict with libmsvcrt
  670. See merge request libtiff/libtiff!73
  671. 2020-02-29 Even Rouault <even.rouault@spatialys.com>
  672. Merge branch 'Rational2DoublePrecision_correction' into 'master'
  673. tif_dirwrite.c: bugfix DoubleToSrational() for plain signed integers
  674. See merge request libtiff/libtiff!109
  675. 2020-02-29 Su_Laus <sulau@freenet.de>
  676. tif_dirwrite.c: bugfix DoubleToSrational(), which returns plain signed interger values always as unsigned rationals. Add a test into rational_precision2double.c for "-1.0" and some editorials in tif_dirwrite.c. (code is related to 6df997c786928757caea0dd68d26ea5f098f49df changes).
  677. 2020-02-29 Even Rouault <even.rouault@spatialys.com>
  678. Merge branch 'issue-174' into 'master'
  679. tif_fax3.c: check buffer overflow in Fax4Decode()
  680. Closes #174
  681. See merge request libtiff/libtiff!108
  682. 2020-02-29 Thomas Bernard <miniupnp@free.fr>
  683. Fax4Decode(): log error message in case of buffer overrun.
  684. tif_fax3.c: check buffer overflow in Fax4Decode()
  685. fixes #174
  686. 2020-02-28 Even Rouault <even.rouault@spatialys.com>
  687. typo fixes in code comments.
  688. ToRationalEuclideanGCD: remove useless test that confuses Coverity Scan about a potential later modulo by zero
  689. 2020-02-27 Even Rouault <even.rouault@spatialys.com>
  690. tif_dirwrite.c: fix other warnings related to 6df997c786928757caea0dd68d26ea5f098f49df changes
  691. rational_precision2double.c: fix many warnings, and do not build it on CMake on shared lib builds
  692. tif_dirwrite.c: fix various warnings found when building GDAL with internal libtiff after 6df997c786928757caea0dd68d26ea5f098f49df changes
  693. tif_dirwrite.c: qualify ToRationalEuclideanGCD() with static.
  694. 2020-02-27 Even Rouault <even.rouault@spatialys.com>
  695. Merge branch 'Rational2DoublePrecision' into 'master'
  696. Rational with Double Precision Upgrade
  697. See merge request libtiff/libtiff!100
  698. 2020-02-27 Su_Laus <sulau@freenet.de>
  699. Rational with Double Precision Upgrade.
  700. Unfortunately, custom rational tags (TIFF_RATIONAL with field_bit=FIELD_CUSTOM) are defined as TIFF_SETGET_DOUBLE
  701. but for the reading interface and LibTiff internally they are stored ALLWAYS as floating point SINGLE precision.
  702. Double precision custom rational tags are not supported by LibTiff.
  703. For the GPS tags in WGS84 a higher accuracy / precision is needed.
  704. Therefore, this upgrade is made, keeping the old interface for the already defined tags and allowing a double precision definition,
  705. as well as calculating rationals with higher accuracy / precision.
  706. This higher accuracy can be used for newly defined tags like that in EXIF/GPS.
  707. Refer also to the very old Bugzilla issue 2542 (#69)
  708. A test file rational_precision2double.c is added, which shows prevention of the old interface to the already defined custom rational tags
  709. with the standard library as well as with the upgraded library.
  710. Also TIFFTAG_XRESOLUTION, TIFFTAG_YRESOLUTION, TIFFTAG_XPOSITION, TIFFTAG_YPOSITION amended from TIFF_SETGET_DOUBLE to TIFF_SETGET_FLOAT and testcase inserted in rational_precision2double.c
  711. 2020-02-26 Chris Degawa <ccom@randomderp.com>
  712. mingw-w64 cmake: Don't find libm.
  713. mingw-w64 will provide libm symbols by default without -lm and mingw-64's
  714. libm is just a stub.
  715. This is just to make sure that on systems with msys2 and also cygwin, cmake
  716. doesn't find a libm that actually contains math functions.
  717. 2020-02-26 Even Rouault <even.rouault@spatialys.com>
  718. Merge branch 'division-by-zero' into 'master'
  719. tools/tiffcp.c: fix potential division by zero
  720. See merge request libtiff/libtiff!83
  721. 2020-02-26 Even Rouault <even.rouault@spatialys.com>
  722. Merge branch 'fix-unused-warning' into 'master'
  723. warnings: mark conditionally used parameters
  724. See merge request libtiff/libtiff!49
  725. 2020-02-26 Even Rouault <even.rouault@spatialys.com>
  726. Merge branch 'master' into 'master'
  727. fix issue #78 warnings regarding RichTIFFIPTC data type
  728. Closes #78
  729. See merge request libtiff/libtiff!99
  730. 2020-02-26 Even Rouault <even.rouault@spatialys.com>
  731. Merge branch 'win64-handle-casts-warn-fix' into 'master'
  732. Avoid warnings about casts between HANDLE and int in Win64 builds
  733. Closes #2
  734. See merge request libtiff/libtiff!93
  735. 2020-02-26 Even Rouault <even.rouault@spatialys.com>
  736. Merge branch 'bug2839' into 'master'
  737. raw2tiff: avoid divide by 0
  738. Closes #151
  739. See merge request libtiff/libtiff!103
  740. 2020-02-26 Even Rouault <even.rouault@spatialys.com>
  741. Merge branch 'bug2669' into 'master'
  742. tiff2pdf: palette bound check in t2p_sample_realize_palette()
  743. Closes #82
  744. See merge request libtiff/libtiff!104
  745. 2020-02-26 Even Rouault <even.rouault@spatialys.com>
  746. Merge branch 'int-shift' into 'master'
  747. tiffcrop: fix asan runtime error caused by integer promotion
  748. See merge request libtiff/libtiff!105
  749. 2020-02-26 Even Rouault <even.rouault@spatialys.com>
  750. Merge branch 'bug-2538' into 'master'
  751. libtiff.html: fix function casing
  752. Closes #68
  753. See merge request libtiff/libtiff!107
  754. 2020-02-16 Thomas Bernard <miniupnp@free.fr>
  755. raw2tiff: avoid divide by 0.
  756. fixes #151 / http://bugzilla.maptools.org/show_bug.cgi?id=2839
  757. first memcmp() lines before computing corellation
  758. and always avoid divide by 0 anyway
  759. 2020-02-09 Even Rouault <even.rouault@spatialys.com>
  760. Merge branch 'bug2855' into 'master'
  761. tiff2ps: fix heap buffer read overflow in PSDataColorContig()
  762. Closes #161
  763. See merge request libtiff/libtiff!102
  764. 2020-02-08 Thomas Bernard <miniupnp@free.fr>
  765. libtiff.html: fix function casing.
  766. libtiff.html: fix function casing.
  767. fixes #68 / http://bugzilla.maptools.org/show_bug.cgi?id=2538
  768. 2020-02-08 Thomas Bernard <miniupnp@free.fr>
  769. tiffcrop: fix asan runtime error caused by integer promotion.
  770. tiffcrop.c:4027:20: runtime error: left shift of 190 by 24 places cannot be represented in type 'int'
  771. C treats (byte << 24) as an int expression.
  772. casting explicitely to unsigned type uint32 avoids the problem.
  773. the same issue has been fixed elsewhere with a24213691616e7cd35aa3e2805493de80c7e4fcf
  774. I detected the bug with the test file of #86
  775. 2020-02-08 Thomas Bernard <miniupnp@free.fr>
  776. tiff2pdf: palette bound check in t2p_sample_realize_palette()
  777. fixes #82
  778. 2020-02-08 Thomas Bernard <miniupnp@free.fr>
  779. tiff2ps: fix heap buffer read overflow in PSDataColorContig()
  780. fixes #161 / http://bugzilla.maptools.org/show_bug.cgi?id=2855
  781. in 05029fb7f1ecf771abaf90b5705b6cab9eb522a7 I missed that 1 extra byte is read
  782. in this loop.
  783. 2020-02-05 Even Rouault <even.rouault@spatialys.com>
  784. tif_dirread.c: suppress CLang static Analyzer 9.0 false positive.
  785. 2020-02-01 Even Rouault <even.rouault@spatialys.com>
  786. TIFFSetupStrips: enforce 2GB limitation of Strip/Tile Offsets/ByteCounts arrays
  787. TIFFWriteDirectoryTagData() has an assertion that checks that the
  788. arrays are not larger than 2GB. So error out earlier if in that situation.
  789. 2020-01-29 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  790. Simplify nmake configuration for building port directory. Now there is only one boolean setting to enable building strtoll() and strtoull() port functions. The boolean setting enables the necessary port files to be built, but the remainder of the logic is via pre-processor code in the common tif_config.h, which was prepared before entering the port directory to do a build.
  791. 2020-01-28 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  792. Make sure that tif_config.h is produced prior to entering the port directory and add an include path so that the port files can include tif_config.h. Do not actually include tif_config.h at this time since CMake and Autotools builds are not prepared for that. This issue could be handled by updating the CMake and Autotools builds or by adding a define which directs libport.h to include tif_config.h.
  793. 2020-01-26 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  794. Fix nmake build mistakes in my last commit:
  795. tif_config.vc.h:
  796. Always define HAVE_STRTOL/HAVE_STRTOUL.
  797. Define HAVE_STRTOLL/HAVE_STRTOULL if _MSC_VER >= 1900.
  798. nmake.opt:
  799. Provide defaults suitable for MSVC prior to 14.0.
  800. libport.h:
  801. The sense of the pre-processor logic was inverted from what it
  802. should be. The intention is to only provide the prototype if the
  803. function is missing.
  804. 2020-01-25 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  805. Add nmake build support for manually configuring the 'port' files to be built based on MSVC features. Include tif_config.h in tools/tiffset.c.
  806. 2020-01-23 Even Rouault <even.rouault@spatialys.com>
  807. Adjust previous fix to avoid undue warning in some situations triggered by GDAL
  808. 2020-01-12 Even Rouault <even.rouault@spatialys.com>
  809. _TIFFPartialReadStripArray: bring back support for non-conformant SLONG8 data type
  810. Such as in https://github.com/OSGeo/gdal/issues/2165
  811. 2020-01-07 Even Rouault <even.rouault@spatialys.com>
  812. test: add test for single-strip OJPEG file without RowsPerStrip tag (like in CR2 files)
  813. OJPEGReadHeaderInfo: if rowsperstrip not defined, then assume one-single-strip. Complementary fix to 0356ea76bac908c61160d735f078437ace953bd3
  814. 2019-12-16 Angel Sánchez <angelsanchez@inedit.com>
  815. fix issue #78 warnings regarding RichTIFFIPTC data type.
  816. 2019-12-14 Even Rouault <even.rouault@spatialys.com>
  817. contrib/oss-fuzz/build.sh: fix broken if construct.
  818. 2019-11-28 Even Rouault <even.rouault@spatialys.com>
  819. contrib/oss-fuzz/build.sh: other attempt at fixing build failure.
  820. 2019-11-20 Even Rouault <even.rouault@spatialys.com>
  821. contrib/oss-fuzz/build.sh: install liblzma-dev for x86_64 builds.
  822. 2019-11-17 Even Rouault <even.rouault@spatialys.com>
  823. contrib/oss-fuzz/build.sh: install liblzma-dev:i386 on i386 builds.
  824. 2019-11-15 Even Rouault <even.rouault@spatialys.com>
  825. Merge branch 'cmake-parse' into 'master'
  826. CMake: simplify parsing variables from configure
  827. See merge request libtiff/libtiff!98
  828. 2019-11-15 Rolf Eike Beer <eb@emlix.com>
  829. CMake: simplify parsing variables from configure.
  830. 2019-11-14 Even Rouault <even.rouault@spatialys.com>
  831. contrib/oss-fuzz/build.sh: fix ossfuzz build by statically linking to lzma
  832. 2019-11-12 Even Rouault <even.rouault@spatialys.com>
  833. Merge branch 'fix_ojpeg_172' into 'master'
  834. OJPEG: fix broken sanity check added in 4.1.0 (#fixes 172)
  835. See merge request libtiff/libtiff!97
  836. 2019-11-11 Even Rouault <even.rouault@spatialys.com>
  837. OJPEG: fix broken sanity check added in 4.1.0, and add two OJPEG test files
  838. test/: add missing generated .sh files.
  839. 2019-11-04 Even Rouault <even.rouault@spatialys.com>
  840. Merge branch 'fix-missing-checks-TIFFGetField-tiffcrop' into 'master'
  841. adds missing checks on TIFFGetField in tiffcrop tool
  842. Closes #170
  843. See merge request libtiff/libtiff!96
  844. 2019-11-04 Bug Checkers <coolbugcheckers@gmail.com>
  845. adds missing checks on TIFFGetField in tiffcrop tool (fixes #170)
  846. 2019-11-04 Even Rouault <even.rouault@spatialys.com>
  847. Merge branch 'adds-missing-TIFFClose-rgb2ycbcr' into 'master'
  848. adds a missing TIFFClose in rgb2ycbcr tool
  849. See merge request libtiff/libtiff!95
  850. 2019-11-04 Mansour Ahmadi <mansourweb@gmail.com>
  851. adds a missing TIFFClose in rgb2ycbcr tool.
  852. 2019-11-03 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  853. libtiff 4.1.0 released.
  854. Added a step for updating the legacy ChangeLog file.
  855. Ignore emacs temporary files (ending with tilde character).
  856. Added release summary page for the 4.1.0 release.
  857. Fix Cmake HAVE_GETOPT for systems which declare getopt in stdio.h. Fix utility baked-in getopt prototype which appears when HAVE_GETOPT is not defined.
  858. Fax2tiff.sh needs to remove its output file in advance. Syntax changes so that bash is not required.
  859. 2019-10-26 Even Rouault <even.rouault@spatialys.com>
  860. tif_jpeg.c: extra cast to silence Coverity warning. GDAL CID 1406475.
  861. 2019-10-23 Even Rouault <even.rouault@spatialys.com>
  862. tif_jpeg.c: fix warning added by previous commit (on 32bit builds)
  863. 2019-10-23 Even Rouault <even.rouault@spatialys.com>
  864. Merge branch 'coverity-fixes' into 'master'
  865. Coverity fixes
  866. See merge request libtiff/libtiff!94
  867. 2019-10-22 Timothy Lyanguzov <timothy.lyanguzov@sap.com>
  868. Use 64-bit calculations correctly.
  869. Fix size calculation to use 64-bit tmsize_t correctly.
  870. Make bytesperclumpline calculations using tmsize_t type.
  871. 2019-10-03 Even Rouault <even.rouault@spatialys.com>
  872. tif_read: align code of TIFFReadRawStrip() and TIFFReadRawTile() that differed for non good reason. Non-functional change normally. (fixes GitLab #162)
  873. 2019-10-01 Even Rouault <even.rouault@spatialys.com>
  874. HTML: update for GitLab issues.
  875. 2019-09-29 Even Rouault <even.rouault@spatialys.com>
  876. html/v3.5.6-beta.html: redact URL of defunct web site.
  877. Website: update links to mailing list.
  878. 2019-09-17 Even Rouault <even.rouault@spatialys.com>
  879. TIFFReadAndRealloc(): avoid too large memory allocation attempts. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=17244
  880. 2019-09-03 Even Rouault <even.rouault@spatialys.com>
  881. ByteCountLooksBad and EstimateStripByteCounts: avoid unsigned integer overflows. Fixes https://oss-fuzz.com/testcase-detail/5686156066291712 and https://oss-fuzz.com/testcase-detail/6332499206078464
  882. 2019-09-02 Even Rouault <even.rouault@spatialys.com>
  883. tif_ojpeg.c: avoid relying on isTiled macro being wrapped in ()
  884. tif_ojpeg.c: avoid use of uninitialized memory on edge/broken file. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16844
  885. tiff_read_rgba_fuzzer.cc: add a -DSTANDALONE mode for easier reproduction of oss-fuzz reports
  886. 2019-09-01 Even Rouault <even.rouault@spatialys.com>
  887. tif_dirread.c: allocChoppedUpStripArrays(). avoid unsigned integer overflow. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16846
  888. 2019-08-27 Even Rouault <even.rouault@spatialys.com>
  889. tif_ojpeg.c: avoid unsigned integer overflow. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16793
  890. 2019-08-26 Even Rouault <even.rouault@spatialys.com>
  891. TIFFReadDirEntryData(): rewrite to avoid unsigned integer overflow (not a bug). Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16792
  892. TIFFFetchDirectory(): fix invalid cast from uint64 to tmsize_t. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16784
  893. 2019-08-25 Even Rouault <even.rouault@spatialys.com>
  894. JPEG: avoid use of unintialized memory on corrupted files.
  895. Follow-up of cf3ce6fab894414a336546f62adc57f02590a22c
  896. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16602
  897. Credit to OSS Fuzz
  898. 2019-08-23 Even Rouault <even.rouault@spatialys.com>
  899. _TIFFPartialReadStripArray(): avoid unsigned integer overflow. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16685
  900. OJPEGWriteHeaderInfo(): avoid unsigned integer overflow on strile dimensions close to UINT32_MAX. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16683
  901. TIFFFillStrip(): avoid harmless unsigned integer overflow. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16653
  902. EstimateStripByteCounts(): avoid unsigned integer overflow. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16643&
  903. tif_ojpeg: avoid unsigned integer overflow (probably not a bug). Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16635
  904. tif_thunder: avoid unsigned integer overflow (not a bug). Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16632
  905. 2019-08-22 Even Rouault <even.rouault@spatialys.com>
  906. _TIFFMultiply32() / _TIFFMultiply64(): avoid relying on unsigned integer overflow (not a bug)
  907. EstimateStripByteCounts(): avoid unsigned integer overflow.
  908. 2019-08-21 Even Rouault <even.rouault@spatialys.com>
  909. EstimateStripByteCounts(): avoid unsigned integer overflow.
  910. 2019-08-20 Even Rouault <even.rouault@spatialys.com>
  911. EstimateStripByteCounts(): avoid harmless unsigned integer overflow.
  912. _TIFFPartialReadStripArray(): avoid triggering unsigned integer overflow with -fsanitize=unsigned-integer-overflow (not a bug, this is well defined by itself)
  913. 2019-08-18 Even Rouault <even.rouault@spatialys.com>
  914. tiff2ps: fix use of wrong data type that caused issues (/Height being written as 0) on 64-bit big endian platforms
  915. 2019-08-16 Even Rouault <even.rouault@spatialys.com>
  916. setByteArray(): fix previous commit.
  917. setByteArray(): avoid potential signed integer overflow. Pointed by Hendra Gunadi. No actual problem known (which does not mean there wouldn't be any. Particularly on 32bit builds)
  918. 2019-08-15 Even Rouault <even.rouault@spatialys.com>
  919. RGBA interface: fix integer overflow potentially causing write heap buffer overflow, especially on 32 bit builds. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443. Credit to OSS Fuzz
  920. 2019-08-14 Even Rouault <even.rouault@spatialys.com>
  921. Merge branch 'fix_integer_overflow' into 'master'
  922. Fix integer overflow in _TIFFCheckMalloc() and other implementation-defined behaviour (CVE-2019-14973)
  923. See merge request libtiff/libtiff!90
  924. 2019-08-13 Even Rouault <even.rouault@spatialys.com>
  925. Fix integer overflow in _TIFFCheckMalloc() and other implementation-defined behaviour (CVE-2019-14973)
  926. _TIFFCheckMalloc()/_TIFFCheckRealloc() used a unsafe way to detect overflow
  927. in the multiplication of nmemb and elem_size (which are of type tmsize_t, thus
  928. signed), which was especially easily triggered on 32-bit builds (with recent
  929. enough compilers that assume that signed multiplication cannot overflow, since
  930. this is undefined behaviour by the C standard). The original issue which lead to
  931. this fix was trigged from tif_fax3.c
  932. There were also unsafe (implementation defied), and broken in practice on 64bit
  933. builds, ways of checking that a uint64 fits of a (signed) tmsize_t by doing
  934. (uint64)(tmsize_t)uint64_var != uint64_var comparisons. Those have no known
  935. at that time exploits, but are better to fix in a more bullet-proof way.
  936. Or similarly use of (int64)uint64_var <= 0.
  937. 2019-08-12 Even Rouault <even.rouault@spatialys.com>
  938. TIFFClientOpen(): fix memory leak if one of the required callbacks is not provided. Fixed Coverity GDAL CID 1404110
  939. OJPEGReadBufferFill(): avoid very long processing time on corrupted files. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16400. master only
  940. 2019-08-10 Even Rouault <even.rouault@spatialys.com>
  941. oss-fuzz/tiff_read_rgba_fuzzer.cc: fix wrong env variable value in previous commit
  942. oss-fuzz/tiff_read_rgba_fuzzer.cc: avoid issue with libjpeg-turbo and MSAN
  943. OJPEG: fix integer division by zero on corrupted subsampling factors. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15824. Credit to OSS Fuzz
  944. Merge branch 'ossfuzz_i386'
  945. contrib/oss-fuzz/build.sh: fix for i386 build of jbigkit, and use $LIB_FUZZING_ENGINE
  946. 2019-08-10 Even Rouault <even.rouault@spatialys.com>
  947. Merge branch 'patch-1' into 'master'
  948. fix two tiny typos
  949. See merge request libtiff/libtiff!89
  950. 2019-08-10 Reto Kromer <rk@reto.ch>
  951. fix two tiny typos.
  952. 2019-08-09 Even Rouault <even.rouault@spatialys.com>
  953. Merge branch 'patch-1' into 'master'
  954. fix a typo in man page
  955. See merge request libtiff/libtiff!88
  956. 2019-08-09 Reto Kromer <rk@reto.ch>
  957. fix typo.
  958. 2019-08-04 Even Rouault <even.rouault@spatialys.com>
  959. Merge branch 'TIFFTAGID_Zero_reading_IGNORE' into 'master'
  960. Suppressed Reading of Tiff tags with ID = 0 (like GPSVERSIONID) corrected.
  961. See merge request libtiff/libtiff!77
  962. 2019-08-04 Su Laus <sulau@freenet.de>
  963. Reading of Tiff tags with ID = 0 (like GPSVERSIONID) corrected.
  964. IGNORE placeholder in tif_dirread.c is now replaced by a field dir_ignore in the TIFFDirEntry structure
  965. Currently, in tif_dirread.c a special IGNORE value for the tif tags is defined
  966. in order to flag status preventing already processed tags from further processing.
  967. This irrational behaviour prevents reading of custom tags with id code 0 - like tag GPSVERSIONID from EXIF 2.31 definition.
  968. An additional field 'tdir_ignore' is now added to the TIFFDirEntry structure and code is changed
  969. to allow tags with id code 0 to be read correctly.
  970. This change was already proposed as pending improvement in tif_dirread.c around line 32.
  971. Reference is also made to:
  972. - Discussion in https://gitlab.com/libtiff/libtiff/merge_requests/39
  973. - http://bugzilla.maptools.org/show_bug.cgi?id=2540
  974. Comments and indention adapted.
  975. Preparation to rebase onto master
  976. 2019-07-16 Even Rouault <even.rouault@spatialys.com>
  977. Merge branch 'cmake_amd64' into 'master'
  978. CMakeLists.txt: properly set value of HOST_FILLORDER to LSB2MSB for Windows CMake builds
  979. See merge request libtiff/libtiff!87
  980. 2019-07-15 Even Rouault <even.rouault@spatialys.com>
  981. CMakeLists.txt: properly set value of HOST_FILLORDER to LSB2MSB for Windows CMake builds
  982. As can be seen in https://ci.appveyor.com/project/rleigh-codelibre/libtiff-didfs/builds/25846668/job/ory5w098j8wcij9x
  983. log, the HOST_FILLORDER is not properly set:
  984. [00:02:58] -- CMAKE_HOST_SYSTEM_PROCESSOR set to AMD64
  985. [00:02:58] -- HOST_FILLORDER set to FILLORDER_MSB2LSB
  986. Ther reason is that we match the "amd64.*" lowercase string whereas
  987. CMAKE_HOST_SYSTEM_PROCESSOR is set to AMD64 uppercase.
  988. 2019-07-09 Even Rouault <even.rouault@spatialys.com>
  989. TIFFWriteCheck(): call TIFFForceStrileArrayWriting() when needed (should have gone with eaeca6274ae71cdfaeb9f673b6fb0f3cfc0e6ce5) (master only)
  990. 2019-07-09 Even Rouault <even.rouault@spatialys.com>
  991. Merge branch 'fix_chromium_925269' into 'master'
  992. OJPEG: avoid use of unintialized memory on corrupted files
  993. See merge request libtiff/libtiff!86
  994. 2019-07-05 Even Rouault <even.rouault@spatialys.com>
  995. OJPEG: avoid use of unintialized memory on corrupted files.
  996. Fixes https://bugs.chromium.org/p/chromium/issues/detail?id=925269
  997. Patch from Lei Zhang with little adaptations.
  998. 2019-06-29 Even Rouault <even.rouault@spatialys.com>
  999. Merge branch 'fix-division-by-zero' into 'master'
  1000. Return infinite distance when denominator is zero.
  1001. See merge request libtiff/libtiff!85
  1002. 2019-06-29 Dirk Lemstra <dirk@lemstra.org>
  1003. Return infinite distance when denominator is zero.
  1004. 2019-06-29 Even Rouault <even.rouault@spatialys.com>
  1005. Merge branch 'typetests' into 'master'
  1006. Add test to check that libtiff types have the correct size
  1007. See merge request libtiff/libtiff!57
  1008. 2019-05-31 Thomas Bernard <miniupnp@free.fr>
  1009. make TIFF_SSIZE_T the same bitwidth as TIFF_SIZE_T.
  1010. it was previously the same bitwidth as unsigned char *
  1011. Pointers can be larger than size_t.
  1012. 2019-05-31 Thomas Bernard <miniupnp@free.fr>
  1013. Add test to check that libtiff types have the correct size.
  1014. in configure/CMakeList.txt :
  1015. - TIFF_INT8_T/TIFF_UINT8_T is signed/unsigned char
  1016. sizeof(char)==1 in C standard
  1017. - TIFF_INT16_T/TIFF_UINT16_T is signed/unsigned short
  1018. sizeof(short)>=2 in C standard
  1019. - TIFF_INT32_T/TIFF_UINT32_T is defined so its sizeof() is 4
  1020. - TIFF_INT64_T/TIFF_UINT64_T is defined so its sizeof() is 8
  1021. - TIFF_SIZE_T is defined so it has same sizeof() than size_t
  1022. - TIFF_SSIZE_T is defined so it has same sizeof() than unsigned char *
  1023. 2019-05-29 Even Rouault <even.rouault@spatialys.com>
  1024. Merge branch 'defer_strile_writing' into 'master'
  1025. Add TIFFDeferStrileArrayWriting() and TIFFForceStrileArrayWriting()
  1026. See merge request libtiff/libtiff!82
  1027. 2019-05-29 Even Rouault <even.rouault@spatialys.com>
  1028. Merge branch 'TIFFReadFromUserBuffer' into 'master'
  1029. Add TIFFReadFromUserBuffer()
  1030. See merge request libtiff/libtiff!81
  1031. 2019-05-26 Even Rouault <even.rouault@spatialys.com>
  1032. Fix vulnerability in 'D' (DeferStrileLoad) mode (master only) (fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14908)
  1033. 2019-05-25 Even Rouault <even.rouault@spatialys.com>
  1034. Replace 'stripped' by 'striped' in error messages.
  1035. 2019-05-25 Even Rouault <even.rouault@spatialys.com>
  1036. Add TIFFDeferStrileArrayWriting() and TIFFForceStrileArrayWriting()
  1037. Those advanced writing functions must be used in a particular sequence
  1038. to make their intended effect. Their aim is to control when/where
  1039. the [Strip/Tile][Offsets/ByteCounts] arrays are written into the file.
  1040. The purpose of this is to generate 'cloud-optimized geotiff' files where
  1041. the first KB of the file only contain the IFD entries without the potentially
  1042. large strile arrays. Those are written afterwards.
  1043. The typical sequence of calls is:
  1044. TIFFOpen()
  1045. [ TIFFCreateDirectory(tif) ]
  1046. Set fields with calls to TIFFSetField(tif, ...)
  1047. TIFFDeferStrileArrayWriting(tif)
  1048. TIFFWriteCheck(tif, ...)
  1049. TIFFWriteDirectory(tif)
  1050. ... potentially create other directories and come back to the above directory
  1051. TIFFForceStrileArrayWriting(tif): emit the arrays at the end of file
  1052. See test/defer_strile_writing.c for a practical example.
  1053. 2019-05-24 Even Rouault <even.rouault@spatialys.com>
  1054. Fix vulnerability introduced by defer strile loading (master only)
  1055. Found on GDAL with https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14894
  1056. Disabling the TIFF_DEFERSTRILELOAD bit in ChopupStripArray() was a
  1057. bad idea since when using TIFFReadDirectory() to reload the directory again
  1058. would lead to a different value of td_rowsperstrip, which could confuse
  1059. readers if they relied on the value found initially.
  1060. Fix typo in error message (master only)
  1061. 2019-05-22 Even Rouault <even.rouault@spatialys.com>
  1062. Add TIFFReadFromUserBuffer()
  1063. This function replaces the use of TIFFReadEncodedStrip()/TIFFReadEncodedTile()
  1064. when the user can provide the buffer for the input data, for example when
  1065. he wants to avoid libtiff to read the strile offset/count values from the
  1066. [Strip|Tile][Offsets/ByteCounts] array.
  1067. libtiff.def: add missing new symbols.
  1068. test/defer_strile_loading.c: fix warning with Visual C++
  1069. _TIFFRewriteField(): fix for bigtiff case (master only)
  1070. 116cf67f4c59196605abdb244657c3070c4310af made StripByteCount/TileByteCount to
  1071. always be rewritten as TIFF_LONG8.
  1072. 2019-05-21 Even Rouault <even.rouault@spatialys.com>
  1073. Merge branch 'ondemand_strile_offbytecount_loading' into 'master'
  1074. Make defer strile offset/bytecount loading available at runtime
  1075. See merge request libtiff/libtiff!79
  1076. 2019-05-21 Even Rouault <even.rouault@spatialys.com>
  1077. Merge branch 'bigtiff_write_bytecount_on_long_when_possible' into 'master'
  1078. Create TileByteCounts/StripByteCounts tag with SHORT (ClassicTIFF/BigTIFF) or LONG (BigTIFF) type when possible
  1079. See merge request libtiff/libtiff!78
  1080. 2019-05-21 Even Rouault <even.rouault@spatialys.com>
  1081. Merge branch 'html_link' into 'master'
  1082. libtiff.html, bigtiffpr.html: absolute => relative link
  1083. See merge request libtiff/libtiff!80
  1084. 2019-05-14 Thomas Bernard <miniupnp@free.fr>
  1085. libtiff.html, bigtiffpr.html: absolute => relative link.
  1086. 2019-05-10 Even Rouault <even.rouault@spatialys.com>
  1087. Make defer strile offset/bytecount loading available at runtime.
  1088. ... and add per-strile offset/bytecount loading capabilities.
  1089. Part of this commit makes the behaviour that was previously met when
  1090. libtiff was compiled with -DDEFER_STRILE_LOAD available for default builds
  1091. when specifying the new 'D' (Deferred) TIFFOpen() flag. In that mode, the [Tile/Strip][ByteCounts/Offsets]
  1092. arrays are only loaded when first accessed. This can speed-up the opening
  1093. of files stored on the network when just metadata retrieval is needed.
  1094. This mode has been used for years by the GDAL library when compiled with
  1095. its embeded libtiff copy.
  1096. To avoid potential out-of-tree code (typically codecs) that would use
  1097. the td_stripbytecount and td_stripoffset array inconditionnaly assuming they
  1098. have been loaded, those have been suffixed with _p (for protected). The
  1099. use of the new functions mentionned below is then recommended.
  1100. Another addition of this commit is the capability of loading only the
  1101. values of the offset/bytecount of the strile of interest instead of the
  1102. whole array. This is enabled with the new 'O' (Ondemand) flag of TIFFOpen()
  1103. (which implies 'D'). That behaviour has also been used by GDAL, which hacked
  1104. into the td_stripoffset/td_stripbytecount arrays directly. The new code
  1105. added in the _TIFFFetchStrileValue() and _TIFFPartialReadStripArray() internal
  1106. functions is mostly a port of what was in GDAL GTiff driver previously.
  1107. Related to that, the public TIFFGetStrileOffset[WithErr]() and TIFFGetStrileByteCount[WithErr]()
  1108. functions have been added to API. They are of particular interest when
  1109. using sparse files (with offset == bytecount == 0) and you want to detect
  1110. if a strile is present or not without decompressing the data, or updating
  1111. an existing sparse file.
  1112. They will also be used to enable a future enhancement where client code can entirely
  1113. skip bytecount loading in some situtations
  1114. A new test/defer_strile_loading.c test has been added to test the above
  1115. capabilities.
  1116. 2019-05-10 Even Rouault <even.rouault@spatialys.com>
  1117. Creation: use SHORT type when possible for StripByteCounts/TileByteCounts
  1118. This follows the same logic as previous commit.
  1119. 2019-05-09 Even Rouault <even.rouault@spatialys.com>
  1120. BigTIFF creation: write TileByteCounts/StripByteCounts tag with LONG when possible
  1121. In most situations of BigTIFF file, the tile/strip sizes are of reasonable size,
  1122. that is they fit on a 4-byte LONG. So in that case, use LONG instead of LONG8
  1123. to save some space. For uncompressed file, it is easy to detect such situations
  1124. by checking at the TIFFTileSize64()/TIFFStripSize64() return. For compressed file,
  1125. we must take into account the fact that compression may sometimes result in
  1126. larger compressed data. So we allow this optimization only for a few select
  1127. compression times, and take a huge security margin (10x factor). We also only
  1128. apply this optimization on multi-strip files, so as to allow easy on-the-fly
  1129. growing of single-strip files whose strip size could grow above the 4GB threshold.
  1130. This change is compatible with the BigTIFF specification. According to
  1131. https://www.awaresystems.be/imaging/tiff/bigtiff.html:
  1132. "The StripOffsets, StripByteCounts, TileOffsets, and TileByteCounts tags are
  1133. allowed to have the datatype TIFF_LONG8 in BigTIFF. Old datatypes TIFF_LONG,
  1134. and TIFF_SHORT where allowed in the TIFF 6.0 specification, are still valid in BigTIFF, too. "
  1135. On a practical point of view, this is also compatible on reading/writing of
  1136. older libtiff 4.X versions.
  1137. The only glitch I found, which is rather minor, is when using such a BigTIFF
  1138. file with TileByteCounts/StripByteCounts written with TIFF_LONG, and updating
  1139. it with an older libtiff 4.X version with a change in the
  1140. [Tile/Strip][ByteCounts/Offsets] array. In that case the _TIFFRewriteField()
  1141. function will rewrite the directory and array with TIFF_LONG8, instead of updating
  1142. the existing array (this is an issue fixed by this commit). The file will
  1143. still be valid however, hence the minor severity of this.
  1144. 2019-05-08 Even Rouault <even.rouault@spatialys.com>
  1145. Merge branch 'bug2799' into 'master'
  1146. fix fax2tiff
  1147. See merge request libtiff/libtiff!55
  1148. 2019-05-08 Even Rouault <even.rouault@spatialys.com>
  1149. Merge branch 'bug_2829' into 'master'
  1150. WIN32: use tif_win32.c when building with CMake
  1151. See merge request libtiff/libtiff!75
  1152. 2019-05-06 Even Rouault <even.rouault@spatialys.com>
  1153. Merge branch 'FILESOURCE_SCENETYPE_reading' into 'master'
  1154. Reading error for FileSource and SceneType tags corrected.
  1155. See merge request libtiff/libtiff!76
  1156. 2019-05-06 Su Laus <sulau@freenet.de>
  1157. Reading error for FileSource and SceneType tags corrected.
  1158. EXIF tags FILESOURCE and SCENETYPE are defined as TIFF_UNDEFINED and field_readcount==1!
  1159. There is a bug in TIFFReadDirEntryByte() preventing to read correctly type TIFF_UNDEFINED fields with field_readcount==1
  1160. Upgrade of TIFFReadDirEntryByte() with added TIFF_UNDEFINED switch-entry allows libtiff to read those tags correctly.
  1161. 2019-04-25 Thomas Bernard <miniupnp@free.fr>
  1162. WIN32: use tif_win32.c when building with CMake.
  1163. see http://bugzilla.maptools.org/show_bug.cgi?id=2829
  1164. the top CMakeLists.txt defines
  1165. win32_io and USE_WIN32_FILEIO
  1166. WIN32_IO is defined nowhere in CMake (only in automake things)
  1167. 2019-04-25 Even Rouault <even.rouault@spatialys.com>
  1168. Merge branch 'gitlab_pages' into 'master'
  1169. Advertise https://libtiff.gitlab.io/libtiff/ as mirror
  1170. See merge request libtiff/libtiff!70
  1171. 2019-04-25 Even Rouault <even.rouault@spatialys.com>
  1172. Merge branch 'bug_2844' into 'master'
  1173. tiff2ps.c: PSDataColorContig(): avoid heap buffer overrun
  1174. See merge request libtiff/libtiff!69
  1175. 2019-04-25 Even Rouault <even.rouault@spatialys.com>
  1176. Merge branch 'issue_2785' into 'master'
  1177. tiff2pdf.c: don't call t2p_tile_collapse_left() for Ycbcr
  1178. See merge request libtiff/libtiff!64
  1179. 2019-04-11 Even Rouault <even.rouault@spatialys.com>
  1180. Merge branch 'fix_gdal_1439' into 'master'
  1181. TIFFWriteEncodedStrip/TIFFWriteEncodedTile: fix rewriting of LZW-compressed data
  1182. See merge request libtiff/libtiff!74
  1183. 2019-04-11 Even Rouault <even.rouault@spatialys.com>
  1184. TIFFWriteEncodedStrip/TIFFWriteEncodedTile: fix rewriting of LZW-compressed data
  1185. Fixes https://github.com/OSGeo/gdal/issues/1439
  1186. When rewriting a LZW tile/strip whose existing size is very close to a multiple of
  1187. 1024 bytes (and larger than 8192 bytes) with compressed data that is larger,
  1188. the new data was not placed at the end of the file, causing corruption.
  1189. 2019-04-08 Even Rouault <even.rouault@spatialys.com>
  1190. Merge branch 'bug2848' into 'master'
  1191. tif_luv.c: LogLuvSetupEncode() error must return 0
  1192. See merge request libtiff/libtiff!72
  1193. 2019-04-03 Thomas Bernard <miniupnp@free.fr>
  1194. build/gitlab-ci: fix typo.
  1195. show test-suite.log in gitlab-ci.
  1196. useful when build fails
  1197. Add output check for tiff2ps.
  1198. note : the reference files have been generated in master branch
  1199. 2019-03-23 Even Rouault <even.rouault@spatialys.com>
  1200. tif_read.c: potentially fix false positive from Coverity Scan. CID 1400288
  1201. tif_read.c: potentially fix false positive from Coverity Scan. CID 1400271
  1202. tif_zip.c: remove dead code. CID 1400360.
  1203. tif_webp.c: remove false positive warning about dereference before null check. CID 1400255
  1204. tif_pixarlog.c: remove dead code. CID 1400342.
  1205. tif_pixarlog.c: avoid false positive Coverity Scan warnings about overflow. CID 1400300 and 1400367
  1206. tif_lzw.c: silence CoverityScan false positive. CID 1400355.
  1207. tif_luv.c: silence CoverityScan false positive. CID 1400231, 1400251, 1400254, 1400272, 1400318, 1400356
  1208. TryChopUpUncompressedBigTiff(): avoid potential division by zero. master only. GDAL Coverity CID 1400263
  1209. 2019-03-22 Thomas Bernard <miniupnp@free.fr>
  1210. tif_luv.c: LogLuvSetupEncode() error must return 0.
  1211. see http://bugzilla.maptools.org/show_bug.cgi?id=2848
  1212. if wrongly returning 1, the processing of incorrect file continues,
  1213. which causes problems.
  1214. 2019-03-22 Thomas Bernard <miniupnp@free.fr>
  1215. add a test for fax2tiff tool.
  1216. 2019-02-28 Thomas Bernard <miniupnp@free.fr>
  1217. tiff2pdf.c: don't call t2p_tile_collapse_left() when buffer size is wrong
  1218. see http://bugzilla.maptools.org/show_bug.cgi?id=2785
  1219. Advertise https://libtiff.gitlab.io/libtiff/ as mirror.
  1220. I'm put it above the maptools.org mirror because
  1221. Even Rouault believe at some point it will be completely removed
  1222. 2019-02-28 Even Rouault <even.rouault@spatialys.com>
  1223. Merge branch 'bug_2826' into 'master'
  1224. tiff2pdf.c: check colormap pointers when loading CMYK with colormap
  1225. See merge request libtiff/libtiff!65
  1226. 2019-02-28 Thomas Bernard <miniupnp@free.fr>
  1227. tiff2pdf.c: check colormap pointers.
  1228. Avoid access to non initialized pointers
  1229. http://bugzilla.maptools.org/show_bug.cgi?id=2826
  1230. 2019-02-27 Even Rouault <even.rouault@spatialys.com>
  1231. Merge branch 'fix_warnings' into 'master'
  1232. tiff2ps.c: fix warning caused by integer promotion
  1233. See merge request libtiff/libtiff!68
  1234. 2019-02-23 Thomas Bernard <miniupnp@free.fr>
  1235. PSDataColorContig(): avoid heap buffer overrun.
  1236. fixes http://bugzilla.maptools.org/show_bug.cgi?id=2844
  1237. each iteration of the loop read nc bytes
  1238. 2019-02-22 Thomas Bernard <miniupnp@free.fr>
  1239. tiff2ps.c: fix warning caused by integer promotion.
  1240. uint8 value is promoted to int in (value << 24) so -fsanitize
  1241. yield runtime errors :
  1242. tiff2ps.c:2969:33: runtime error: left shift of 246 by 24 places cannot be represented in type 'int'
  1243. 2019-02-22 Even Rouault <even.rouault@spatialys.com>
  1244. Merge branch 'large_strile_improvements' into 'master'
  1245. Large strile support improvements
  1246. See merge request libtiff/libtiff!63
  1247. 2019-02-21 Even Rouault <even.rouault@spatialys.com>
  1248. Merge branch 'gitlab-pages' into 'master'
  1249. ci: Add pages job
  1250. See merge request libtiff/libtiff!45
  1251. 2019-02-19 Even Rouault <even.rouault@spatialys.com>
  1252. Merge branch 'issue_2833' into 'master'
  1253. tiffcp.c: check that (Tile Width)*(Samples/Pixel) do no overflow
  1254. See merge request libtiff/libtiff!60
  1255. 2019-02-19 Even Rouault <even.rouault@spatialys.com>
  1256. Merge branch 'issue_2831' into 'master'
  1257. tiffcrop.c: fix invertImage() for bps 2 and 4
  1258. See merge request libtiff/libtiff!61
  1259. 2019-02-19 Even Rouault <even.rouault@spatialys.com>
  1260. Merge branch 'issue_2842' into 'master'
  1261. move _TIFFClampDoubleToFloat() to tif_aux.c
  1262. See merge request libtiff/libtiff!62
  1263. 2019-02-19 Even Rouault <even.rouault@spatialys.com>
  1264. tif_zip.c: allow reading and writing strips/tiles with more than 4 GB of compressed or uncompressed data
  1265. tif_dirread.c: when strip chopping is enabled, extend this mechanism to multi-strip uncompressed files with strips larger than 2GB to expose them as strips of ~500 MB
  1266. 2019-02-19 Even Rouault <even.rouault@spatialys.com>
  1267. Merge branch 'size_t_typo' into 'master'
  1268. CMakeLists.txt: fix TIFF_SIZE_T
  1269. See merge request libtiff/libtiff!59
  1270. 2019-02-12 Thomas Bernard <miniupnp@free.fr>
  1271. move _TIFFClampDoubleToFloat() to tif_aux.c.
  1272. the same function was declared in tif_dir.c and tif_dirwrite.c
  1273. see http://bugzilla.maptools.org/show_bug.cgi?id=2842
  1274. 2019-02-11 Thomas Bernard <miniupnp@free.fr>
  1275. tiffcrop.c: fix invertImage() for bps 2 and 4.
  1276. too much bytes were processed, causing a heap buffer overrun
  1277. http://bugzilla.maptools.org/show_bug.cgi?id=2831
  1278. the loop counter must be
  1279. for (col = 0; col < width; col += 8 / bps)
  1280. Also the values were not properly calculated. It should be
  1281. 255-x, 15-x, 3-x for bps 8, 4, 2.
  1282. But anyway it is easyer to invert all bits as 255-x = ~x, etc.
  1283. (substracting from a binary number composed of all 1 is like inverting
  1284. the bits)
  1285. 2019-02-11 Thomas Bernard <miniupnp@free.fr>
  1286. tiffcp.c: use INT_MAX.
  1287. check that (Tile Width)*(Samples/Pixel) do no overflow.
  1288. fixes bug 2833
  1289. 2019-02-03 Thomas Bernard <miniupnp@free.fr>
  1290. CMakeLists.txt: fix TIFF_SIZE_T.
  1291. 2019-02-02 Even Rouault <even.rouault@spatialys.com>
  1292. Merge branch 'master' into 'master'
  1293. Fix for simple memory leak that was assigned CVE-2019-6128.
  1294. See merge request libtiff/libtiff!50
  1295. 2019-02-02 Even Rouault <even.rouault@spatialys.com>
  1296. Merge branch 'bug2835' into 'master'
  1297. tiff2ps: fix heap-buffer-overflow
  1298. See merge request libtiff/libtiff!53
  1299. 2019-02-02 Even Rouault <even.rouault@spatialys.com>
  1300. Fix warning (use of uninitialized value) added per d0a842c5dbad2609aed43c701a12ed12461d3405 (fixes https://gitlab.com/libtiff/libtiff/merge_requests/54#note_137742985)
  1301. 2019-02-02 Yuri Aksenov <yuri.aksenov@gmail.com>
  1302. fix fax2tiff.
  1303. see http://bugzilla.maptools.org/show_bug.cgi?id=2799
  1304. fixes d9bc8472e72549f29c0062c1cbd3d56f279f3be2
  1305. 2019-02-02 Even Rouault <even.rouault@spatialys.com>
  1306. Merge branch 'tiffcrop' into 'master'
  1307. tiffcrop: shut up clang warnings
  1308. See merge request libtiff/libtiff!52
  1309. 2019-02-01 Even Rouault <even.rouault@spatialys.com>
  1310. Merge branch 'bug2833' into 'master'
  1311. TIFFWriteDirectoryTagTransferfunction() : fix NULL dereferencing
  1312. See merge request libtiff/libtiff!54
  1313. 2019-02-01 Even Rouault <even.rouault@spatialys.com>
  1314. Merge branch 'gitignore' into 'master'
  1315. add test/ files to .gitignore
  1316. See merge request libtiff/libtiff!56
  1317. 2019-02-01 Even Rouault <even.rouault@spatialys.com>
  1318. Merge branch 'master' into 'master'
  1319. tif_dir: unset transferfunction field if necessary (CVE-2018-19210)
  1320. See merge request libtiff/libtiff!47
  1321. 2019-01-29 Thomas Bernard <miniupnp@free.fr>
  1322. add test/ files to .gitignore.
  1323. 2019-01-29 Thomas Bernard <miniupnp@free.fr>
  1324. TIFFWriteDirectoryTagTransferfunction() : fix NULL dereferencing.
  1325. http://bugzilla.maptools.org/show_bug.cgi?id=2833
  1326. we must check the pointer is not NULL before memcmp() the memory
  1327. 2019-01-29 Thomas Bernard <miniupnp@free.fr>
  1328. tiff2ps: fix heap-buffer-overflow.
  1329. http://bugzilla.maptools.org/show_bug.cgi?id=2834
  1330. usually the test (i < byte_count) is OK because the byte_count is divisible by samplesperpixel.
  1331. But if that is not the case, (i + ncomps) < byte_count should be used, or
  1332. maybe (i + samplesperpixel) <= byte_count
  1333. 2019-01-28 Thomas Bernard <miniupnp@free.fr>
  1334. tiffcrop: shut up clang warnings.
  1335. make the out filename building a bit more simple
  1336. and remove the use of strcat()
  1337. 2019-01-23 Scott Gayou <github.scott@gmail.com>
  1338. Fix for simple memory leak that was assigned CVE-2019-6128.
  1339. pal2rgb failed to free memory on a few errors. This was reported
  1340. here: http://bugzilla.maptools.org/show_bug.cgi?id=2836.
  1341. 2019-01-05 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1342. Fix tiff2ps error regarding "Inconsistent value of es" by allowing es to be zero. Problem was reported to the tiff mailing list by Julian H. Stacey on January 5, 2019.
  1343. 2018-12-13 Hugo Lefeuvre <hle@debian.org>
  1344. tif_dir: unset transferfunction field if necessary.
  1345. The number of entries in the transfer table is determined as following:
  1346. (td->td_samplesperpixel - td->td_extrasamples) > 1 ? 3 : 1
  1347. This means that whenever td->td_samplesperpixel or td->td_extrasamples are
  1348. modified we also need to make sure that the number of required entries in
  1349. the transfer table didn't change.
  1350. If it changed and the number of entries is higher than before we should
  1351. invalidate the transfer table field and free previously allocated values.
  1352. In the other case there's nothing to do, additional tf entries won't harm
  1353. and properly written code will just ignore them since spp - es < 1.
  1354. For instance this situation might happen when reading an OJPEG compressed
  1355. image with missing SamplesPerPixel tag. In this case the SamplesPerPixel
  1356. field might be updated after setting the transfer table.
  1357. see http://bugzilla.maptools.org/show_bug.cgi?id=2500
  1358. This commit addresses CVE-2018-19210.
  1359. 2018-12-08 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1360. Do not attempt to re-sync zip stream after reported data error from inflate().
  1361. 2018-12-07 Even Rouault <even.rouault@spatialys.com>
  1362. Merge branch 'resource-leaks' into 'master'
  1363. Fix two resource leaks
  1364. See merge request libtiff/libtiff!43
  1365. 2018-12-07 Even Rouault <even.rouault@spatialys.com>
  1366. Merge branch 'build-jbig' into 'master'
  1367. add jbig support to the fuzzer
  1368. See merge request libtiff/libtiff!42
  1369. 2018-12-01 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1370. tiffcrop.c: Avoid new clang warning about tools/tiffcrop.c "size argument in 'strncat' call appears to be size of the source".
  1371. 2018-11-28 Even Rouault <even.rouault@spatialys.com>
  1372. Merge branch 'webp_memleak' into 'master'
  1373. fixed mem leak in webp compression
  1374. See merge request libtiff/libtiff!48
  1375. 2018-11-28 Norman Barker <norman.barker@mapbox.com>
  1376. fixed mem leak in webp compression.
  1377. 2018-11-20 Even Rouault <even.rouault@spatialys.com>
  1378. Merge branch 'lossless_webp' into 'master'
  1379. fixed lossless webp compression config
  1380. See merge request libtiff/libtiff!46
  1381. 2018-11-20 Norman Barker <norman.barker@mapbox.com>
  1382. fixed lossless webp compression config.
  1383. 2018-11-18 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1384. snprintf porting fix for Visual Studio 2003.
  1385. 2018-11-18 Roger Leigh <rleigh@codelibre.net>
  1386. ci: Add pages job.
  1387. 2018-11-10 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1388. Change references from defunct ftp site to https site.
  1389. 2018-11-10 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1390. * configure.ac: libtiff 4.0.10 released.
  1391. Change COMPRESSION_ZSTD to 50000 and COMPRESSION_WEBP to 50001.
  1392. 2018-11-04 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1393. Added preliminary release notes for release 4.0.10.
  1394. 2018-11-03 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1395. tiff2pdf: Eliminate compiler warning about snprintf output truncation when formatting pdf_datetime.
  1396. 2018-11-03 Olivier Paquet <olivier.paquet@gmail.com>
  1397. Merge branch 'no_tif_platform_console' into 'master'
  1398. Remove builtin support for GUI warning and error message boxes
  1399. See merge request libtiff/libtiff!24
  1400. 2018-11-03 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1401. tiffcrop.c: Eliminate compiler warning about snprintf output truncation when formatting filenum.
  1402. TWebPVGetField(): Add apparently missing break statement impacting TIFFTAG_WEBP_LOSSLESS.
  1403. Eliminate compiler warnings about duplicate definitions of streq/strneq macros.
  1404. Ignore generated files.
  1405. Remove and ignore files which are a product of autogen.sh.
  1406. 2018-11-02 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1407. Fix TIFFErrorExt() formatting of size_t type for 32-bit compiles.
  1408. 2018-10-30 Even Rouault <even.rouault@spatialys.com>
  1409. tiff2bw: avoid null pointer dereference in case of out of memory situation. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2819 / CVE-2018-18661
  1410. tiffio.h: fix comment.
  1411. 2018-10-26 Even Rouault <even.rouault@spatialys.com>
  1412. Merge branch 'header2' into 'master'
  1413. Fix 725279bd: Standalone tif_predict.h: tiff.h should be tiffiop.h
  1414. See merge request libtiff/libtiff!41
  1415. 2018-10-26 Kurt Schwehr <schwehr@google.com>
  1416. Fix 725279bd: Standalone tif_predict.h: tiff.h should be tiffiop.h.
  1417. 2018-10-25 Even Rouault <even.rouault@spatialys.com>
  1418. Merge branch 'headers' into 'master'
  1419. Add includes to headers to allow them to stand alone.
  1420. See merge request libtiff/libtiff!40
  1421. 2018-10-24 Kurt Schwehr <schwehr@google.com>
  1422. Add includes to headers to allow them to stand alone.
  1423. This allows compilers that can do header stand alone header parsing
  1424. to process libtiff.
  1425. 2018-10-18 Even Rouault <even.rouault@spatialys.com>
  1426. LZMAPreEncode: emit verbose error if lzma_stream_encoder() fails (typically because not enough memory available)
  1427. 2018-10-17 Even Rouault <even.rouault@spatialys.com>
  1428. tif_webp.c: fix previous commit that broke scanline decoding.
  1429. tif_webp.c: fix potential read outside libwebp buffer on corrupted images
  1430. 2018-10-14 Even Rouault <even.rouault@spatialys.com>
  1431. Merge branch 'jbig_decode_overflow' into 'master'
  1432. JBIG: fix potential out-of-bounds write in JBIGDecode()
  1433. See merge request libtiff/libtiff!38
  1434. 2018-10-14 Even Rouault <even.rouault@spatialys.com>
  1435. JBIG: fix potential out-of-bounds write in JBIGDecode()
  1436. JBIGDecode doesn't check if the user provided buffer is large enough
  1437. to store the JBIG decoded image, which can potentially cause out-of-bounds
  1438. write in the buffer.
  1439. This issue was reported and analyzed by Thomas Dullien.
  1440. Also fixes a (harmless) potential use of uninitialized memory when
  1441. tif->tif_rawsize > tif->tif_rawcc
  1442. And in case libtiff is compiled with CHUNKY_STRIP_READ_SUPPORT, make sure
  1443. that whole strip data is provided to JBIGDecode()
  1444. 2018-10-05 Even Rouault <even.rouault@spatialys.com>
  1445. tif_webp.c: fix scanline reading/writing.
  1446. WEBP codec: initialize nSamples in TWebPSetupDecode() and TWebPSetupEncode()
  1447. 2018-10-05 Even Rouault <even.rouault@spatialys.com>
  1448. Merge branch 'tif_webp' into 'master'
  1449. webp support
  1450. See merge request libtiff/libtiff!32
  1451. 2018-10-05 Norman Barker <norman.barker@mapbox.com>
  1452. webp in tiff.
  1453. 2018-09-17 Even Rouault <even.rouault@spatialys.com>
  1454. Merge branch 'master' into 'master'
  1455. fix three potential vulnerabilities.
  1456. See merge request libtiff/libtiff!33
  1457. 2018-09-08 Young_X <YangX92@hotmail.com>
  1458. fix out-of-bound read on some tiled images.
  1459. avoid potential int32 overflows in multiply_ms()
  1460. only read/write TIFFTAG_GROUP3OPTIONS or TIFFTAG_GROUP4OPTIONS if compression is COMPRESSION_CCITTFAX3 or COMPRESSION_CCITTFAX4
  1461. 2018-08-15 Even Rouault <even.rouault@spatialys.com>
  1462. TIFFSetupStrips(): avoid potential uint32 overflow on 32-bit systems with large number of strips. Probably relates to http://bugzilla.maptools.org/show_bug.cgi?id=2788 / CVE-2018-10779
  1463. 2018-08-07 Even Rouault <even.rouault@spatialys.com>
  1464. ZSTD: fix flush issue that can cause endless loop in ZSTDEncode()
  1465. Fixes https://github.com/OSGeo/gdal/issues/833
  1466. 2018-08-07 Even Rouault <even.rouault@spatialys.com>
  1467. Merge branch 'fix_bug_2800' into 'master'
  1468. Fix libtiff 4.0.8 regression when reading LZW-compressed strips with scanline API
  1469. See merge request libtiff/libtiff!31
  1470. 2018-08-07 Even Rouault <even.rouault@spatialys.com>
  1471. Fix libtiff 4.0.8 regression when reading LZW-compressed strips with scanline API
  1472. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2800
  1473. 2018-07-05 Even Rouault <even.rouault@spatialys.com>
  1474. Add tag and pseudo-tag definitions for ESRI LERC codec (out of tree codec whose source is at https://github.com/OSGeo/gdal/blob/master/gdal/frmts/gtiff/tif_lerc.c)
  1475. 2018-07-02 Even Rouault <even.rouault@spatialys.com>
  1476. Fix TIFFTAG_ZSTD_LEVEL pseudo tag value to be > 65536, and the next one in the series
  1477. 2018-05-25 Stefan Weil <sw@weilnetz.de>
  1478. Remove builtin support for GUI warning and error message boxes.
  1479. Now warnings always go to the console by default unless applications
  1480. define their own warning and error handlers.
  1481. GUI applications (and Windows CE) are required to define such handlers.
  1482. 2018-05-12 Even Rouault <even.rouault@spatialys.com>
  1483. LZWDecodeCompat(): fix potential index-out-of-bounds write. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2780 / CVE-2018-8905
  1484. The fix consists in using the similar code LZWDecode() to validate we
  1485. don't write outside of the output buffer.
  1486. TIFFFetchNormalTag(): avoid (probably false positive) clang-tidy clang-analyzer-core.NullDereference warnings
  1487. TIFFWriteDirectorySec: avoid assertion. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2795. CVE-2018-10963
  1488. 2018-05-04 Even Rouault <even.rouault@spatialys.com>
  1489. tif_color.c: fix code comment.
  1490. 2018-04-17 Even Rouault <even.rouault@mines-paris.org>
  1491. Merge branch 'fuzzer-fix' into 'master'
  1492. remove a pointless multiplication and a variable that's not necessary
  1493. See merge request libtiff/libtiff!29
  1494. 2018-04-17 Paul Kehrer <paul.l.kehrer@gmail.com>
  1495. remove a pointless multiplication and a variable that's not necessary.
  1496. 2018-04-17 Even Rouault <even.rouault@mines-paris.org>
  1497. Merge branch 'ossfuzz' into 'master'
  1498. move oss-fuzz build script and fuzzer into libtiff tree
  1499. See merge request libtiff/libtiff!28
  1500. 2018-04-17 Paul Kehrer <paul.l.kehrer@gmail.com>
  1501. move oss-fuzz build script and fuzzer into libtiff tree.
  1502. 2018-04-14 Even Rouault <even.rouault@spatialys.com>
  1503. _TIFFGetMaxColorChannels: update for LOGLUV, ITULAB and ICCLAB that have 3 color channels
  1504. 2018-04-12 Even Rouault <even.rouault@spatialys.com>
  1505. Fix MSVC warning.
  1506. 2018-04-12 Even Rouault <even.rouault@mines-paris.org>
  1507. Merge branch 'master' into 'master'
  1508. Fix NULL pointer dereference in TIFFPrintDirectory (bugzilla 2778/CVE-2018-7456)
  1509. See merge request libtiff/libtiff!27
  1510. 2018-04-11 Hugo Lefeuvre <hle@debian.org>
  1511. Fix NULL pointer dereference in TIFFPrintDirectory.
  1512. The TIFFPrintDirectory function relies on the following assumptions,
  1513. supposed to be guaranteed by the specification:
  1514. (a) A Transfer Function field is only present if the TIFF file has
  1515. photometric type < 3.
  1516. (b) If SamplesPerPixel > Color Channels, then the ExtraSamples field
  1517. has count SamplesPerPixel - (Color Channels) and contains
  1518. information about supplementary channels.
  1519. While respect of (a) and (b) are essential for the well functioning of
  1520. TIFFPrintDirectory, no checks are realized neither by the callee nor
  1521. by TIFFPrintDirectory itself. Hence, following scenarios might happen
  1522. and trigger the NULL pointer dereference:
  1523. (1) TIFF File of photometric type 4 or more has illegal Transfer
  1524. Function field.
  1525. (2) TIFF File has photometric type 3 or less and defines a
  1526. SamplesPerPixel field such that SamplesPerPixel > Color Channels
  1527. without defining all extra samples in the ExtraSamples fields.
  1528. In this patch, we address both issues with respect of the following
  1529. principles:
  1530. (A) In the case of (1), the defined transfer table should be printed
  1531. safely even if it isn't 'legal'. This allows us to avoid expensive
  1532. checks in TIFFPrintDirectory. Also, it is quite possible that
  1533. an alternative photometric type would be developed (not part of the
  1534. standard) and would allow definition of Transfer Table. We want
  1535. libtiff to be able to handle this scenario out of the box.
  1536. (B) In the case of (2), the transfer table should be printed at its
  1537. right size, that is if TIFF file has photometric type Palette
  1538. then the transfer table should have one row and not three, even
  1539. if two extra samples are declared.
  1540. In order to fulfill (A) we simply add a new 'i < 3' end condition to
  1541. the broken TIFFPrintDirectory loop. This makes sure that in any case
  1542. where (b) would be respected but not (a), everything stays fine.
  1543. (B) is fulfilled by the loop condition
  1544. 'i < td->td_samplesperpixel - td->td_extrasamples'. This is enough as
  1545. long as (b) is respected.
  1546. Naturally, we also make sure (b) is respected. This is done in the
  1547. TIFFReadDirectory function by making sure any non-color channel is
  1548. counted in ExtraSamples.
  1549. This commit addresses CVE-2018-7456.
  1550. 2018-03-27 Even Rouault <even.rouault@mines-paris.org>
  1551. Merge branch 'tiffset-long8' into 'master'
  1552. tiffset: Add support for LONG8, SLONG8 and IFD8 field types
  1553. See merge request libtiff/libtiff!25
  1554. 2018-03-26 Roger Leigh <rleigh@codelibre.net>
  1555. port: Clean up NetBSD sources and headers to build standalone.
  1556. 2018-03-23 Roger Leigh <rleigh@dundee.ac.uk>
  1557. port: Add strtol, strtoll and strtoull.
  1558. Also update strtoul. All use the same implementation from NetBSD libc.
  1559. tiffset: Add support for LONG8, SLONG8 and IFD8 field types.
  1560. 2018-03-17 Even Rouault <even.rouault@spatialys.com>
  1561. ChopUpSingleUncompressedStrip: avoid memory exhaustion (CVE-2017-11613)
  1562. Rework fix done in 3719385a3fac5cfb20b487619a5f08abbf967cf8 to work in more
  1563. cases like https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6979.
  1564. Credit to OSS Fuzz
  1565. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2724
  1566. 2018-03-13 Even Rouault <even.rouault@spatialys.com>
  1567. libtiff/tif_luv.c: rewrite loops in a more readable way (to avoid false positive reports like http://bugzilla.maptools.org/show_bug.cgi?id=2779)
  1568. 2018-03-13 Even Rouault <even.rouault@mines-paris.org>
  1569. Merge branch 'avoid_memory_exhaustion_in_ChopUpSingleUncompressedStrip' into 'master'
  1570. ChopUpSingleUncompressedStrip: avoid memory exhaustion (CVE-2017-11613)
  1571. See merge request libtiff/libtiff!26
  1572. 2018-03-11 Even Rouault <even.rouault@spatialys.com>
  1573. ChopUpSingleUncompressedStrip: avoid memory exhaustion (CVE-2017-11613)
  1574. In ChopUpSingleUncompressedStrip(), if the computed number of strips is big
  1575. enough and we are in read only mode, validate that the file size is consistent
  1576. with that number of strips to avoid useless attempts at allocating a lot of
  1577. memory for the td_stripbytecount and td_stripoffset arrays.
  1578. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2724
  1579. 2018-03-10 Even Rouault <even.rouault@spatialys.com>
  1580. Typo fix in comment.
  1581. 2018-03-03 Even Rouault <even.rouault@spatialys.com>
  1582. Avoid warning with gcc 8 (partially revert 647b0e8c11ee11896f319b92cf110775f538d75c)
  1583. 2018-02-25 Even Rouault <even.rouault@mines-paris.org>
  1584. Merge branch 'typos' into 'master'
  1585. Fix some typos
  1586. See merge request libtiff/libtiff!23
  1587. 2018-02-24 Stefan Weil <sw@weilnetz.de>
  1588. Fix some typos.
  1589. Most of them were found by codespell.
  1590. 2018-02-14 Even Rouault <even.rouault@spatialys.com>
  1591. Typo fix in comment.
  1592. Merge branch 'zstd'
  1593. Add warning about COMPRESSION_ZSTD not being officialy registered.
  1594. 2018-02-14 Even Rouault <even.rouault@mines-paris.org>
  1595. Merge branch 'bug2772' into 'master'
  1596. Fix for bug 2772
  1597. See merge request libtiff/libtiff!20
  1598. 2018-02-12 Nathan Baker <nathanb@lenovo-chrome.com>
  1599. Fix for bug 2772.
  1600. It is possible to craft a TIFF document where the IFD list is circular,
  1601. leading to an infinite loop while traversing the chain. The libtiff
  1602. directory reader has a failsafe that will break out of this loop after
  1603. reading 65535 directory entries, but it will continue processing,
  1604. consuming time and resources to process what is essentially a bogus TIFF
  1605. document.
  1606. This change fixes the above behavior by breaking out of processing when
  1607. a TIFF document has >= 65535 directories and terminating with an error.
  1608. 2018-02-09 Even Rouault <even.rouault@mines-paris.org>
  1609. Merge branch 'libtiff-as-subdirectory-fixes' into 'master'
  1610. Prefer target_include_directories
  1611. See merge request libtiff/libtiff!12
  1612. 2018-02-06 Even Rouault <even.rouault@mines-paris.org>
  1613. Merge branch 'cmake-cleanups' into 'master'
  1614. Cmake cleanups
  1615. See merge request libtiff/libtiff!11
  1616. 2018-02-06 Even Rouault <even.rouault@mines-paris.org>
  1617. Merge branch 'check-right-cxx-variable' into 'master'
  1618. Check right cxx variable
  1619. See merge request libtiff/libtiff!19
  1620. 2018-02-06 Even Rouault <even.rouault@mines-paris.org>
  1621. Merge branch 'dont-leak-stream-open' into 'master'
  1622. Fix a memory leak in TIFFStreamOpen
  1623. See merge request libtiff/libtiff!17
  1624. 2018-02-06 Ben Boeckel <ben.boeckel@kitware.com>
  1625. cmake: check CXX_SUPPORT.
  1626. This variable is set in response to the `cxx` cache variable; use it
  1627. instead.
  1628. 2018-02-04 Olivier Paquet <olivier.paquet@gmail.com>
  1629. Merge branch 'warnings' into 'master'
  1630. Fix all compiler warnings for default build
  1631. See merge request libtiff/libtiff!16
  1632. 2018-02-04 Nathan Baker <elitebadger@gmail.com>
  1633. Fix all compiler warnings for default build.
  1634. 2018-01-30 Paul Kehrer <paul.l.kehrer@gmail.com>
  1635. tabs are hard.
  1636. 2018-01-29 Paul Kehrer <paul.l.kehrer@gmail.com>
  1637. use hard tabs like the rest of the project.
  1638. Fix a memory leak in TIFFStreamOpen.
  1639. TIFFStreamOpen allocates a new tiff{o,i}s_data, but if TIFFClientOpen
  1640. fails then that struct is leaked. Delete it if the returned TIFF * is
  1641. null.
  1642. 2018-01-29 Kevin Funk <kfunk@kde.org>
  1643. Bump minimum required CMake version to v2.8.11.
  1644. Because we use the BUILD_INTERFACE generator expression
  1645. 2018-01-27 Even Rouault <even.rouault@mines-paris.org>
  1646. Merge branch 'patch-1' into 'master'
  1647. Update CMakeLists.txt for build fix on Windows
  1648. See merge request libtiff/libtiff!14
  1649. 2018-01-27 Even Rouault <even.rouault@mines-paris.org>
  1650. Merge branch 'patch-2' into 'master'
  1651. Update tiffgt.c for build fix on Windows
  1652. See merge request libtiff/libtiff!13
  1653. 2018-01-25 Olivier Paquet <olivier.paquet@gmail.com>
  1654. Merge branch 'bug2750' into 'master'
  1655. Add workaround to pal2rgb buffer overflow.
  1656. See merge request libtiff/libtiff!15
  1657. 2018-01-25 Nathan Baker <elitebadger@gmail.com>
  1658. Add workaround to pal2rgb buffer overflow.
  1659. 2018-01-23 Andrea <andrea@andreaplanet.com>
  1660. Update tiffgt.c for build fix on Windows.
  1661. Update CMakeLists.txt for build fix on Windows.
  1662. 2018-01-15 Even Rouault <even.rouault@mines-paris.org>
  1663. Merge branch 'has-attribute-check' into 'master'
  1664. tiffiop: use __has_attribute to detect the no_sanitize attribute
  1665. See merge request libtiff/libtiff!10
  1666. 2018-01-15 Ben Boeckel <ben.boeckel@kitware.com>
  1667. cmake: avoid setting hard-coded variables in the cache.
  1668. cmake: avoid an unnecessary intermediate variable.
  1669. cmake: avoid an unnecessary intermediate variable.
  1670. cmake: avoid tautological logic.
  1671. cmake: use check_symbol_exists.
  1672. This accounts for symbols being provided by macros.
  1673. cmake: remove unused configure checks.
  1674. 2018-01-12 Kevin Funk <kfunk@kde.org>
  1675. Prefer target_include_directories.
  1676. When libtiff is included in a super project via a simple
  1677. `add_subdirectory(libtiff)`, this way the `tiff` library target has all
  1678. the necessary information to build against it.
  1679. Note: The BUILD_INTERFACE generator expression feature requires at least
  1680. CMake v2.8.11 if I'm correct.
  1681. 2018-01-09 Ben Boeckel <ben.boeckel@kitware.com>
  1682. tiffiop: use __has_attribute to detect the no_sanitize attribute.
  1683. 2017-12-31 Even Rouault <even.rouault@spatialys.com>
  1684. man/TIFFquery.3tiff: remove reference to non-existing TIFFReadStrip() function in TIFFIsByteSwapped() documentation. Patch by Eric Piel. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2763
  1685. libtiff/tif_dir.c: _TIFFVGetField(): fix heap out-of-bounds access when requesting TIFFTAG_NUMBEROFINKS on a EXIF directory. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2765. Reported by Google Autofuzz project
  1686. libtiff/tif_print.c: TIFFPrintDirectory(): fix null pointer dereference on corrupted file. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2770
  1687. 2017-12-21 Even Rouault <even.rouault@spatialys.com>
  1688. Add libzstd to gitlab-ci.
  1689. 2017-12-21 Even Rouault <even.rouault@spatialys.com>
  1690. Add ZSTD compression codec.
  1691. From https://github.com/facebook/zstd
  1692. "Zstandard, or zstd as short version, is a fast lossless compression
  1693. algorithm, targeting real-time compression scenarios at zlib-level
  1694. and better compression ratios. It's backed by a very fast entropy stage,
  1695. provided by Huff0 and FSE library."
  1696. We require libzstd >= 1.0.0 so as to be able to use streaming compression
  1697. and decompression methods.
  1698. The default compression level we have selected is 9 (range goes from 1 to 22),
  1699. which experimentally offers equivalent or better compression ratio than
  1700. the default deflate/ZIP level of 6, and much faster compression.
  1701. For example on a 6600x4400 16bit image, tiffcp -c zip runs in 10.7 seconds,
  1702. while tiffcp -c zstd runs in 5.3 seconds. Decompression time for zip is
  1703. 840 ms, and for zstd 650 ms. File size is 42735936 for zip, and
  1704. 42586822 for zstd. Similar findings on other images.
  1705. On a 25894x16701 16bit image,
  1706. Compression time Decompression time File size
  1707. ZSTD 35 s 3.2 s 399 700 498
  1708. ZIP/Deflate 1m 20 s 4.9 s 419 622 336
  1709. 2017-12-10 Even Rouault <even.rouault@mines-paris.org>
  1710. Merge branch 'fix_cve-2017-9935' into 'master'
  1711. Fix CVE-2017-9935
  1712. See merge request libtiff/libtiff!7
  1713. 2017-12-10 Brian May <brian@linuxpenguins.xyz>
  1714. tiff2pdf: Fix apparent incorrect type for transfer table.
  1715. The standard says the transfer table contains unsigned 16 bit values,
  1716. I have no idea why we refer to them as floats.
  1717. 2017-12-10 Brian May <brian@linuxpenguins.xyz>
  1718. tiff2pdf: Fix CVE-2017-9935.
  1719. Fix for http://bugzilla.maptools.org/show_bug.cgi?id=2704
  1720. This vulnerability - at least for the supplied test case - is because we
  1721. assume that a tiff will only have one transfer function that is the same
  1722. for all pages. This is not required by the TIFF standards.
  1723. We than read the transfer function for every page. Depending on the
  1724. transfer function, we allocate either 2 or 4 bytes to the XREF buffer.
  1725. We allocate this memory after we read in the transfer function for the
  1726. page.
  1727. For the first exploit - POC1, this file has 3 pages. For the first page
  1728. we allocate 2 extra extra XREF entries. Then for the next page 2 more
  1729. entries. Then for the last page the transfer function changes and we
  1730. allocate 4 more entries.
  1731. When we read the file into memory, we assume we have 4 bytes extra for
  1732. each and every page (as per the last transfer function we read). Which
  1733. is not correct, we only have 2 bytes extra for the first 2 pages. As a
  1734. result, we end up writing past the end of the buffer.
  1735. There are also some related issues that this also fixes. For example,
  1736. TIFFGetField can return uninitalized pointer values, and the logic to
  1737. detect a N=3 vs N=1 transfer function seemed rather strange.
  1738. It is also strange that we declare the transfer functions to be of type
  1739. float, when the standard says they are unsigned 16 bit values. This is
  1740. fixed in another patch.
  1741. This patch will check to ensure that the N value for every transfer
  1742. function is the same for every page. If this changes, we abort with an
  1743. error. In theory, we should perhaps check that the transfer function
  1744. itself is identical for every page, however we don't do that due to the
  1745. confusion of the type of the data in the transfer function.
  1746. 2017-12-10 Even Rouault <even.rouault@mines-paris.org>
  1747. Merge branch 'undef-warn-fixes' into 'master'
  1748. Fix a couple of harmless but annoying -Wundef warnings
  1749. See merge request libtiff/libtiff!8
  1750. 2017-12-07 Vadim Zeitlin <vadim@zeitlins.org>
  1751. Remove tests for undefined SIZEOF_VOIDP.
  1752. As configure never uses AC_CHECK_SIZEOF(void*), this symbol is never
  1753. defined and so it doesn't make sense to test it in the code, this just
  1754. results in -Wundef warnings if they're enabled.
  1755. Avoid harmless -Wundef warnings for __clang_major__
  1756. Check that we're using Clang before checking its version.
  1757. 2017-12-02 Even Rouault <even.rouault@mines-paris.org>
  1758. Merge branch 'remove_autogenerated_files' into 'master'
  1759. Remove autogenerated files
  1760. See merge request libtiff/libtiff!5
  1761. 2017-12-02 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1762. Merge branch 'tif_config_h_includes' into 'master'
  1763. 'tif_config.h' or 'tiffiop.h' must be included before any system header.
  1764. See merge request libtiff/libtiff!6
  1765. 2017-12-02 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1766. 'tif_config.h' or 'tiffio.h' must be included before any system header.
  1767. 2017-12-01 Even Rouault <even.rouault@spatialys.com>
  1768. .gitignore: add patterns for build from root.
  1769. Remove remaining .cvsignore files.
  1770. Remove autoconf/automake generated files, and add them to .gitignore.
  1771. 2017-12-01 Olivier Paquet <olivier.paquet@gmail.com>
  1772. Merge branch 'makedistcheck' into 'master'
  1773. build/gitlab-ci and build/travis-ci: add a 'make dist' step in autoconf_build()…
  1774. See merge request libtiff/libtiff!4
  1775. 2017-12-01 Even Rouault <even.rouault@spatialys.com>
  1776. build/gitlab-ci and build/travis-ci: add a 'make dist' step in autoconf_build() target, to check we are release-ready
  1777. 2017-12-01 Even Rouault <even.rouault@mines-paris.org>
  1778. Merge branch 'git_updates' into 'master'
  1779. CVS to Git updates
  1780. See merge request libtiff/libtiff!2
  1781. 2017-12-01 Even Rouault <even.rouault@spatialys.com>
  1782. HOWTO-RELEASE: update to use signed tags.
  1783. README.md: use markdown syntax for hyperlinks.
  1784. 2017-11-30 Even Rouault <even.rouault@spatialys.com>
  1785. Add .gitignore.
  1786. Regenerate autoconf files.
  1787. Makefile.am: update to reflect removal of README.vms and README -> README.md
  1788. Remove all $Id and $Headers comments with CVS versions.
  1789. HOWTO-RELEASE: update for git.
  1790. Remove outdated .cvsignore.
  1791. Remove outdated commit script.
  1792. Remove README.vms.
  1793. Rename README as README.md, and update content.
  1794. html/index.html: reflect change from CVS to gitlab.
  1795. 2017-11-30 Olivier Paquet <olivier.paquet@gmail.com>
  1796. Merge branch 'test-ci' into 'master'
  1797. Update CI configuration
  1798. See merge request libtiff/libtiff!1
  1799. 2017-11-23 Roger Leigh <rleigh@codelibre.net>
  1800. appveyor: Correct path for git clone and skip artefact archival.
  1801. 2017-11-22 Roger Leigh <rleigh@codelibre.net>
  1802. travis-ci: Remove unused matrix exclusion.
  1803. Add gitlab-ci build support.
  1804. 2017-11-18 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1805. * configure.ac: libtiff 4.0.9 released.
  1806. * html/v4.0.9.html: Add HTML file to document changes in libtiff
  1807. v4.0.9.
  1808. 2017-11-17 Even Rouault <even.rouault at spatialys.com>
  1809. * libtiff/tif_aux.c, tif_getimage.c, tif_read.c: typo fixes in
  1810. comments.
  1811. 2017-11-02 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1812. * test/Makefile.am: Add some tests for tiff2bw.
  1813. 2017-11-01 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1814. * tools/tiff2bw.c (main): Free memory allocated in the tiff2bw
  1815. program. This is in response to the report associated with
  1816. CVE-2017-16232 but does not solve the extremely high memory usage
  1817. with the associated POC file.
  1818. 2017-10-29 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  1819. * tools/tiff2pdf.c (t2p_sample_realize_palette): Fix possible
  1820. arithmetic overflow in bounds checking code and eliminate
  1821. comparison between signed and unsigned type.
  1822. * tools/fax2tiff.c (_FAX_Client_Data): Pass FAX_Client_Data as the
  1823. client data. This client data is not used at all at the moment,
  1824. but it makes the most sense. Issue that the value of
  1825. client_data.fd was passed where a pointer is expected was reported
  1826. via email by Gerald Schade on Sun, 29 Oct 2017.
  1827. 2017-10-23 Even Rouault <even.rouault at spatialys.com>
  1828. * libtiff/tif_getimage.c: avoid floating point division by zero in
  1829. initCIELabConversion()
  1830. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=3733
  1831. Credit to OSS Fuzz
  1832. 2017-10-17 Even Rouault <even.rouault at spatialys.com>
  1833. * libtiff/tif_jpeg.c: add compatibility with libjpeg-turbo 1.5.2 that
  1834. honours max_memory_to_use > 0.
  1835. Cf https://github.com/libjpeg-turbo/libjpeg-turbo/issues/162
  1836. 2017-10-10 Even Rouault <even.rouault at spatialys.com>
  1837. * nmake.opt: support a DEBUG=1 option, so as to adjust OPTFLAGS and use
  1838. /MDd runtime in debug mode.
  1839. 2017-10-01 Even Rouault <even.rouault at spatialys.com>
  1840. * tools/tiffset.c: fix setting a single value for the ExtraSamples tag
  1841. (and other tags with variable number of values).
  1842. So 'tiffset -s ExtraSamples 1 X'. This only worked
  1843. when setting 2 or more values, but not just one.
  1844. 2017-09-29 Even Rouault <even.rouault at spatialys.com>
  1845. * libtiff/libtiff.def: add TIFFReadRGBAStripExt and TIFFReadRGBATileExt
  1846. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2735
  1847. 2017-09-09 Even Rouault <even.rouault at spatialys.com>
  1848. * libtiff/tif_dirread.c: add NULL check to avoid likely false positive
  1849. null-pointer dereference warning by CLang Static Analyzer.
  1850. 2017-09-07 Even Rouault <even.rouault at spatialys.com>
  1851. * libtiff/tiffiop.h, tif_aux.c: redirect SeekOK() macro to a _TIFFSeekoK()
  1852. function that checks if the offset is not bigger than INT64_MAX, so as
  1853. to avoid a -1 error return code of TIFFSeekFile() to match a required
  1854. seek to UINT64_MAX/-1.
  1855. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2726
  1856. Adapted from proposal by Nicolas Ruff.
  1857. 2017-08-29 Even Rouault <even.rouault at spatialys.com>
  1858. * libtiff/tif_jpeg.c: accept reading the last strip of a JPEG compressed
  1859. file if the codestream height is larger than the truncated height of the
  1860. strip. Emit a warning in this situation since this is non compliant.
  1861. 2017-08-28 Even Rouault <even.rouault at spatialys.com>
  1862. * test/Makefile.am: add missing reference to images/quad-lzw-compat.tiff
  1863. to fix "make distcheck". Patch by Roger Leigh
  1864. 2017-08-23 Even Rouault <even.rouault at spatialys.com>
  1865. * libtiff/tif_dirwrite.c: replace assertion to tag value not fitting
  1866. on uint32 when selecting the value of SubIFD tag by runtime check
  1867. (in TIFFWriteDirectoryTagSubifd()).
  1868. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2728
  1869. Reported by team OWL337
  1870. 2017-08-23 Even Rouault <even.rouault at spatialys.com>
  1871. * libtiff/tif_dirwrite.c: replace assertion related to not finding the
  1872. SubIFD tag by runtime check (in TIFFWriteDirectorySec())
  1873. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2727
  1874. Reported by team OWL337
  1875. 2017-07-24 Even Rouault <even.rouault at spatialys.com>
  1876. * libtiff/tif_luv.c: further reduce memory requirements for temporary
  1877. buffer when RowsPerStrip >= image_length in LogLuvInitState() and
  1878. LogL16InitState().
  1879. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2700
  1880. Credit to OSS Fuzz
  1881. 2017-07-24 Even Rouault <even.rouault at spatialys.com>
  1882. * libtiff/tif_getimage.c: fix fromskew computation when to-be-skipped
  1883. pixel number is not a multiple of the horizontal subsampling, and
  1884. also in some other cases. Impact putcontig8bitYCbCr44tile,
  1885. putcontig8bitYCbCr42tile, putcontig8bitYCbCr41tile,
  1886. putcontig8bitYCbCr21tile and putcontig8bitYCbCr12tile
  1887. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2637 (discovered
  1888. by Agostino Sarubbo)
  1889. and https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2691 (credit
  1890. to OSS Fuzz)
  1891. 2017-07-24 Even Rouault <even.rouault at spatialys.com>
  1892. * libtiff/tif_getimage.c: gtTileContig() and gtTileSeparate():
  1893. properly break from loops on error when stoponerr is set, instead
  1894. of going on iterating on row based loop.
  1895. 2017-07-18 Even Rouault <even.rouault at spatialys.com>
  1896. * libtiff/tif_luv.c: LogLuvInitState(): avoid excessive memory
  1897. allocation when RowsPerStrip tag is missing.
  1898. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2683
  1899. Credit to OSS-Fuzz
  1900. 2017-07-15 Even Rouault <even.rouault at spatialys.com>
  1901. * libtiff/tif_read.c: add protection against excessive memory
  1902. allocation attempts in TIFFReadDirEntryArray() on short files.
  1903. Effective for mmap'ed case. And non-mmap'ed case, but restricted
  1904. to 64bit builds.
  1905. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2675
  1906. 2017-07-15 Even Rouault <even.rouault at spatialys.com>
  1907. * libtiff/tif_read.c: in TIFFFetchStripThing(), only grow the
  1908. arrays that hold StripOffsets/StripByteCounts, when they are smaller
  1909. than the expected number of striles, up to 1 million striles, and
  1910. error out beyond. Can be tweaked by setting the environment variable
  1911. LIBTIFF_STRILE_ARRAY_MAX_RESIZE_COUNT.
  1912. This partially goes against a change added on 2002-12-17 to accept
  1913. those arrays of wrong sizes, but is needed to avoid denial of services.
  1914. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2350
  1915. Credit to OSS Fuzz
  1916. 2017-07-15 Even Rouault <even.rouault at spatialys.com>
  1917. * libtiff/tif_read.c: TIFFFillStrip() / TIFFFillTile().
  1918. Complementary fix for http://bugzilla.maptools.org/show_bug.cgi?id=2708
  1919. in the isMapped() case, so as to avoid excessive memory allocation
  1920. when we need a temporary buffer but the file is truncated.
  1921. 2017-07-15 Even Rouault <even.rouault at spatialys.com>
  1922. * tools/tiff2pdf.c: prevent heap buffer overflow write in "Raw"
  1923. mode on PlanarConfig=Contig input images.
  1924. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2715
  1925. Reported by team OWL337
  1926. 2017-07-11 Even Rouault <even.rouault at spatialys.com>
  1927. * libtiff/tif_dir.c: avoid potential null pointer dereference in
  1928. _TIFFVGetField() on corrupted TIFFTAG_NUMBEROFINKS tag instance.
  1929. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2713
  1930. 2017-07-11 Even Rouault <even.rouault at spatialys.com>
  1931. * libtiff/tif_lzw.c: fix potential out-of-buffer read on 1-byte LZW
  1932. strips. Crashing issue only on memory mapped files, where the strip
  1933. offset is the last byte of the file, and the file size is a multiple
  1934. of one page size on the CPU architecture (typically 4096). Credit
  1935. to myself :-)
  1936. 2017-07-11 Even Rouault <even.rouault at spatialys.com>
  1937. * test/tiffcp-lzw-compat.sh, test/images/quad-lzw-compat.tiff: new files
  1938. to test old-style LZW decompression
  1939. * test/common.sh, Makefile.am, CMakeList.txt: updated with above
  1940. 2017-07-11 Even Rouault <even.rouault at spatialys.com>
  1941. * refresh autoconf/make stuff with what is on Ubuntu 16.04 (minor changes)
  1942. 2017-07-11 Even Rouault <even.rouault at spatialys.com>
  1943. * libtiff/tif_lzw.c: fix 4.0.8 regression in the decoding of old-style LZW
  1944. compressed files.
  1945. 2017-07-10 Even Rouault <even.rouault at spatialys.com>
  1946. * libtiff/tif_pixarlog.c: avoid excessive memory allocation on decoding
  1947. when RowsPerStrip tag is not defined (and thus td_rowsperstrip == UINT_MAX)
  1948. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2554
  1949. Credit to OSS Fuzz
  1950. 2017-07-04 Even Rouault <even.rouault at spatialys.com>
  1951. * libtiff/tif_read.c, tiffiop.h: add a _TIFFReadEncodedTileAndAllocBuffer()
  1952. and _TIFFReadTileAndAllocBuffer() variants of TIFFReadEncodedTile() and
  1953. TIFFReadTile() that allocates the decoded buffer only after a first
  1954. successful TIFFFillTile(). This avoids excessive memory allocation
  1955. on corrupted files.
  1956. * libtiff/tif_getimage.c: use _TIFFReadTileAndAllocBuffer().
  1957. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2470
  1958. Credit to OSS Fuzz.
  1959. 2017-07-04 Even Rouault <even.rouault at spatialys.com>
  1960. * libtiff/tif_error.c, tif_warning.c: correctly use va_list when both
  1961. an old-style and new-style warning/error handlers are installed.
  1962. Patch by Paavo Helde (sent on the mailing list)
  1963. 2017-07-02 Even Rouault <even.rouault at spatialys.com>
  1964. * libtiff/tif_read.c: TIFFStartTile(): set tif_rawcc to
  1965. tif_rawdataloaded when it is set. Similarly to TIFFStartStrip().
  1966. This issue was revealed by the change of 2017-06-30 in TIFFFileTile(),
  1967. limiting the number of bytes read. But it could probably have been hit
  1968. too in CHUNKY_STRIP_READ_SUPPORT mode previously ?
  1969. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2454
  1970. Credit to OSS Fuzz
  1971. 2017-06-30 Even Rouault <even.rouault at spatialys.com>
  1972. * man: update documentation regarding SubIFD tag and
  1973. TIFFSetSubDirectory() data type.
  1974. Patch by Eric Piel
  1975. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2671
  1976. 2017-06-30 Even Rouault <even.rouault at spatialys.com>
  1977. * libtiff/tif_dirwrite.c: in TIFFWriteDirectoryTagCheckedXXXX()
  1978. functions associated with LONG8/SLONG8 data type, replace assertion that
  1979. the file is BigTIFF, by a non-fatal error.
  1980. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2712
  1981. Reported by team OWL337
  1982. 2017-06-30 Even Rouault <even.rouault at spatialys.com>
  1983. * libtiff/tif_read.c, tiffiop.h: add a _TIFFReadEncodedStripAndAllocBuffer()
  1984. function, variant of TIFFReadEncodedStrip() that allocates the
  1985. decoded buffer only after a first successful TIFFFillStrip(). This avoids
  1986. excessive memory allocation on corrupted files.
  1987. * libtiff/tif_getimage.c: use _TIFFReadEncodedStripAndAllocBuffer().
  1988. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2708 and
  1989. https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2433 .
  1990. Credit to OSS Fuzz
  1991. 2017-06-30 Even Rouault <even.rouault at spatialys.com>
  1992. * libtiff/tif_read.c: TIFFFillTile(): add limitation to the number
  1993. of bytes read in case td_stripbytecount[strip] is bigger than
  1994. reasonable, so as to avoid excessive memory allocation (similarly to
  1995. what was done for TIFFFileStrip() on 2017-05-10)
  1996. 2017-06-29 Even Rouault <even.rouault at spatialys.com>
  1997. * libtiff/tiffiop.h, libtiff/tif_jpeg.c, libtiff/tif_jpeg_12.c,
  1998. libtiff/tif_read.c: make TIFFReadScanline() works in
  1999. CHUNKY_STRIP_READ_SUPPORT mode with JPEG stream with multiple scans.
  2000. Also make configurable through a LIBTIFF_JPEG_MAX_ALLOWED_SCAN_NUMBER
  2001. environment variable the maximum number of scans allowed. Defaults to
  2002. 100.
  2003. 2017-06-27 Even Rouault <even.rouault at spatialys.com>
  2004. * libtiff/tif_dirread.c: in TIFFReadDirEntryFloat(), check that a
  2005. double value can fit in a float before casting. Patch by Nicolas RUFF
  2006. 2017-06-26 Even Rouault <even.rouault at spatialys.com>
  2007. * libtiff/tif_jbig.c: fix memory leak in error code path of JBIGDecode()
  2008. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2706
  2009. Reported by team OWL337
  2010. 2017-06-24 Even Rouault <even.rouault at spatialys.com>
  2011. * libtiff/tif_jpeg.c: error out at decoding time if anticipated libjpeg
  2012. memory allocation is above 100 MB. libjpeg in case of multiple scans,
  2013. which is allowed even in baseline JPEG, if components are spread over several
  2014. scans and not interleavedin a single one, needs to allocate memory (or
  2015. backing store) for the whole strip/tile.
  2016. See http://www.libjpeg-turbo.org/pmwiki/uploads/About/TwoIssueswiththeJPEGStandard.pdf
  2017. This limitation may be overriden by setting the
  2018. LIBTIFF_ALLOW_LARGE_LIBJPEG_MEM_ALLOC environment variable, or recompiling
  2019. libtiff with a custom value of TIFF_LIBJPEG_LARGEST_MEM_ALLOC macro.
  2020. 2017-06-24 Even Rouault <even.rouault at spatialys.com>
  2021. * libtiff/tif_jpeg.c: add anti-denial of service measure to avoid excessive
  2022. CPU consumption on progressive JPEGs with a huge number of scans.
  2023. See http://www.libjpeg-turbo.org/pmwiki/uploads/About/TwoIssueswiththeJPEGStandard.pdf
  2024. Note: only affects libtiff since 2014-12-29 where support of non-baseline JPEG
  2025. was added.
  2026. 2017-06-18 Even Rouault <even.rouault at spatialys.com>
  2027. * libtiff/tiffiop.h: add TIFF_NOSANITIZE_UNSIGNED_INT_OVERFLOW macro to
  2028. disable CLang warnings raised by -fsanitize=undefined,unsigned-integer-overflow
  2029. * libtiff/tif_predict.c: decorate legitimate functions where unsigned int
  2030. overflow occur with TIFF_NOSANITIZE_UNSIGNED_INT_OVERFLOW
  2031. * libtiff/tif_dirread.c: avoid unsigned int overflow in EstimateStripByteCounts()
  2032. and BYTECOUNTLOOKSBAD when file is too short.
  2033. * libtiff/tif_jpeg.c: avoid (harmless) unsigned int overflow on tiled images.
  2034. * libtiff/tif_fax3.c: avoid unsigned int overflow in Fax3Encode2DRow(). Could
  2035. potentially be a bug with huge rows.
  2036. * libtiff/tif_getimage.c: avoid many (harmless) unsigned int overflows.
  2037. 2017-06-12 Even Rouault <even.rouault at spatialys.com>
  2038. * libtiff/tif_dirread.c: TIFFFetchStripThing(): limit the number of items
  2039. read in StripOffsets/StripByteCounts tags to the number of strips to avoid
  2040. excessive memory allocation.
  2041. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2215
  2042. Credit to OSS Fuzz
  2043. 2017-06-12 Even Rouault <even.rouault at spatialys.com>
  2044. * libtiff/tif_dirread.c: fix regression of libtiff 4.0.8 in
  2045. ChopUpSingleUncompressedStrip() regarding update of newly single-strip
  2046. uncompressed files whose bytecount is 0. Before the change of 2016-12-03,
  2047. the condition bytecount==0 used to trigger an early exit/disabling of
  2048. strip chop. Re-introduce that in update mode. Otherwise this cause
  2049. later incorrect setting for the value of StripByCounts/StripOffsets.
  2050. ( https://trac.osgeo.org/gdal/ticket/6924 )
  2051. 2017-06-10 Even Rouault <even.rouault at spatialys.com>
  2052. * .appveyor.yml, .travis.yml, build/travis-ci: apply patches
  2053. 0001-ci-Travis-script-improvements.patch and
  2054. 0002-ci-Invoke-helper-script-via-shell.patch by Roger Leigh
  2055. (sent to mailing list)
  2056. 2017-06-08 Even Rouault <even.rouault at spatialys.com>
  2057. * .travis.yml, build/travis-ci: new files from
  2058. 0001-ci-Add-Travis-support-for-Linux-builds-with-Autoconf.patch by
  2059. Roger Leigh (sent to mailing list on 2017-06-08)
  2060. This patch adds support for the Travis-CI service.
  2061. * .appveyor.yml: new file from
  2062. 0002-ci-Add-AppVeyor-support.patch by Roger Leigh (sent to mailing
  2063. list on 2017-06-08)
  2064. This patch adds a .appveyor.yml file to the top-level. This allows
  2065. one to opt in to having a branch built on Windows with Cygwin,
  2066. MinGW and MSVC automatically when a branch is pushed to GitHub,
  2067. GitLab, BitBucket or any other supported git hosting service.
  2068. * CMakeLists.txt, test/CMakeLists.txt, test/TiffTestCommon.cmake: apply
  2069. patch 0001-cmake-Improve-Cygwin-and-MingGW-test-support.patch from Roger
  2070. Leigh (sent to mailing list on 2017-06-08)
  2071. This patch makes the CMake build system support running the tests
  2072. with MinGW or Cygwin.
  2073. 2017-06-08 Even Rouault <even.rouault at spatialys.com>
  2074. * libtiff/tif_swab.c: if DISABLE_CHECK_TIFFSWABMACROS is defined, do not do
  2075. the #ifdef TIFFSwabXXX checks. Make it easier for GDAL to rename the symbols
  2076. of its internal libtiff copy.
  2077. 2017-06-01 Even Rouault <even.rouault at spatialys.com>
  2078. * libtiff/tif_dirinfo.c, tif_dirread.c: add _TIFFCheckFieldIsValidForCodec(),
  2079. and use it in TIFFReadDirectory() so as to ignore fields whose tag is a
  2080. codec-specified tag but this codec is not enabled. This avoids TIFFGetField()
  2081. to behave differently depending on whether the codec is enabled or not, and
  2082. thus can avoid stack based buffer overflows in a number of TIFF utilities
  2083. such as tiffsplit, tiffcmp, thumbnail, etc.
  2084. Patch derived from 0063-Handle-properly-CODEC-specific-tags.patch
  2085. (http://bugzilla.maptools.org/show_bug.cgi?id=2580) by Raphaël Hertzog.
  2086. Fixes:
  2087. http://bugzilla.maptools.org/show_bug.cgi?id=2580
  2088. http://bugzilla.maptools.org/show_bug.cgi?id=2693
  2089. http://bugzilla.maptools.org/show_bug.cgi?id=2625 (CVE-2016-10095)
  2090. http://bugzilla.maptools.org/show_bug.cgi?id=2564 (CVE-2015-7554)
  2091. http://bugzilla.maptools.org/show_bug.cgi?id=2561 (CVE-2016-5318)
  2092. http://bugzilla.maptools.org/show_bug.cgi?id=2499 (CVE-2014-8128)
  2093. http://bugzilla.maptools.org/show_bug.cgi?id=2441
  2094. http://bugzilla.maptools.org/show_bug.cgi?id=2433
  2095. 2017-05-29 Even Rouault <even.rouault at spatialys.com>
  2096. * libtiff/tif_getimage.c: initYCbCrConversion(): stricter validation for
  2097. refBlackWhite coefficients values. To avoid invalid float->int32 conversion
  2098. (when refBlackWhite[0] == 2147483648.f)
  2099. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1907
  2100. Credit to OSS Fuzz
  2101. 2017-05-29 Even Rouault <even.rouault at spatialys.com>
  2102. * libtiff/tif_color.c: TIFFYCbCrToRGBInit(): stricter clamping to avoid
  2103. int32 overflow in TIFFYCbCrtoRGB().
  2104. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1844
  2105. Credit to OSS Fuzz
  2106. 2017-05-21 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2107. * configure.ac: libtiff 4.0.8 released.
  2108. * html/v4.0.8.html: Add description of changes targeting the 4.0.8
  2109. release.
  2110. 2017-05-20 Even Rouault <even.rouault at spatialys.com>
  2111. * libtiff/tif_getimage.c: initYCbCrConversion(): stricter validation for
  2112. refBlackWhite coefficients values. To avoid invalid float->int32 conversion.
  2113. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1718
  2114. Credit to OSS Fuzz
  2115. 2017-05-18 Even Rouault <even.rouault at spatialys.com>
  2116. * libtiff/tif_getimage.c: initYCbCrConversion(): check luma[1] is not zero
  2117. to avoid division by zero.
  2118. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1665
  2119. Credit to OSS Fuzz
  2120. 2017-05-17 Even Rouault <even.rouault at spatialys.com>
  2121. * libtiff/tif_read.c: _TIFFVSetField(): fix outside range cast of double to
  2122. float.
  2123. Credit to Google Autofuzz project
  2124. 2017-05-17 Even Rouault <even.rouault at spatialys.com>
  2125. * libtiff/tif_getimage.c: initYCbCrConversion(): add basic validation of
  2126. luma and refBlackWhite coefficients (just check they are not NaN for now),
  2127. to avoid potential float to int overflows.
  2128. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1663
  2129. Credit to OSS Fuzz
  2130. 2017-05-17 Even Rouault <even.rouault at spatialys.com>
  2131. * libtiff/tif_pixarlog.c: PixarLogDecode(): resync tif_rawcp with
  2132. next_in and tif_rawcc with avail_in at beginning and end of function,
  2133. similarly to what is done in LZWDecode(). Likely needed so that it
  2134. works properly with latest chnges in tif_read.c in CHUNKY_STRIP_READ_SUPPORT
  2135. mode. But untested...
  2136. 2017-05-17 Even Rouault <even.rouault at spatialys.com>
  2137. * libtiff/tif_lzw.c: update dec_bitsleft at beginning of LZWDecode(),
  2138. and update tif_rawcc at end of LZWDecode(). This is needed to properly
  2139. work with the latest chnges in tif_read.c in CHUNKY_STRIP_READ_SUPPORT
  2140. mode.
  2141. 2017-05-14 Even Rouault <even.rouault at spatialys.com>
  2142. * libtiff/tif_luv.c: LogL16InitState(): avoid excessive memory
  2143. allocation when RowsPerStrip tag is missing.
  2144. Credit to OSS-Fuzz (locally run, on GDAL)
  2145. 2017-05-14 Even Rouault <even.rouault at spatialys.com>
  2146. * libtiff/tif_packbits.c: fix out-of-buffer read in PackBitsDecode()
  2147. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1563
  2148. Credit to OSS-Fuzz
  2149. 2017-05-13 Even Rouault <even.rouault at spatialys.com>
  2150. * libtiff/tif_pixarlog.c, tif_luv.c: avoid potential int32
  2151. overflows in multiply_ms() and add_ms().
  2152. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1558
  2153. Credit to OSS-Fuzz
  2154. 2017-05-13 Even Rouault <even.rouault at spatialys.com>
  2155. * libtiff/tif_color.c: avoid potential int32 overflow in
  2156. TIFFYCbCrToRGBInit()
  2157. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1533
  2158. Credit to OSS-Fuzz
  2159. 2017-05-13 Even Rouault <even.rouault at spatialys.com>
  2160. * libtiff/tif_read.c: update tif_rawcc in CHUNKY_STRIP_READ_SUPPORT
  2161. mode with tif_rawdataloaded when calling TIFFStartStrip() or
  2162. TIFFFillStripPartial(). This avoids reading beyond tif_rawdata
  2163. when bytecount > tif_rawdatasize.
  2164. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1545.
  2165. Credit to OSS-Fuzz
  2166. 2017-05-12 Even Rouault <even.rouault at spatialys.com>
  2167. * libtiff/tif_read.c: TIFFFillStripPartial():
  2168. avoid excessive memory allocation in case of shorten files.
  2169. Only effective on 64 bit builds.
  2170. Credit to OSS-Fuzz (locally run, on GDAL)
  2171. 2017-05-12 Even Rouault <even.rouault at spatialys.com>
  2172. * libtiff/tif_read.c: TIFFFillStripPartial() / TIFFSeek(),
  2173. avoid potential integer overflows with read_ahead in
  2174. CHUNKY_STRIP_READ_SUPPORT mode. Should
  2175. especially occur on 32 bit platforms.
  2176. 2017-05-10 Even Rouault <even.rouault at spatialys.com>
  2177. * libtiff/tif_read.c: TIFFFillStrip() and TIFFFillTile():
  2178. avoid excessive memory allocation in case of shorten files.
  2179. Only effective on 64 bit builds and non-mapped cases.
  2180. Credit to OSS-Fuzz (locally run, on GDAL)
  2181. 2017-05-10 Even Rouault <even.rouault at spatialys.com>
  2182. * libtiff/tif_zip.c, tif_pixarlog.c, tif_predict.c: fix memory
  2183. leak when the underlying codec (ZIP, PixarLog) succeeds its
  2184. setupdecode() method, but PredictorSetup fails.
  2185. Credit to OSS-Fuzz (locally run, on GDAL)
  2186. 2017-05-10 Even Rouault <even.rouault at spatialys.com>
  2187. * libtiff/tif_read.c: TIFFFillStrip(): add limitation to the number
  2188. of bytes read in case td_stripbytecount[strip] is bigger than
  2189. reasonable, so as to avoid excessive memory allocation.
  2190. 2017-04-28 Even Rouault <even.rouault at spatialys.com>
  2191. * tools/tiff2bw.c: close TIFF handle in error code path.
  2192. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2677
  2193. 2017-04-27 Even Rouault <even.rouault at spatialys.com>
  2194. * litiff/tif_fax3.c: avoid crash in Fax3Close() on empty file.
  2195. Patch by Alan Coopersmith + complement by myself.
  2196. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2673
  2197. * tools/fax2tiff.c: emit appropriate message if the input file is
  2198. empty. Patch by Alan Coopersmith.
  2199. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2672
  2200. 2017-04-27 Even Rouault <even.rouault at spatialys.com>
  2201. * libtiff/tif_ojpeg.c: fix potential memory leak in
  2202. OJPEGReadHeaderInfoSecTablesQTable, OJPEGReadHeaderInfoSecTablesDcTable
  2203. and OJPEGReadHeaderInfoSecTablesAcTable
  2204. Patch by Nicolás Peña.
  2205. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2670
  2206. 2017-04-27 Even Rouault <even.rouault at spatialys.com>
  2207. * libtiff/tif_dirread.c: fix memory leak in non DEFER_STRILE_LOAD
  2208. mode (ie default) when there is both a StripOffsets and
  2209. TileOffsets tag, or a StripByteCounts and TileByteCounts
  2210. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2689
  2211. * tools/tiff2ps.c: call TIFFClose() in error code paths.
  2212. 2017-02-25 Even Rouault <even.rouault at spatialys.com>
  2213. * libtiff/tif_fax3.c, tif_predict.c, tif_getimage.c: fix GCC 7
  2214. -Wimplicit-fallthrough warnings.
  2215. 2017-02-18 Even Rouault <even.rouault at spatialys.com>
  2216. * libtiff/tif_pixarlog.c: fix memory leak in error code path of
  2217. PixarLogSetupDecode(). Patch by Nicolás Peña.
  2218. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2665
  2219. 2017-02-18 Even Rouault <even.rouault at spatialys.com>
  2220. * libtiff/tif_lzw.c: in LZWPostEncode(), increase, if necessary, the
  2221. code bit-width after flushing the remaining code and before emitting
  2222. the EOI code.
  2223. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=1982
  2224. 2017-01-31 Even Rouault <even.rouault at spatialys.com>
  2225. * libtiff/tif_jpeg.c: only run JPEGFixupTagsSubsampling() if the
  2226. YCbCrSubsampling tag is not explicitly present. This helps a bit to reduce
  2227. the I/O amount when te tag is present (especially on cloud hosted files).
  2228. 2017-01-14 Even Rouault <even.rouault at spatialys.com>
  2229. * tools/raw2tiff.c: avoid integer division by zero.
  2230. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2631
  2231. 2017-01-12 Even Rouault <even.rouault at spatialys.com>
  2232. * libtiff/tif_ojpeg.c: fix leak in OJPEGReadHeaderInfoSecTablesQTable,
  2233. OJPEGReadHeaderInfoSecTablesDcTable and OJPEGReadHeaderInfoSecTablesAcTable
  2234. when read fails.
  2235. Patch by Nicolás Peña.
  2236. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2659
  2237. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2238. * libtiff/tif_luv.c, tif_lzw.c, tif_packbits.c: return 0 in Encode
  2239. functions instead of -1 when TIFFFlushData1() fails.
  2240. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2130
  2241. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2242. * tools/tiffcp.c: error out cleanly in cpContig2SeparateByRow and
  2243. cpSeparate2ContigByRow if BitsPerSample != 8 to avoid heap based overflow.
  2244. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2656 and
  2245. http://bugzilla.maptools.org/show_bug.cgi?id=2657
  2246. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2247. * libtiff/tiffio.h, tif_unix.c, tif_win32.c, tif_vms.c: add _TIFFcalloc()
  2248. * libtiff/tif_read.c: TIFFReadBufferSetup(): use _TIFFcalloc() to zero
  2249. initialize tif_rawdata.
  2250. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2651
  2251. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2252. * libtiff/tif_getimage.c: add explicit uint32 cast in putagreytile to
  2253. avoid UndefinedBehaviorSanitizer warning.
  2254. Patch by Nicolás Peña.
  2255. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2658
  2256. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2257. * libtiff/tif_read.c: avoid potential undefined behaviour on signed integer
  2258. addition in TIFFReadRawStrip1() in isMapped() case.
  2259. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2650
  2260. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2261. * libtiff/tif_jpeg.c: validate BitsPerSample in JPEGSetupEncode() to avoid
  2262. undefined behaviour caused by invalid shift exponent.
  2263. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2648
  2264. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2265. * libtiff/tif_dir.c, tif_dirread.c, tif_dirwrite.c: implement various clampings
  2266. of double to other data types to avoid undefined behaviour if the output range
  2267. isn't big enough to hold the input value.
  2268. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2643
  2269. http://bugzilla.maptools.org/show_bug.cgi?id=2642
  2270. http://bugzilla.maptools.org/show_bug.cgi?id=2646
  2271. http://bugzilla.maptools.org/show_bug.cgi?id=2647
  2272. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2273. * libtiff/tif_dirread.c: avoid division by floating point 0 in
  2274. TIFFReadDirEntryCheckedRational() and TIFFReadDirEntryCheckedSrational(),
  2275. and return 0 in that case (instead of infinity as before presumably)
  2276. Apparently some sanitizers do not like those divisions by zero.
  2277. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2644
  2278. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2279. * libtiff/tif_dirwrite.c: in TIFFWriteDirectoryTagCheckedRational, replace
  2280. assertion by runtime check to error out if passed value is strictly
  2281. negative.
  2282. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2535
  2283. * tools/tiffcrop.c: remove extraneous TIFFClose() in error code path, that
  2284. caused double free.
  2285. Related to http://bugzilla.maptools.org/show_bug.cgi?id=2535
  2286. 2017-01-11 Even Rouault <even.rouault at spatialys.com>
  2287. * libtiff/tif_jpeg.c: avoid integer division by zero in
  2288. JPEGSetupEncode() when horizontal or vertical sampling is set to 0.
  2289. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2653
  2290. 2017-01-03 Even Rouault <even.rouault at spatialys.com>
  2291. * libtiff/tif_jpeg.c: increase libjpeg max memory usable to
  2292. 10 MB instead of libjpeg 1MB default. This helps when creating files
  2293. with "big" tile, without using libjpeg temporary files.
  2294. Related to https://trac.osgeo.org/gdal/ticket/6757
  2295. 2016-12-20 Even Rouault <even.rouault at spatialys.com>
  2296. * tools/tiff2pdf.c: avoid potential heap-based overflow in
  2297. t2p_readwrite_pdf_image_tile().
  2298. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2640
  2299. 2016-12-20 Even Rouault <even.rouault at spatialys.com>
  2300. * tools/tiff2pdf.c: avoid potential invalid memory read in
  2301. t2p_writeproc.
  2302. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2639
  2303. 2016-12-20 Even Rouault <even.rouault at spatialys.com>
  2304. * tools/tiff2pdf.c: fix wrong usage of memcpy() that can trigger
  2305. unspecified behaviour.
  2306. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2638
  2307. 2016-12-18 Even Rouault <even.rouault at spatialys.com>
  2308. * libtiff/tif_getimage.c: fix potential memory leaks in error code
  2309. path of TIFFRGBAImageBegin().
  2310. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2627
  2311. 2016-12-18 Even Rouault <even.rouault at spatialys.com>
  2312. * tools/tiff2pdf.c: prevent heap-based buffer overflow in -j mode
  2313. on a paletted image. Note: this fix errors out before the overflow
  2314. happens. There could probably be a better fix.
  2315. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2635
  2316. 2016-12-17 Even Rouault <even.rouault at spatialys.com>
  2317. * libtiff/tiffio.h, libtiff/tif_getimage.c: add TIFFReadRGBAStripExt()
  2318. and TIFFReadRGBATileExt() variants of the functions without ext, with
  2319. an extra argument to control the stop_on_error behaviour.
  2320. 2016-12-17 Even Rouault <even.rouault at spatialys.com>
  2321. * tools/tiff2ps.c: fix 2 heap-based buffer overflows (in PSDataBW
  2322. and PSDataColorContig). Reported by Agostino Sarubbo.
  2323. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2633 and
  2324. http://bugzilla.maptools.org/show_bug.cgi?id=2634.
  2325. 2016-12-13 Even Rouault <even.rouault at spatialys.com>
  2326. * libtiff/tif_fax3.h: revert change done on 2016-01-09 that made
  2327. Param member of TIFFFaxTabEnt structure a uint16 to reduce size of
  2328. the binary. It happens that the Hylafax software uses the tables that
  2329. follow this typedef (TIFFFaxMainTable, TIFFFaxWhiteTable,
  2330. TIFFFaxBlackTable), although they are not in a public libtiff header.
  2331. Raised by Lee Howard.
  2332. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2636
  2333. 2016-12-04 Even Rouault <even.rouault at spatialys.com>
  2334. * html/man/Makefile.am: remove thumbnail.1.html and rgb2ycbcr.1.html
  2335. from installed pages since the corresponding utilities are no longer
  2336. installed. Reported by Havard Eidnes
  2337. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2606
  2338. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2339. * libtiff/tif_write.c: fix misleading indentation as warned by GCC.
  2340. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2341. * tools/tiffcp.c: replace assert( (bps % 8) == 0 ) by a non assert check.
  2342. Reported by Agostino Sarubbo.
  2343. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2605
  2344. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2345. * tools/tiffcp.c: fix uint32 underflow/overflow that can cause heap-based
  2346. buffer overflow.
  2347. Reported by Agostino Sarubbo.
  2348. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2610
  2349. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2350. * tools/tiffcp.c: avoid potential division by zero is BitsPerSamples tag is
  2351. missing.
  2352. Reported by Agostino Sarubbo.
  2353. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2607
  2354. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2355. * man/Makefile.am: remove thumbnail.1 and rgb2ycbcr.1 from installed man
  2356. pages since the corresponding utilities are no longer installed.
  2357. Reported by Havard Eidnes
  2358. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2606
  2359. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2360. * tools/tif_dir.c: when TIFFGetField(, TIFFTAG_NUMBEROFINKS, ) is called,
  2361. limit the return number of inks to SamplesPerPixel, so that code that parses
  2362. ink names doesn't go past the end of the buffer.
  2363. Reported by Agostino Sarubbo.
  2364. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2599
  2365. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2366. * tools/tiffcp.c: avoid potential division by zero is BitsPerSamples tag is
  2367. missing.
  2368. Reported by Agostino Sarubbo.
  2369. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2597
  2370. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2371. * tools/tiffinfo.c: fix null pointer dereference in -r mode when the image has
  2372. no StripByteCount tag.
  2373. Reported by Agostino Sarubbo.
  2374. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2594
  2375. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2376. * tools/tiffcrop.c: fix integer division by zero when BitsPerSample is missing.
  2377. Reported by Agostino Sarubbo.
  2378. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2619
  2379. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2380. * tools/tiffcrop.c: add 3 extra bytes at end of strip buffer in
  2381. readSeparateStripsIntoBuffer() to avoid read outside of heap allocated buffer.
  2382. Reported by Agostino Sarubbo.
  2383. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2621
  2384. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2385. * tools/tiffcrop.c: fix readContigStripsIntoBuffer() in -i (ignore) mode so
  2386. that the output buffer is correctly incremented to avoid write outside bounds.
  2387. Reported by Agostino Sarubbo.
  2388. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2620
  2389. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2390. * libtiff/tif_ojpeg.c: make OJPEGDecode() early exit in case of failure in
  2391. OJPEGPreDecode(). This will avoid a divide by zero, and potential other issues.
  2392. Reported by Agostino Sarubbo.
  2393. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2611
  2394. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2395. * libtiff/tif_dirread.c: modify ChopUpSingleUncompressedStrip() to
  2396. instanciate compute ntrips as TIFFhowmany_32(td->td_imagelength, rowsperstrip),
  2397. instead of a logic based on the total size of data. Which is faulty is
  2398. the total size of data is not sufficient to fill the whole image, and thus
  2399. results in reading outside of the StripByCounts/StripOffsets arrays when
  2400. using TIFFReadScanline().
  2401. Reported by Agostino Sarubbo.
  2402. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2608.
  2403. * libtiff/tif_strip.c: revert the change in TIFFNumberOfStrips() done
  2404. for http://bugzilla.maptools.org/show_bug.cgi?id=2587 / CVE-2016-9273 since
  2405. the above change is a better fix that makes it unnecessary.
  2406. 2016-12-03 Even Rouault <even.rouault at spatialys.com>
  2407. * libtiff/tif_pixarlog.c, libtiff/tif_luv.c: fix heap-based buffer
  2408. overflow on generation of PixarLog / LUV compressed files, with
  2409. ColorMap, TransferFunction attached and nasty plays with bitspersample.
  2410. The fix for LUV has not been tested, but suffers from the same kind
  2411. of issue of PixarLog.
  2412. Reported by Agostino Sarubbo.
  2413. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2604
  2414. 2016-12-02 Even Rouault <even.rouault at spatialys.com>
  2415. * tools/tiffcp.c: avoid uint32 underflow in cpDecodedStrips that
  2416. can cause various issues, such as buffer overflows in the library.
  2417. Reported by Agostino Sarubbo.
  2418. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2598
  2419. 2016-12-02 Even Rouault <even.rouault at spatialys.com>
  2420. * libtiff/tif_read.c, libtiff/tiffiop.h: fix uint32 overflow in
  2421. TIFFReadEncodedStrip() that caused an integer division by zero.
  2422. Reported by Agostino Sarubbo.
  2423. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2596
  2424. 2016-11-20 Even Rouault <even.rouault at spatialys.com>
  2425. * libtiff/tif_getimage.c, libtiff/tif_open.c: add parenthesis to
  2426. fix cppcheck clarifyCalculation warnings
  2427. * libtiff/tif_predict.c, libtiff/tif_print.c: fix printf unsigned
  2428. vs signed formatting (cppcheck invalidPrintfArgType_uint warnings)
  2429. 2016-11-20 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2430. * tools/fax2tiff.c (main): Applied patch by Jörg Ahrens to fix
  2431. passing client data for Win32 builds using tif_win32.c
  2432. (USE_WIN32_FILEIO defined) for file I/O. Patch was provided via
  2433. email on November 20, 2016.
  2434. 2016-11-19 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2435. * libtiff 4.0.7 released.
  2436. * configure.ac: Update for 4.0.7 release.
  2437. * tools/tiffdump.c (ReadDirectory): Remove uint32 cast to
  2438. _TIFFmalloc() argument which resulted in Coverity report. Added
  2439. more mutiplication overflow checks.
  2440. 2016-11-18 Even Rouault <even.rouault at spatialys.com>
  2441. * tools/tiffcrop.c: Fix memory leak in (recent) error code path.
  2442. Fixes Coverity 1394415.
  2443. 2016-11-17 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2444. * libtiff/tif_getimage.c: Fix some benign warnings which appear in
  2445. 64-bit compilation under Microsoft Visual Studio of the form
  2446. "Arithmetic overflow: 32-bit value is shifted, then cast to 64-bit
  2447. value. Results might not be an expected value.". Problem was
  2448. reported on November 16, 2016 on the tiff mailing list.
  2449. 2016-11-16 Even Rouault <even.rouault at spatialys.com>
  2450. * libtiff/tif_dirread.c: in TIFFFetchNormalTag(), do not dereference
  2451. NULL pointer when values of tags with TIFF_SETGET_C16_ASCII / TIFF_SETGET_C32_ASCII
  2452. access are 0-byte arrays.
  2453. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2593 (regression introduced
  2454. by previous fix done on 2016-11-11 for CVE-2016-9297).
  2455. Reported by Henri Salo. Assigned as CVE-2016-9448
  2456. 2016-11-12 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2457. * tools/tiffinfo.c (TIFFReadContigTileData): Fix signed/unsigned
  2458. comparison warning.
  2459. (TIFFReadSeparateTileData): Fix signed/unsigned comparison
  2460. warning.
  2461. * tools/tiffcrop.c (readContigTilesIntoBuffer): Fix
  2462. signed/unsigned comparison warning.
  2463. * html/v4.0.7.html: Add a file to document the pending 4.0.7
  2464. release.
  2465. 2016-11-11 Even Rouault <even.rouault at spatialys.com>
  2466. * tools/tiff2pdf.c: avoid undefined behaviour related to overlapping
  2467. of source and destination buffer in memcpy() call in
  2468. t2p_sample_rgbaa_to_rgb()
  2469. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2577
  2470. 2016-11-11 Even Rouault <even.rouault at spatialys.com>
  2471. * tools/tiff2pdf.c: fix potential integer overflows on 32 bit builds
  2472. in t2p_read_tiff_size()
  2473. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2576
  2474. 2016-11-11 Even Rouault <even.rouault at spatialys.com>
  2475. * libtiff/tif_aux.c: fix crash in TIFFVGetFieldDefaulted()
  2476. when requesting Predictor tag and that the zip/lzw codec is not
  2477. configured.
  2478. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2591
  2479. 2016-11-11 Even Rouault <even.rouault at spatialys.com>
  2480. * libtiff/tif_dirread.c: in TIFFFetchNormalTag(), make sure that
  2481. values of tags with TIFF_SETGET_C16_ASCII / TIFF_SETGET_C32_ASCII
  2482. access are null terminated, to avoid potential read outside buffer
  2483. in _TIFFPrintField().
  2484. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2590 (CVE-2016-9297)
  2485. 2016-11-11 Even Rouault <even.rouault at spatialys.com>
  2486. * libtiff/tif_dirread.c: reject images with OJPEG compression that
  2487. have no TileOffsets/StripOffsets tag, when OJPEG compression is
  2488. disabled. Prevent null pointer dereference in TIFFReadRawStrip1()
  2489. and other functions that expect td_stripbytecount to be non NULL.
  2490. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2585
  2491. 2016-11-11 Even Rouault <even.rouault at spatialys.com>
  2492. * tools/tiffcrop.c: fix multiple uint32 overflows in
  2493. writeBufferToSeparateStrips(), writeBufferToContigTiles() and
  2494. writeBufferToSeparateTiles() that could cause heap buffer overflows.
  2495. Reported by Henri Salo from Nixu Corporation.
  2496. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2592 (CVE-2016-9532)
  2497. 2016-11-10 Even Rouault <even.rouault at spatialys.com>
  2498. * libtiff/tif_strip.c: make TIFFNumberOfStrips() return the td->td_nstrips
  2499. value when it is non-zero, instead of recomputing it. This is needed in
  2500. TIFF_STRIPCHOP mode where td_nstrips is modified. Fixes a read outsize of
  2501. array in tiffsplit (or other utilities using TIFFNumberOfStrips()).
  2502. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2587 (CVE-2016-9273)
  2503. 2016-11-04 Even Rouault <even.rouault at spatialys.com>
  2504. * libtiff/tif_predic.c: fix memory leaks in error code paths added in
  2505. previous commit (fix for MSVR 35105)
  2506. 2016-10-31 Even Rouault <even.rouault at spatialys.com>
  2507. * libtiff/tif_predict.h, libtiff/tif_predict.c:
  2508. Replace assertions by runtime checks to avoid assertions in debug mode,
  2509. or buffer overflows in release mode. Can happen when dealing with
  2510. unusual tile size like YCbCr with subsampling. Reported as MSVR 35105
  2511. by Axel Souchet & Vishal Chauhan from the MSRC Vulnerabilities & Mitigations
  2512. team.
  2513. 2016-10-26 Even Rouault <even.rouault at spatialys.com>
  2514. * tools/fax2tiff.c: fix segfault when specifying -r without
  2515. argument. Patch by Yuriy M. Kaminskiy.
  2516. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2572
  2517. 2016-10-25 Even Rouault <even.rouault at spatialys.com>
  2518. * libtiff/tif_dir.c: discard values of SMinSampleValue and
  2519. SMaxSampleValue when they have been read and the value of
  2520. SamplesPerPixel is changed afterwards (like when reading a
  2521. OJPEG compressed image with a missing SamplesPerPixel tag,
  2522. and whose photometric is RGB or YCbCr, forcing SamplesPerPixel
  2523. being 3). Otherwise when rewriting the directory (for example
  2524. with tiffset, we will expect 3 values whereas the array had been
  2525. allocated with just one), thus causing a out of bound read access.
  2526. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2500
  2527. (CVE-2014-8127, duplicate: CVE-2016-3658)
  2528. * libtiff/tif_dirwrite.c: avoid null pointer dereference on td_stripoffset
  2529. when writing directory, if FIELD_STRIPOFFSETS was artificially set
  2530. for a hack case in OJPEG case.
  2531. Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2500
  2532. (CVE-2014-8127, duplicate: CVE-2016-3658)
  2533. 2016-10-25 Even Rouault <even.rouault at spatialys.com>
  2534. * tools/tiffinfo.c: fix out-of-bound read on some tiled images.
  2535. (http://bugzilla.maptools.org/show_bug.cgi?id=2517)
  2536. * libtiff/tif_compress.c: make TIFFNoDecode() return 0 to indicate an
  2537. error and make upper level read routines treat it accordingly.
  2538. (linked to the test case of http://bugzilla.maptools.org/show_bug.cgi?id=2517)
  2539. 2016-10-14 Even Rouault <even.rouault at spatialys.com>
  2540. * tools/tiffcrop.c: fix out-of-bound read of up to 3 bytes in
  2541. readContigTilesIntoBuffer(). Reported as MSVR 35092 by Axel Souchet
  2542. & Vishal Chauhan from the MSRC Vulnerabilities & Mitigations team.
  2543. 2016-10-09 Even Rouault <even.rouault at spatialys.com>
  2544. * tools/tiff2pdf.c: fix write buffer overflow of 2 bytes on JPEG
  2545. compressed images. Reported by Tyler Bohan of Cisco Talos as
  2546. TALOS-CAN-0187 / CVE-2016-5652.
  2547. Also prevents writing 2 extra uninitialized bytes to the file stream.
  2548. 2016-10-08 Even Rouault <even.rouault at spatialys.com>
  2549. * tools/tiffcp.c: fix out-of-bounds write on tiled images with odd
  2550. tile width vs image width. Reported as MSVR 35103
  2551. by Axel Souchet and Vishal Chauhan from the MSRC Vulnerabilities &
  2552. Mitigations team.
  2553. 2016-10-08 Even Rouault <even.rouault at spatialys.com>
  2554. * tools/tiff2pdf.c: fix read -largely- outsize of buffer in
  2555. t2p_readwrite_pdf_image_tile(), causing crash, when reading a
  2556. JPEG compressed image with TIFFTAG_JPEGTABLES length being one.
  2557. Reported as MSVR 35101 by Axel Souchet and Vishal Chauhan from
  2558. the MSRC Vulnerabilities & Mitigations team. CVE-2016-9453
  2559. 2016-10-08 Even Rouault <even.rouault at spatialys.com>
  2560. * tools/tiffcp.c: fix read of undefined variable in case of missing
  2561. required tags. Found on test case of MSVR 35100.
  2562. * tools/tiffcrop.c: fix read of undefined buffer in
  2563. readContigStripsIntoBuffer() due to uint16 overflow. Probably not a
  2564. security issue but I can be wrong. Reported as MSVR 35100 by Axel
  2565. Souchet from the MSRC Vulnerabilities & Mitigations team.
  2566. 2016-09-25 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2567. * html: Change as many remotesensing.org broken links to a working
  2568. URL as possible.
  2569. 2016-09-24 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2570. * libtiff/tif_getimage.c (TIFFRGBAImageOK): Reject attempts to
  2571. read floating point images.
  2572. * libtiff/tif_predict.c (PredictorSetup): Enforce bits-per-sample
  2573. requirements of floating point predictor (3). Fixes CVE-2016-3622
  2574. "Divide By Zero in the tiff2rgba tool."
  2575. 2016-09-23 Even Rouault <even.rouault at spatialys.com>
  2576. * tools/tiffcrop.c: fix various out-of-bounds write vulnerabilities
  2577. in heap or stack allocated buffers. Reported as MSVR 35093,
  2578. MSVR 35096 and MSVR 35097. Discovered by Axel Souchet and Vishal
  2579. Chauhan from the MSRC Vulnerabilities & Mitigations team.
  2580. * tools/tiff2pdf.c: fix out-of-bounds write vulnerabilities in
  2581. heap allocate buffer in t2p_process_jpeg_strip(). Reported as MSVR
  2582. 35098. Discovered by Axel Souchet and Vishal Chauhan from the MSRC
  2583. Vulnerabilities & Mitigations team.
  2584. * libtiff/tif_pixarlog.c: fix out-of-bounds write vulnerabilities
  2585. in heap allocated buffers. Reported as MSVR 35094. Discovered by
  2586. Axel Souchet and Vishal Chauhan from the MSRC Vulnerabilities &
  2587. Mitigations team.
  2588. * libtiff/tif_write.c: fix issue in error code path of TIFFFlushData1()
  2589. that didn't reset the tif_rawcc and tif_rawcp members. I'm not
  2590. completely sure if that could happen in practice outside of the odd
  2591. behaviour of t2p_seekproc() of tiff2pdf). The report points that a
  2592. better fix could be to check the return value of TIFFFlushData1() in
  2593. places where it isn't done currently, but it seems this patch is enough.
  2594. Reported as MSVR 35095. Discovered by Axel Souchet & Vishal Chauhan &
  2595. Suha Can from the MSRC Vulnerabilities & Mitigations team.
  2596. 2016-09-20 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2597. * html/man/index.html: Comment out links to documentation for
  2598. abandoned utilities.
  2599. 2016-09-17 Even Rouault <even.rouault at spatialys.com>
  2600. * libtiff/tif_lzma.c: typo fix in comment
  2601. 2016-09-04 Even Rouault <even.rouault at spatialys.com>
  2602. * libtiff/*.c: fix warnings raised by clang 3.9 -Wcomma
  2603. 2016-09-03 Even Rouault <even.rouault at spatialys.com>
  2604. * libtiff/tif_dirwrite.c, libtiff/tif_color.c: fix warnings raised
  2605. by GCC 5 / clang -Wfloat-conversion
  2606. 2016-08-16 Even Rouault <even.rouault at spatialys.com>
  2607. * tools/tiffcrop.c: fix C99'ism.
  2608. 2016-08-15 Even Rouault <even.rouault at spatialys.com>
  2609. * tools/tiff2bw.c: fix weight computation that could result of color
  2610. value overflow (no security implication). Fix bugzilla #2550.
  2611. Patch by Frank Freudenberg.
  2612. 2016-08-15 Even Rouault <even.rouault at spatialys.com>
  2613. * tools/rgb2ycbcr.c: validate values of -v and -h parameters to
  2614. avoid potential divide by zero. Fixes CVE-2016-3623 (bugzilla #2569)
  2615. 2016-08-15 Even Rouault <even.rouault at spatialys.com>
  2616. * tools/tiffcrop.c: Fix out-of-bounds write in loadImage().
  2617. From patch libtiff-CVE-2016-3991.patch from
  2618. libtiff-4.0.3-25.el7_2.src.rpm by Nikola Forro (bugzilla #2543)
  2619. 2016-08-15 Even Rouault <even.rouault at spatialys.com>
  2620. * libtiff/tif_pixarlog.c: Fix write buffer overflow in PixarLogEncode
  2621. if more input samples are provided than expected by PixarLogSetupEncode.
  2622. Idea based on libtiff-CVE-2016-3990.patch from
  2623. libtiff-4.0.3-25.el7_2.src.rpm by Nikola Forro, but with different and
  2624. simpler check. (bugzilla #2544)
  2625. 2016-08-15 Even Rouault <even.rouault at spatialys.com>
  2626. * tools/tiff2rgba.c: Fix integer overflow in size of allocated
  2627. buffer, when -b mode is enabled, that could result in out-of-bounds
  2628. write. Based initially on patch tiff-CVE-2016-3945.patch from
  2629. libtiff-4.0.3-25.el7_2.src.rpm by Nikola Forro, with correction for
  2630. invalid tests that rejected valid files. (bugzilla #2545)
  2631. 2016-07-11 Even Rouault <even.rouault at spatialys.com>
  2632. * tools/tiffcrop.c: Avoid access outside of stack allocated array
  2633. on a tiled separate TIFF with more than 8 samples per pixel.
  2634. Reported by Kaixiang Zhang of the Cloud Security Team, Qihoo 360
  2635. (CVE-2016-5321 / CVE-2016-5323 , bugzilla #2558 / #2559)
  2636. 2016-07-10 Even Rouault <even.rouault at spatialys.com>
  2637. * libtiff/tif_read.c: Fix out-of-bounds read on
  2638. memory-mapped files in TIFFReadRawStrip1() and TIFFReadRawTile1()
  2639. when stripoffset is beyond tmsize_t max value (reported by
  2640. Mathias Svensson)
  2641. 2016-07-10 Even Rouault <even.rouault at spatialys.com>
  2642. * tools/tiffdump.c: fix a few misaligned 64-bit reads warned
  2643. by -fsanitize
  2644. 2016-07-03 Even Rouault <even.rouault at spatialys.com>
  2645. * libtiff/tif_read.c: make TIFFReadEncodedStrip() and
  2646. TIFFReadEncodedTile() directly use user provided buffer when
  2647. no compression (and other conditions) to save a memcpy().
  2648. * libtiff/tif_write.c: make TIFFWriteEncodedStrip() and
  2649. TIFFWriteEncodedTile() directly use user provided buffer when
  2650. no compression to save a memcpy().
  2651. 2016-07-01 Even Rouault <even.rouault at spatialys.com>
  2652. * libtiff/tif_luv.c: validate that for COMPRESSION_SGILOG and
  2653. PHOTOMETRIC_LOGL, there is only one sample per pixel. Avoid
  2654. potential invalid memory write on corrupted/unexpected images when
  2655. using the TIFFRGBAImageBegin() interface (reported by
  2656. Clay Wood)
  2657. 2016-06-28 Even Rouault <even.rouault at spatialys.com>
  2658. * libtiff/tif_pixarlog.c: fix potential buffer write overrun in
  2659. PixarLogDecode() on corrupted/unexpected images (reported by Mathias Svensson)
  2660. (CVE-2016-5875)
  2661. 2016-06-15 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2662. * libtiff/libtiff.def: Added _TIFFMultiply32 and _TIFFMultiply64
  2663. to libtiff.def
  2664. 2016-06-05 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2665. * tools/Makefile.am: The libtiff tools bmp2tiff, gif2tiff,
  2666. ras2tiff, sgi2tiff, sgisv, and ycbcr are completely removed from
  2667. the distribution. The libtiff tools rgb2ycbcr and thumbnail are
  2668. only built in the build tree for testing. Old files are put in
  2669. new 'archive' subdirectory of the source repository, but not in
  2670. distribution archives. These changes are made in order to lessen
  2671. the maintenance burden.
  2672. 2016-05-10 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2673. * libtiff/tif_config.vc.h (HAVE_SNPRINTF): Add a '1' to the
  2674. HAVE_SNPRINTF definition.'
  2675. 2016-05-09 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2676. * libtiff/tif_config.vc.h (HAVE_SNPRINTF): Applied patch by Edward
  2677. Lam to define HAVE_SNPRINTF for Visual Studio 2015.
  2678. 2016-04-27 Even Rouault <even.rouault at spatialys.com>
  2679. * libtiff/tif_dirread.c: when compiled with DEFER_STRILE_LOAD,
  2680. fix regression, introduced on 2014-12-23, when reading a one-strip
  2681. file without a StripByteCounts tag. GDAL #6490
  2682. 2016-04-07 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2683. * html/bugs.html: Replace Andrey Kiselev with Bob Friesenhahn for
  2684. purposes of security issue reporting.
  2685. 2016-01-23 Even Rouault <even.rouault at spatialys.com>
  2686. * libtiff/*: upstream typo fixes (mostly contributed by Kurt Schwehr)
  2687. coming from GDAL internal libtiff
  2688. 2016-01-09 Even Rouault <even.rouault at spatialys.com>
  2689. * libtiff/tif_fax3.h: make Param member of TIFFFaxTabEnt structure
  2690. a uint16 to reduce size of the binary.
  2691. 2016-01-03 Even Rouault <even.rouault at spatialys.com>
  2692. * libtiff/tif_read.c, tif_dirread.c: fix indentation issues raised
  2693. by GCC 6 -Wmisleading-indentation
  2694. 2015-12-27 Even Rouault <even.rouault at spatialys.com>
  2695. * libtiff/tif_pixarlog.c: avoid zlib error messages to pass a NULL
  2696. string to %s formatter, which is undefined behaviour in sprintf().
  2697. 2015-12-27 Even Rouault <even.rouault at spatialys.com>
  2698. * libtiff/tif_next.c: fix potential out-of-bound write in NeXTDecode()
  2699. triggered by http://lcamtuf.coredump.cx/afl/vulns/libtiff5.tif
  2700. (bugzilla #2508)
  2701. 2015-12-27 Even Rouault <even.rouault at spatialys.com>
  2702. * libtiff/tif_luv.c: fix potential out-of-bound writes in decode
  2703. functions in non debug builds by replacing assert()s by regular if
  2704. checks (bugzilla #2522).
  2705. Fix potential out-of-bound reads in case of short input data.
  2706. 2015-12-26 Even Rouault <even.rouault at spatialys.com>
  2707. * libtiff/tif_getimage.c: fix out-of-bound reads in TIFFRGBAImage
  2708. interface in case of unsupported values of SamplesPerPixel/ExtraSamples
  2709. for LogLUV / CIELab. Add explicit call to TIFFRGBAImageOK() in
  2710. TIFFRGBAImageBegin(). Fix CVE-2015-8665 reported by limingxing and
  2711. CVE-2015-8683 reported by zzf of Alibaba.
  2712. 2015-12-21 Even Rouault <even.rouault at spatialys.com>
  2713. * libtiff/tif_dirread.c: workaround false positive warning of Clang Static
  2714. Analyzer about null pointer dereference in TIFFCheckDirOffset().
  2715. 2015-12-19 Even Rouault <even.rouault at spatialys.com>
  2716. * libtiff/tif_fax3.c: remove dead assignment in Fax3PutEOLgdal(). Found
  2717. by Clang Static Analyzer
  2718. 2015-12-18 Even Rouault <even.rouault at spatialys.com>
  2719. * libtiff/tif_dirwrite.c: fix truncation to 32 bit of file offsets in
  2720. TIFFLinkDirectory() and TIFFWriteDirectorySec() when aligning directory
  2721. offsets on a even offset (affects BigTIFF). This was a regression of the
  2722. changeset of 2015-10-19.
  2723. 2015-12-12 Even Rouault <even.rouault at spatialys.com>
  2724. * libtiff/tif_write.c: TIFFWriteEncodedStrip() and TIFFWriteEncodedTile()
  2725. should return -1 in case of failure of tif_encodestrip() as documented
  2726. * libtiff/tif_dumpmode.c: DumpModeEncode() should return 0 in case of
  2727. failure so that the above mentionned functions detect the error.
  2728. 2015-12-06 Even Rouault <even.rouault at spatialys.com>
  2729. * libtiff/uvcode.h: const'ify uv_code array
  2730. 2015-12-06 Even Rouault <even.rouault at spatialys.com>
  2731. * libtiff/tif_dirinfo.c: const'ify tiffFields, exifFields,
  2732. tiffFieldArray and exifFieldArray arrays
  2733. 2015-12-06 Even Rouault <even.rouault at spatialys.com>
  2734. * libtiff/tif_print.c: constify photoNames and orientNames arrays
  2735. 2015-12-06 Even Rouault <even.rouault at spatialys.com>
  2736. * libtiff/tif_close.c, libtiff/tif_extension.c : rename link
  2737. variable to avoid -Wshadow warnings
  2738. 2015-11-22 Even Rouault <even.rouault at spatialys.com>
  2739. * libtiff/*.c: fix typos in comments (patch by Kurt Schwehr)
  2740. 2015-11-22 Even Rouault <even.rouault at spatialys.com>
  2741. * libtiff/*.c: fix MSVC warnings related to cast shortening and
  2742. assignment within conditional expression
  2743. 2015-11-18 Even Rouault <even.rouault at spatialys.com>
  2744. * libtiff/*.c: fix clang -Wshorten-64-to-32 warnings
  2745. 2015-11-18 Even Rouault <even.rouault at spatialys.com>
  2746. * libtiff/tif_dirread.c: initialize double* data at line 3693 to NULL
  2747. to please MSVC 2013
  2748. 2015-11-17 Even Rouault <even.rouault at spatialys.com>
  2749. * libtiff/tif_dirread.c: prevent reading ColorMap or TransferFunction
  2750. if BitsPerPixel > 24, so as to avoid huge memory allocation and file
  2751. read attempts
  2752. 2015-11-02 Even Rouault <even.rouault at spatialys.com>
  2753. * libtiff/tif_dirread.c: remove duplicated assignment (reported by
  2754. Clang static analyzer)
  2755. 2015-10-28 Even Rouault <even.rouault at spatialys.com>
  2756. * libtiff/tif_dir.c, libtiff/tif_dirinfo.c, libtiff/tif_compress.c,
  2757. libtiff/tif_jpeg_12.c: suppress warnings about 'no previous
  2758. declaration/prototype'
  2759. 2015-10-19 Even Rouault <even.rouault at spatialys.com>
  2760. * libtiff/tiffiop.h, libtiff/tif_dirwrite.c: suffix constants by U to fix
  2761. 'warning: negative integer implicitly converted to unsigned type' warning
  2762. (part of -Wconversion)
  2763. 2015-10-17 Even Rouault <even.rouault at spatialys.com>
  2764. * libtiff/tif_dir.c, libtiff/tif_dirread.c, libtiff/tif_getimage.c,
  2765. libtiff/tif_print.c: fix -Wshadow warnings (only in libtiff/)
  2766. 2015-09-12 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2767. * libtiff 4.0.6 released.
  2768. * html/v4.0.6.html: Added release notes for 4.0.6.
  2769. 2015-09-06 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2770. * tools/tiffgt.c: Silence glut API deprecation warnings on MacOS
  2771. X. Patch by Roger Leigh.
  2772. * Makefile.am: Added a 'coverity' rule to assist with Coverity
  2773. submissions.
  2774. * tools/tiff2pdf.c: Fix compiler warning about unused function
  2775. when JPEG is not available.
  2776. * tools/fax2ps.c (main): Detect failure to write to temporary
  2777. file.
  2778. 2015-09-05 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2779. * libtiff/tif_dirread.c (TIFFReadDirEntryCheckRangeSlongSlong8):
  2780. Change implementation so that it does not sometimes overflow the
  2781. range of a 32-bit int and to avoid a signed vs unsigned compare
  2782. compiler warning.
  2783. (TIFF_INT64_MAX): Avoid use of platform-specific large constants.
  2784. (TIFF_UINT32_MAX): Avoid use of platform-specific large constants.
  2785. 2015-09-01 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2786. * Makefile.am (distcheck-hook), configure.ac: Applied patches by
  2787. Roger Leigh (via tiff mailing list on 2015-09-01) to fix issue
  2788. with BSD make and to make use of cmake in 'distcheck' target
  2789. conditional on if cmake is available.
  2790. * CMakeLists.txt, Makefile.am, configure.ac: Applied patches by
  2791. Roger Leigh (via tiff mailing list on 2015-09-01).
  2792. CMake build is now included in 'distcheck' target.
  2793. Builds with CMake 2.8.9 and newer.
  2794. Tar is now resquested to use POSIX PAX format.
  2795. 2015-08-31 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2796. * CMakeLists.txt, libtiff/test/Makefile.am: Applied patches by
  2797. Roger Leigh (via tiff mailing list on 2015-08-31.
  2798. CMake reads all version information directly from configure.ac to
  2799. avoid duplication of values. This basically greps over the file
  2800. for the LIBTIFF_* variables, then translates them to the form
  2801. needed for cmake. This includes the release version and libtool
  2802. shared library version information.
  2803. Make shared/static library building configurable. Currently it
  2804. always builds shared libraries, with static libs having a _static
  2805. suffix (copying zlib, but it means it's got a non-standard name).
  2806. CMake has a -DBUILD_SHARED_LIBS=ON|OFF option to select one or the
  2807. other, which is now used instead. There's now a single "tiff"
  2808. target to build either shared or static as required, and all the
  2809. tests and tools are linked with this. Note: the Windows tests fail
  2810. when linked with a static libtiff (says: libtiff.dll not found).
  2811. Not really a regression since this was not tested up to this
  2812. point, and it's likely the unit tests haven't (ever?) been run on
  2813. Windows with a static libtiff, so there's some additional
  2814. portability issue here to address. Works fine on UNIX systems,
  2815. and fine on Windows with the default to build a DLL.
  2816. Add a missing file which wasn't being distributed, causing unit
  2817. tests to fail. Note that "find . -name '*.cmake'" lists all the
  2818. CMake files which need distributing in addition to all the
  2819. CMakeLists.txt files (which now are distributed).
  2820. 2015-08-31 Even Rouault <even.rouault at spatialys.com>
  2821. * libtiff/tif_predict.c: pedantic change to add explicit masking
  2822. with 0xff before casting to uchar in floating-point horizontal
  2823. differencing and accumulation routines.
  2824. 2015-08-31 Even Rouault <even.rouault at spatialys.com>
  2825. * libtiff/tif_predict.c: fix generation of output with 16 bit
  2826. or 32 bit integer, when byte swapping is needed, in
  2827. horizontal predictor (#2521). Also fixes decoding when there is
  2828. a single pixel to code (unlikely case...) and byte swapping is
  2829. involved.
  2830. 2015-08-30 Even Rouault <even.rouault at spatialys.com>
  2831. * libtiff/tif_lzw.c: make nextdata a unsigned type to avoid
  2832. undefined behaviour with shifts (gcc -fsanitize=shift)
  2833. 2015-08-30 Even Rouault <even.rouault at spatialys.com>
  2834. * libtiff/tif_fax3.c, libtiff/tif_lzw.c, libtiff/tif_predict.c:
  2835. add explicit masking with 0xff before casting
  2836. to unsigned char (make icc -check=conversions happy)
  2837. * libtiff/tif_predict.c: operate on unsigned datatypes when
  2838. computing/applying differences to avoid undefined behaviour of
  2839. signed types (C standard compliance)
  2840. 2015-08-30 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2841. * configure.ac: libtiff 4.0.5 released.
  2842. 2015-08-29 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2843. * CMakeLists.txt: Applied patch by Roger Leigh (via tiff mailing
  2844. list on 2015-08-29) to add ld-version-script option to cmake build
  2845. to match autoconf. Note: defaults to 'on' to be ABI-compatible by
  2846. default with common Linux distribution builds. Note that the
  2847. autoconf configure script defaults to 'off'.
  2848. * html/build.html: Applied patch by Roger Leigh (via tiff mailing
  2849. list on 2015-08-29) to describe how to use CMake to build libtiff.
  2850. 2015-08-28 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2851. * html/v4.0.5.html: Added HTML file describing the changes which
  2852. will appear in the 4.0.5 release.
  2853. 2015-08-23 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2854. * libtiff/tiffiop.h: For MinGW comiles, make sure that build
  2855. supports necessary __MSVCRT_VERSION__ (at least at least 0x800).
  2856. Otherwise large files can not be supported for POSIX-style I/O.
  2857. * tools/fax2tiff.c (main): Eliminate a compiler warning in 64-bit
  2858. builds about cast to thandle_t.
  2859. * test/rewrite_tag.c (main): Does not require any arguments.
  2860. 2015-08-20 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2861. * tools/CMakeLists.txt, port/snprintf.c: Patch by Roger Leigh to
  2862. fix build issues when using Cmake due to Windows large file
  2863. changes.
  2864. 2015-08-18 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2865. * libtiff/tiffiop.h: First cut at supporting large files under
  2866. Microsoft Windows using tif_unix.c and the libtiff tools. This
  2867. only works if the Windows CDK is new enough to support the APIs
  2868. used (Visual C++ 2005 or later). Support for large files is not
  2869. actually tested yet.
  2870. 2015-08-15 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2871. * libtiff/tif_jpeg.c: Applied patch by Räisä Olli to assure that
  2872. client_data is initialized to a known value, and to report an
  2873. error on two memory allocation failures.
  2874. 2015-08-13 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2875. * CMakeLists.txt: Applied patch by Roger Leigh to fix libtiffxx
  2876. symbol versioning. Patch was mailed to libtiff list on Thu, 13
  2877. Aug 2015.
  2878. 2015-07-04 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2879. * cmake: Add d suffix to debug libraries with MSVC. Patch #3 of 3
  2880. by Roger Leigh posted to tiff list on Wed, 1 Jul 2015 15:58:20
  2881. +0100.
  2882. * cmake: Add extra warning flags. Patch #2 of 3 by Roger Leigh
  2883. posted to tiff list on Wed, 1 Jul 2015 15:58:20 +0100.
  2884. * cmake: Correct snprintf fallback for VS2015. Patch #1 of 3 by
  2885. Roger Leigh posted to tiff list on Wed, 1 Jul 2015 15:58:20 +0100.
  2886. 2015-06-24 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2887. * CMakeLists.txt: Add CMake patchset by Roger Leigh as posted to
  2888. libtiff mailing list on Mon, 22 Jun 2015 21:21:01 +0100. Several
  2889. corrections to ensure that the autotools build still works were
  2890. added by me. I have not yet tested the build using 'cmake' or
  2891. MSVC with 'nmake'.
  2892. 2015-06-21 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2893. * test/Makefile.am: tiff2rgba-quad-tile.jpg.sh depends on the JPEG
  2894. library so only execute if JPEG is available.
  2895. * libtiff 4.0.4 released.
  2896. * configure.ac: Add a HAVE_FOO Automake conditional for each
  2897. add-on library.
  2898. * test/Makefile.am (JPEG_DEPENDENT_CHECK_PROG): raw_decode
  2899. requires JPEG support to compile. Use Automake conditional to
  2900. only include it when JPEG support is available.
  2901. * html/build.html: Try to improve the nmake-based VC++ build
  2902. description.
  2903. * libtiff/tiffconf.vc.h: Build fixes based on testing.
  2904. * libtiff/tif_config.vc.h: Build fixes based on testing.
  2905. * libtiff/libtiff.def: TIFFRasterScanline does not exist so remove
  2906. export for it.
  2907. 2015-06-20 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2908. * libtiff/tif_config.vc.h: Make adjustments to match the new
  2909. definitions that configure produces, including for WIN64. Still
  2910. needs to be tested.
  2911. * configure.ac: For 64-bit MinGW, fix SSIZE_FORMAT formatting
  2912. specifier. 64-bit MinGW supports 'long long' but support for
  2913. 'lld' is not assured by the run-time DLLs and so GCC warns.
  2914. Add TIFF_SIZE_T and TIFF_SIZE_FORMAT to provide a type definition
  2915. and printf format specifier to deal with printing values of
  2916. 'size_t' type. In particular, this was necessary for WIN64.
  2917. Added a configure test for if the system headers provide 'optarg'
  2918. (normal case) and block out the many explicit 'extern' statements
  2919. in the utilities. This was found to be necessary under Windows
  2920. when getopt is in a DLL and the symbols are already imported with
  2921. dllimport via standard header files.
  2922. * test/raw_decode.c (XMD_H): Avoid conflicting typedefs for INT32
  2923. and boolean in MinGW build due to including jpeglib.h.
  2924. * test/rewrite_tag.c (main): Fix problem with location of variable
  2925. declaration.
  2926. * libtiff/libtiff.def: Added exports for TIFFGetConfiguredCODECs,
  2927. TIFFReadRGBAImageOriented, TIFFSetCompressionScheme,
  2928. TIFFSwabArrayOfTriples, TIFFVGetFieldDefaulted, _TIFFCheckRealloc,
  2929. TIFFRasterScanline, TIFFSetErrorHandlerExt,
  2930. TIFFSetWarningHandlerExt, TIFFNumberOfDirectories,
  2931. TIFFCreateCustomDirectory, TIFFCreateEXIFDirectory,
  2932. TIFFWriteCustomDirectory, _TIFFRewriteField as recommended by
  2933. Roger Leigh and justified by use in libtiff tests, documentation,
  2934. and changelog notes. Also sorted symbol list and removed
  2935. duplicate entries.
  2936. 2015-06-16 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2937. * libtiff/tif_getimage.c: Fix four Coverity issues related to
  2938. unintended sign extension.
  2939. 2015-06-16 Even Rouault <even.rouault at spatialys.com>
  2940. * libtiff/tif_unix.c: fix compilation with MSVC (fix by Jeff McKenna)
  2941. 2015-06-14 Lee Howard <faxguy@howardsilvan.com>
  2942. * libtiff/tif_unix.c: contribution from Vadim Zeitlin on
  2943. Bugzilla Bug #2510 fixes several harmless but still annoying
  2944. warnings
  2945. * configure: contribution from Ludolf Holzheid on Bugzilla
  2946. Bug #2498. Adds an option to select the file I/O style on
  2947. Windows hosts.
  2948. * libtiff/tif_getimage.c: contribution from Gary Cramblitt
  2949. on Bugzilla Bug #2409. Correct reading of certain tiled TIFFs.
  2950. * configure, configure.ac: contribution from Marcos H. Woehrmann
  2951. on Bugzilla Bug #2405. Correct shell equality operator.
  2952. * tools/tiffgt.c (raster_draw): contribution from Jay Berkenbilt
  2953. on Bugzilla Bug #2401. Appropriately call glFlush().
  2954. * tools/tiff2pdf.c: change ColorTransform from "0" to "1"
  2955. following Bugzilla Bug #2150.
  2956. 2015-06-13 Lee Howard <faxguy@howardsilvan.com>
  2957. * libtiff/tif_lzw.c: contribution from Andy Cave - decode
  2958. files that contain consecutive CODE_CLEAR codes.
  2959. * tools/tiff2pdf.c: contribution from Antti S. Lankila on
  2960. Bugzilla Bug #2078. Suppress initial output of the header.
  2961. * tools/tiff2pdf.c: contribution from Yuriy M. Kaminskiy -
  2962. Take care in using the return value from snprintf().
  2963. * tools/tiffcrop.c: contribution from Eduardo Robles Elvira -
  2964. correctly copy the compression tag from the source TIFF.
  2965. * tools/tiff2ps.c: contribution from Eduardo Robles Elvira -
  2966. correct sizing and scaling problems with output document.
  2967. 2015-06-10 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2968. * libtiff/tif_jpeg.c (JPEGDecode): Split JPEGDecode() into two
  2969. clean implementations in order to avoid pre-processor hell. Only
  2970. one of the implementations is used in a given build.
  2971. 2015-06-08 Even Rouault <even.rouault at spatialys.com>
  2972. * libtiff/tif_jpeg.c: Fix compilation in BITS_IN_JSAMPLE == 12
  2973. case
  2974. 2015-06-07 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2975. * libtiff/tif_write.c (TIFFWriteEncodedStrip): Fix Coverity 715975
  2976. "Division or modulo by zero".
  2977. (TIFFWriteEncodedTile): Fix Coverity 715976 and 715977 "Division
  2978. or modulo by zero".
  2979. (TIFFWriteRawStrip): Fix Coverity 715978 "Division or modulo by
  2980. zero".
  2981. (TIFFWriteScanline): Fix Coverity 715979 "Division or modulo by
  2982. zero".
  2983. * libtiff/tif_read.c (TIFFStartTile): Fix Coverity 715973 and
  2984. 715974 "Division or modulo by zero".
  2985. 2015-05-31 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  2986. * libtiff/tif_dir.c (TIFFNumberOfDirectories): Quiet Coverity
  2987. 1134470 "Logically dead code" by making the roll-over check
  2988. explicit.
  2989. * libtiff/tif_luv.c (LogLuvDecodeTile): Fix Coverity 991227
  2990. "Division or modulo by zero".
  2991. (LogLuvDecodeStrip): Fix Coverity 991239 "Division or modulo by
  2992. zero".
  2993. (LogLuvEncodeStrip): Fix Coverity 991240 "Division or modulo by
  2994. zero".
  2995. (LogLuvEncodeTile): Fix Coverity 991241 "Division or modulo by
  2996. zero".
  2997. * libtiff/tif_dirread.c (TIFFReadDirEntryDoubleArray): Fix
  2998. Coverity 298626 "Logically dead code".
  2999. (TIFFReadDirEntryFloatArray): Fix Coverity 298627 "Logically dead
  3000. code".
  3001. (TIFFReadDirEntryIfd8Array): Fix Coverity 298628 "Logically dead
  3002. code".
  3003. (TIFFReadDirEntrySlong8Array): Fix Coverity 298629 "Logically dead
  3004. code"
  3005. * libtiff/tif_dir.c (TIFFNumberOfDirectories): Don't depend on ++
  3006. operator precedenc in evaluation. Might quench Coverity 1134470
  3007. "Logically dead code".
  3008. * libtiff/tif_jpeg.c (JPEGDecode): Fix Coverity 602597 "Operands
  3009. don't affect result". This change uses ifdefs to include
  3010. applicable code based on properties of libjpeg. Still needs to be
  3011. re-tested with 12-bit "6b" and "MK1".
  3012. 2015-05-30 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3013. * libtiff/tif_dirwrite.c (_TIFFRewriteField): Fix Coverity 1024310
  3014. "Resource leak".
  3015. * libtiff/tif_ojpeg.c (OJPEGReadHeaderInfoSecStreamDht): Fix
  3016. Coverity 601720 "Resource leak".
  3017. * libtiff/tif_jpeg.c (JPEGCleanup): Fix Coverity 298624
  3018. "Dereference before null check".
  3019. * libtiff/tif_ojpeg.c (OJPEGReadBufferFill): Fix Coverity 603400
  3020. "Missing break in switch".
  3021. * contrib/addtiffo/tif_overview.c (TIFF_DownSample): Check buffer
  3022. size calculation for overflow.
  3023. * contrib/addtiffo/addtiffo.c (main): Possibly address Coverity
  3024. 1024226 "Untrusted value as argument".
  3025. * tools/gif2tiff.c (readgifimage): Fix Coverity 1024222 "Untrusted
  3026. value as argument".
  3027. (checksignature): Fix Coverity 1024894 "Ignoring number of bytes
  3028. read".
  3029. (readextension): Fix Coverity 1024893 "Ignoring number of bytes
  3030. read".
  3031. (readgifimage): Fix Coverity 1024890 "Ignoring number of bytes
  3032. read".
  3033. (readraster): Fix Coverity 1024891 "Ignoring number of bytes
  3034. read".
  3035. (readgifimage): Fix Coverity 1024892 "Ignoring number of bytes
  3036. read".
  3037. * tools/tiff2pdf.c (t2p_readwrite_pdf_image): Fix Coverity 1024181
  3038. "Structurally dead code".
  3039. * tools/raw2tiff.c (main): Fix Coverity 1024887 "Unchecked return
  3040. value from library".
  3041. (guessSize): Fix Coverity 1024888 "Unchecked return value from
  3042. library".
  3043. (guessSize): Fix Coverity 1214162 "Ignoring number of bytes read".
  3044. (guessSize): Fix Coverity 1024889 "Unchecked return value from
  3045. library".
  3046. * tools/tiff2pdf.c (t2p_readwrite_pdf_image): Fix Coverity 298621
  3047. "Resource leak".
  3048. (t2p_readwrite_pdf_image): Fix Coverity 1024181 "Structurally dead
  3049. code".
  3050. (t2p_write_pdf): Fix Coverity 1227690 "Unused value".
  3051. 2015-05-29 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3052. * contrib/iptcutil/iptcutil.c (formatIPTC): Fix Coverity 1024468
  3053. "Infinite loop".
  3054. (formatIPTC): Fix Coverity 1024727 "Truncated stdio return value".
  3055. (formatIPTC): Fix Coverity 1214240 "Untrusted loop bound".
  3056. 2015-05-28 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3057. * contrib/addtiffo/tif_ovrcache.c (TIFFCreateOvrCache): Fix
  3058. Coverity 298615 "Resource leak".
  3059. (TIFFGetOvrBlock): Fix Coverity 1024649 "Unintended sign
  3060. extension".
  3061. * tools/bmp2tiff.c (main): Fix Coverity 1024225 "Untrusted value
  3062. as argument".
  3063. (main): Fix Coverity 1024678 "Unchecked return value from
  3064. library".
  3065. (main): Fix Coverity 1024679 "Unchecked return value from
  3066. library".
  3067. (main): Fix Coverity 1214160 "Ignoring number of bytes read".
  3068. * contrib/addtiffo/tif_ovrcache.c (TIFFCreateOvrCache): Fix
  3069. Coverity 298615 "Resource leak".
  3070. * tools/tiffcp.c: Fix Coverity 1024306, 1024307, 1024308, 1024309
  3071. "Resource leak".
  3072. * tools/tiffsplit.c (cpTiles): Fix Coverity 1024304 "Resource
  3073. leak".
  3074. (cpStrips): Fix Coverity 1024305 "Resource leak".
  3075. 2015-05-27 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3076. * tools/ras2tiff.c: Fix Sun Raster header definition to be safe
  3077. for 64-bit systems. Add some header validations. Should fix many
  3078. Coverity issues.
  3079. (main): Fix Coverity 1301206: "Integer handling issues (BAD_SHIFT)".
  3080. (main): Quiet Coverity 1024223 "Untrusted value as argument".
  3081. * tools/tiffmedian.c (GetInputLine): Fix Coverity 1024795 "Nesting
  3082. level does not match indentation".
  3083. (get_histogram): Quiet Coverity 1024386 "Out-of-bounds read".
  3084. This was a benign mis-diagnosis but added code to enforce against
  3085. buffer overflow.
  3086. * tools/tiffcrop.c (ROTATE_ANY): Fix Coverity 1294542 "Logical
  3087. vs. bitwise operator".
  3088. (readContigStripsIntoBuffer): Fix Coverity 1024545 "Division or
  3089. modulo by zero".
  3090. (readContigTilesIntoBuffer): Fix Coverity 1024586 "Logically dead
  3091. code".
  3092. (writeSingleSection): Fix Coverity 1024796 "Nesting level does not
  3093. match indentation".
  3094. (writeCroppedImage): Fix Coverity 1024797 "Nesting level does not
  3095. match indentation".
  3096. (loadImage): Fix Coverity 1299741 "Dereference before null check".
  3097. (loadImage): Fix Coverity 1299740 "Out-of-bounds write".
  3098. 2015-03-02 Even Rouault <even.rouault@spatialys.com>
  3099. * tools/tiffdither.c: check memory allocations to avoid writing to
  3100. NULL pointer. Also check multiplication overflow. Fixes #2501,
  3101. CVE-2014-8128. Derived from patch by Petr Gajdos.
  3102. 2015-01-26 Even Rouault <even.rouault@spatialys.com>
  3103. * add html/v4.0.4beta.html under version control
  3104. * HOWTO-RELEASE: write that cvs add html/vX.X.html must be used
  3105. 2015-01-26 Even Rouault <even.rouault@spatialys.com>
  3106. * libtiff 4.0.4beta released
  3107. 2015-01-26 Even Rouault <even.rouault@spatialys.com>
  3108. * automake: updated to 1.15
  3109. * libtool: updated to 2.4.5
  3110. 2015-01-22 Even Rouault <even.rouault@spatialys.com>
  3111. * tools/tiff2pdf.c: Fix two crashes (oCERT-2014-013)
  3112. 2015-01-05 Frank Warmerdam <warmerdam@pobox.com>
  3113. * html/bugs.html: remove note about needing to email the tiff mailing
  3114. list administrator about being approved for membership, this appears
  3115. not to be true.
  3116. 2015-01-05 Olivier Paquet <olivier.paquet@gmail.com>
  3117. * tools/tiff2pdf.c: Fixed unsigned integer addition overflow detection.
  3118. 2015-01-03 Even Rouault <even.rouault@spatialys.com>
  3119. * libtiff/tif_dirread.c: in TIFFCheckDirOffset(), avoid uint16 overflow
  3120. when reading more than 65535 directories, and effectively error out when
  3121. reaching that limit.
  3122. 2014-12-29 Even Rouault <even.rouault@spatialys.com>
  3123. * libtiff/tif_jpeg.c: in JPEGFixupTags(), recognize SOF2, SOF9 and SOF10
  3124. markers to avoid emitting a warning (even if, according to the TechNote,
  3125. there are admittedly unusual/not recommended or even forbidden variants, but
  3126. they do work well with libjpeg for SOF2, and with libjpeg-turbo for SOF2,
  3127. SOF9 and SOF10).
  3128. Define in_color_space and input_components to the right values in
  3129. JPEGSetupEncode(), before calling jpeg_set_defaults(), as specified by
  3130. libjpeg API documentation, so as to be compatible with mozjpeg library.
  3131. Note: the default settings of mozjpeg will produce progressive scans, which
  3132. is forbidden by the TechNote.
  3133. 2014-12-29 Even Rouault <even.rouault@spatialys.com>
  3134. * libtiff/tif_getimage.c: move test on vertical value of YCbCr subsampling.
  3135. to avoid buffer leak (fix previous fix, found by Coverity scan)
  3136. 2014-12-29 Even Rouault <even.rouault@spatialys.com>
  3137. * libtiff/tif_next.c: add new tests to check that we don't read outside of
  3138. the compressed input stream buffer.
  3139. * libtiff/tif_getimage.c: in OJPEG case, fix checks on strile width/height
  3140. in the putcontig8bitYCbCr42tile, putcontig8bitYCbCr41tile and
  3141. putcontig8bitYCbCr21tile cases.
  3142. 2014-12-27 Even Rouault <even.rouault@spatialys.com>
  3143. * libtiff/tif_dir.c: in TIFFDefaultDirectory(), reset any already existing
  3144. extented tags installed by user code through the extender mechaninm before
  3145. calling the extender callback (GDAL #5054)
  3146. 2014-12-26 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3147. * tools/tiffcrop.c: Fix warnings about variables set but not used.
  3148. * contrib/iptcutil/iptcutil.c: Fix warnings about variables set
  3149. but not used.
  3150. * tools/tiffgt.c: Fix warnings about unused parameters.
  3151. * libtiff/tif_stream.cxx: Fix warnings about unused parameters.
  3152. 2014-12-25 Even Rouault <even.rouault@spatialys.com>
  3153. * libtiff/tif_getimage.c, libtiff/tif_ojpeg.c, libtiff/tif_zip.c: fix
  3154. various typos found by Debian lintian tool (GDAL #5756)
  3155. 2014-12-24 Even Rouault <even.rouault@spatialys.com>
  3156. * libtiff/tif_getimage.c: avoid divide by zero on invalid YCbCr subsampling.
  3157. http://bugzilla.maptools.org/show_bug.cgi?id=2235
  3158. 2014-12-24 Even Rouault <even.rouault@spatialys.com>
  3159. * tools/tiff2pdf.c: fix buffer overflow on some YCbCr JPEG compressed images.
  3160. http://bugzilla.maptools.org/show_bug.cgi?id=2445
  3161. 2014-12-24 Even Rouault <even.rouault@spatialys.com>
  3162. * tools/tiff2pdf.c: fix buffer overflow on YCbCr JPEG compressed image.
  3163. Derived from patch by Petr Gajdos,
  3164. http://bugzilla.maptools.org/show_bug.cgi?id=2443
  3165. 2014-12-23 Even Rouault <even.rouault@spatialys.com>
  3166. * libtiff/tif_dirread.c: In EstimateStripByteCounts(), check return code
  3167. of _TIFFFillStriles(). This solves crashing bug on corrupted
  3168. images generated by afl.
  3169. 2014-12-23 Even Rouault <even.rouault@spatialys.com>
  3170. * libtiff/tif_read.c: fix several invalid comparisons of a uint64 value with
  3171. <= 0 by casting it to int64 first. This solves crashing bug on corrupted
  3172. images generated by afl.
  3173. 2014-12-21 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3174. * tools/tiffdump.c: Guard against arithmetic overflow when
  3175. calculating allocation buffer sizes.
  3176. 2014-12-21 Even Rouault <even.rouault@spatialys.com>
  3177. * tools/tiff2bw.c: when Photometric=RGB, the utility only works if
  3178. SamplesPerPixel = 3. Enforce that
  3179. http://bugzilla.maptools.org/show_bug.cgi?id=2485 (CVE-2014-8127)
  3180. 2014-12-21 Even Rouault <even.rouault@spatialys.com>
  3181. * tools/pal2rgb.c, tools/thumbnail.c: fix crash by disabling TIFFTAG_INKNAMES
  3182. copying. The right fix would be to properly copy it, but not worth the burden
  3183. for those esoteric utilities.
  3184. http://bugzilla.maptools.org/show_bug.cgi?id=2484 (CVE-2014-8127)
  3185. 2014-12-21 Even Rouault <even.rouault@spatialys.com>
  3186. * tools/thumbnail.c: fix out-of-buffer write
  3187. http://bugzilla.maptools.org/show_bug.cgi?id=2489 (CVE-2014-8128)
  3188. 2014-12-21 Even Rouault <even.rouault@spatialys.com>
  3189. * tools/thumbnail.c, tools/tiffcmp.c: only read/write TIFFTAG_GROUP3OPTIONS
  3190. or TIFFTAG_GROUP4OPTIONS if compression is COMPRESSION_CCITTFAX3 or
  3191. COMPRESSION_CCITTFAX4
  3192. http://bugzilla.maptools.org/show_bug.cgi?id=2493 (CVE-2014-8128)
  3193. 2014-12-21 Even Rouault <even.rouault@spatialys.com>
  3194. * libtiff/tif_next.c: check that BitsPerSample = 2. Fixes
  3195. http://bugzilla.maptools.org/show_bug.cgi?id=2487 (CVE-2014-8129)
  3196. 2014-12-21 Even Rouault <even.rouault@spatialys.com>
  3197. * tools/tiff2pdf.c: check return code of TIFFGetField() when reading
  3198. TIFFTAG_SAMPLESPERPIXEL
  3199. 2014-12-21 Even Rouault <even.rouault@spatialys.com>
  3200. * tools/tiffcp.c: fix crash when converting YCbCr JPEG-compressed to none.
  3201. Based on patch by Tomasz Buchert (http://bugzilla.maptools.org/show_bug.cgi?id=2480)
  3202. Description: fix for Debian bug #741451
  3203. tiffcp crashes when converting JPEG-encoded TIFF to a different
  3204. encoding (like none or lzw). For example this will probably fail:
  3205. tiffcp -c none jpeg_encoded_file.tif output.tif
  3206. The reason is that when the input file contains JPEG data,
  3207. the tiffcp code forces conversion to RGB space. However,
  3208. the output normally inherits YCbCr subsampling parameters
  3209. from the input, which leads to a smaller working buffer
  3210. than necessary. The buffer is subsequently overrun inside
  3211. cpStripToTile() (called from writeBufferToContigTiles).
  3212. Note that the resulting TIFF file would be scrambled even
  3213. if tiffcp wouldn't crash, since the output file would contain
  3214. RGB data intepreted as subsampled YCbCr values.
  3215. This patch fixes the problem by forcing RGB space on the output
  3216. TIF if the input is JPEG-encoded and output is *not* JPEG-encoded.
  3217. Author: Tomasz Buchert <tomasz.buchert@inria.fr>
  3218. 2014-12-21 Even Rouault <even.rouault@spatialys.com>
  3219. Fix various crasher bugs on fuzzed images.
  3220. * libtiff/tif_dir.c: TIFFSetField(): refuse to set negative values for
  3221. TIFFTAG_XRESOLUTION and TIFFTAG_YRESOLUTION that cause asserts when writing
  3222. the directory
  3223. * libtiff/tif_dirread.c: TIFFReadDirectory(): refuse to read ColorMap or
  3224. TransferFunction if BitsPerSample has not yet been read, otherwise reading
  3225. it later will cause user code to crash if BitsPerSample > 1
  3226. * libtiff/tif_getimage.c: TIFFRGBAImageOK(): return FALSE if LOGLUV with
  3227. SamplesPerPixel != 3, or if CIELAB with SamplesPerPixel != 3 or BitsPerSample != 8
  3228. * libtiff/tif_next.c: in the "run mode", use tilewidth for tiled images
  3229. instead of imagewidth to avoid crash
  3230. * tools/bmp2tiff.c: fix crash due to int overflow related to input BMP dimensions
  3231. * tools/tiff2pdf.c: fix crash due to invalid tile count (should likely be checked by
  3232. libtiff too). Detect invalid settings of BitsPerSample/SamplesPerPixel for CIELAB / ITULAB
  3233. * tools/tiffcrop.c: fix crash due to invalid TileWidth/TileHeight
  3234. * tools/tiffdump.c: fix crash due to overflow of entry count.
  3235. 2014-12-15 Even Rouault <even.rouault@spatialys.com>
  3236. * libtiff/tif_jpeg.c: Fix regression introduced on 2010-05-07 that caused
  3237. all tiles/strips to include quantization tables even when the jpegtablesmode
  3238. had the JPEGTABLESMODE_QUANT bit set.
  3239. Also add explicit removal of Huffman tables when jpegtablesmode has the
  3240. JPEGTABLESMODE_HUFF bit set, which avoids Huffman tables to be emitted in the
  3241. first tile/strip (only useful in update scenarios. create-only was
  3242. fine)
  3243. 2014-12-09 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3244. * tools/tiff2pdf.c: Assure that memory size calculations for
  3245. _TIFFmalloc() do not overflow the range of tmsize_t.
  3246. 2014-12-07 Even Rouault <even.rouault@spatialys.com>
  3247. * tools/thumbnail.c, tools/tiffcrop.c: "fix" heap read over-run found with
  3248. Valgrind and Address Sanitizer on test suite
  3249. 2014-12-07 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3250. * tools/tiff2pdf.c (t2p_read_tiff_init): TIFFTAG_TRANSFERFUNCTION
  3251. tag can return one channel, with the other two channels set to
  3252. NULL. The tiff2pdf code was expecting that other two channels
  3253. were duplicate pointers in the case where there is only one
  3254. channel. Detect this condition in order to avoid a crash, and
  3255. presumably perform correctly with just one channel.
  3256. 2014-12-06 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3257. * tools/tiffdump.c: Fix double-free bug.
  3258. 2014-11-27 Even Rouault <even.rouault@spatialys.com>
  3259. * libtiff/tif_config.vc.h: no longer use "#define snprintf _snprintf" with
  3260. Visual Studio 2015 aka VC 14 aka MSVC 1900
  3261. 2014-11-20 Even Rouault <even.rouault@spatialys.com>
  3262. * libtiff/tif_lzw.c: prevent potential null dereference of
  3263. sp->dec_codetab in LZWPreDecode (bug #2459)
  3264. * libtiff/tif_read.c: in TIFFReadBufferSetup(), avoid passing -1 size
  3265. to TIFFmalloc() if passed user buffer size is 0 (bug #2459)
  3266. * libtiff/tif_ojpeg.c: make Coverity happier (not a bug, #2459)
  3267. * libtiff/tif_dir.c: in _TIFFVGetField() and _TIFFVSetField(), make
  3268. Coverity happier (not a bug, #2459)
  3269. * libtiff/tif_dirread.c: in TIFFFetchNormalTag(), make Coverity happier
  3270. (not a bug, #2459)
  3271. * tools/tiff2pdf.c: close PDF file (bug #2479)
  3272. * tools/fax2ps.c: check malloc()/realloc() result (bug #2470)
  3273. * tools/tiffdump.c: detect cycle in TIFF directory chaining (bug #2463)
  3274. and avoid passing a NULL pointer to read() if seek() failed before (bug #2459)
  3275. * tools/tiffcrop.c: fix segfault if bad value passed to -Z option
  3276. (bug #2459) and add missing va_end in dump_info (#2459)
  3277. * tools/gif2tif.c: apply patch for CVE-2013-4243 (#2451)
  3278. 2014-11-20 Even Rouault <even.rouault@spatialys.com>
  3279. * libtiff/tif_jpeg.c: fix segfault in JPEGFixupTagsSubsampling() on
  3280. corrupted image where tif->tif_dir.td_stripoffset == NULL (bug #2471)
  3281. 2014-11-20 Even Rouault <even.rouault@spatialys.com>
  3282. * automake: updated to 1.14.1
  3283. * libtool: updated to 2.4.3
  3284. * HOWTO-RELEASE: small update about autotools building order
  3285. 2014-10-20 Olivier Paquet <olivier.paquet@gmail.com>
  3286. * tools/tiff2pdf.c: Preserve input file directory order when pages
  3287. are tagged with the same page number.
  3288. 2014-08-31 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3289. * libtiff/tif_dirread.c (TIFFReadDirEntryOutputErr): Incorrect
  3290. count for tag should be a warning rather than an error since
  3291. errors terminate processing.
  3292. 2014-06-07 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3293. * tools/tiff2rgba.c (]): Fixed tiff2rgba usage message in that zip
  3294. was wrongly described. Fix suggested by Miguel Medalha.
  3295. 2014-05-06 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3296. * libtiff/tif_dirinfo.c (TIFFField) : Fix data type for
  3297. TIFFTAG_GLOBALPARAMETERSIFD tag. Patch by Steve Underwood.
  3298. Reviewed and forwarded by Lee Howard.
  3299. 2013-11-30 Frank Warmerdam <warmerdam@pobox.com>
  3300. * libtiff/tif_dir.c: fix last fix for TIFFNumberOfDirectories()
  3301. 2013-10-21 Frank Warmerdam <warmerdam@pobox.com>
  3302. * libtiff/tif_dir.c: generate error in case of directory count
  3303. overflow.
  3304. 2013-10-01 Frank Warmerdam <warmerdam@pobox.com>
  3305. * libtiff/tiff.h, libtiff/tif_dirinfo.c: add definitions for
  3306. TIFF/EP CFARepeatPatternDim and CFAPattern tags (bug #2457)
  3307. 2013-09-12 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3308. * libtiff/tif_dir.c (TIFFAdvanceDirectory): If nextdir is found to
  3309. be defective, then set it to zero before returning error in order
  3310. to terminate processing of truncated TIFF. Issue found and fix
  3311. suggested by Richard Nolde.
  3312. 2013-08-14 Frank Warmerdam <warmerdam@pobox.com>
  3313. * tools/gif2tiff.c: fix possible OOB write (#2452, CVE-2013-4244)
  3314. 2013-08-13 Frank Warmerdam <warmerdam@pobox.com>
  3315. * tools/gif2tiff.c: Be more careful about corrupt or
  3316. hostile input files (#2450, CVE-2013-4231)
  3317. * tools/tiff2pdf.c: terminate after failure of allocating
  3318. ycbcr buffer (bug #2449, CVE-2013-4232)
  3319. 2013-07-09 Frank Warmerdam <warmerdam@google.com>
  3320. * tools/tiffinfo.c: Default various values fetched with
  3321. TIFFGetField() to avoid being uninitialized.
  3322. 2013-05-02 Tom Lane <tgl@sss.pgh.pa.us>
  3323. * tools/tiff2pdf.c: Rewrite JPEG marker parsing in
  3324. t2p_process_jpeg_strip to be at least marginally competent. The
  3325. approach is still fundamentally flawed, but at least now it won't
  3326. stomp all over memory when given bogus input. Fixes CVE-2013-1960.
  3327. 2013-05-02 Tom Lane <tgl@sss.pgh.pa.us>
  3328. * contrib/dbs/xtiff/xtiff.c, libtiff/tif_codec.c,
  3329. libtiff/tif_dirinfo.c, tools/rgb2ycbcr.c, tools/tiff2bw.c,
  3330. tools/tiff2pdf.c, tools/tiff2ps.c, tools/tiffcrop.c,
  3331. tools/tiffdither.c: Enlarge some fixed-size buffers that weren't
  3332. large enough, and eliminate substantially all uses of sprintf(buf,
  3333. ...) in favor of using snprintf(buf, sizeof(buf), ...), so as to
  3334. protect against overflow of fixed-size buffers. This responds in
  3335. particular to CVE-2013-1961 concerning overflow in tiff2pdf.c's
  3336. t2p_write_pdf_page(), but in general it seems like a good idea to
  3337. deprecate use of sprintf().
  3338. 2013-03-29 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3339. * configure.ac: Applied patch by Brad Smith to improve pkg-config
  3340. static linking by adding -lm to Libs.private when needed.
  3341. 2013-03-05 Tom Lane <tgl@sss.pgh.pa.us>
  3342. * html/man/tiff2ps.1.html, html/man/tiffcp.1.html,
  3343. html/man/tiffdither.1.html, man/tiff2ps.1, man/tiffcp.1,
  3344. man/tiffdither.1, tools/tiff2ps.c, tools/tiffcp.c,
  3345. tools/tiffdither.c: Sync tool usage printouts and man pages with
  3346. reality (quite a few options had escaped being documented in one
  3347. or both places). Per an old report from Miroslav Vadkerti.
  3348. 2013-01-25 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3349. * tools/tiff2ps.c:Fix bug in auto rotate option code. Once a
  3350. rotation angle was set by the auto rotate check, it was retained
  3351. for all pages that followed instead ofa being retested for each
  3352. page. Patch by Richard Nolde.
  3353. 2013-01-18 Frank Warmerdam <warmerdam@google.com>
  3354. * libtiff/tif_write.c: tmsize_t related casting warning fixed for
  3355. 64bit linux.
  3356. * libtiff/tif_read.c: uint64/tmsize_t change for MSVC warnings.
  3357. http://bugzilla.maptools.org/show_bug.cgi?id=2427
  3358. 2012-12-20 Tom Lane <tgl@sss.pgh.pa.us>
  3359. * test/raw_decode.c: Relax raw_decode's pixel-value checks so that
  3360. it will pass with more versions of libjpeg. (There are at least
  3361. three in active use now, and JPEG_LIB_VERSION doesn't tell us
  3362. enough to uniquely identify expected results.)
  3363. 2012-12-12 Tom Lane <tgl@sss.pgh.pa.us>
  3364. * libtiff/tif_print.c: Fix TIFFPrintDirectory's handling of
  3365. field_passcount fields: it had the TIFF_VARIABLE and
  3366. TIFF_VARIABLE2 cases backwards.
  3367. 2012-12-10 Tom Lane <tgl@sss.pgh.pa.us>
  3368. * tools/ppm2tiff.c: Improve previous patch for CVE-2012-4564:
  3369. check the linebytes calculation too, get the max() calculation
  3370. straight, avoid redundant error messages, check for malloc
  3371. failure.
  3372. 2012-12-10 Tom Lane <tgl@sss.pgh.pa.us>
  3373. * libtiff/tif_pixarlog.c: Improve previous patch for CVE-2012-4447
  3374. (to enlarge tbuf for possible partial stride at end) so that
  3375. overflow in the integer addition is detected. Per gripe from
  3376. Huzaifa Sidhpurwala.
  3377. 2012-12-03 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3378. * tools/tiffset.c: tiffset now supports a -u option to unset a
  3379. tag. Patch by Zach Baker. See
  3380. http://bugzilla.maptools.org/show_bug.cgi?id=2419
  3381. 2012-11-18 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3382. * automake: Update Automake to 1.12.5 release.
  3383. * libtiff/tif_{unix,vms,win32}.c (_TIFFmalloc): ANSI C does not
  3384. require malloc() to return NULL pointer if requested allocation
  3385. size is zero. Assure that _TIFFmalloc does.
  3386. 2012-11-01 Frank Warmerdam <warmerdam@pobox.com>
  3387. * tools/ppm2tiff.c: avoid zero size buffer vulnerability.
  3388. CVE-2012-4564 - Thanks to Huzaifa Sidhpurwala of the
  3389. Red Hat Security Response team for the fix.
  3390. 2012-10-18 Frank Warmerdam <warmerdam@google.com>
  3391. * tif_zip.c: Avoid crash on NULL error messages.
  3392. 2012-09-22 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3393. * libtiff 4.0.3 released.
  3394. 2012-09-20 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3395. * Makefile.am: Update to Automake 1.12.4
  3396. 2012-08-19 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3397. * Makefile.in: Update to Automake 1.12.3
  3398. * libtiff{tiff.h, tif_print.c, tif_dirinfo.c, tif_dirread.c}: Add
  3399. some TIFF/FX support in libtiff. Add the tag definitions to
  3400. tiff.h. Add the related TIFF field definitions to tif_dirinfo.c,
  3401. and also fixes an error in a comment. Adds the photometric values
  3402. to tif_print.c, and fixes a bug. These changes are by Steve
  3403. Underwood.
  3404. 2012-08-13 Frank Warmerdam <warmerdam@google.com>
  3405. * libtiff/tif_write.c: Fix bug rewriting image tiles in a
  3406. compressed file: http://trac.osgeo.org/gdal/ticket/4771
  3407. 2012-08-02 Frank Warmerdam <warmerdam@google.com>
  3408. * libtiff/tif_dirread.c: report error in case of mismatch value
  3409. counts for tags (ie. DotRange).
  3410. 2012-07-26 Tom Lane <tgl@sss.pgh.pa.us>
  3411. * libtiff/{tiffio.h, tif_dirinfo.c, libtiff.def}: Add six new
  3412. functions TIFFFieldTag(), TIFFFieldName(), TIFFFieldDataType(),
  3413. TIFFFieldPassCount(), TIFFFieldReadCount(), TIFFFieldWriteCount()
  3414. as external accessors for the opaque type TIFFField.
  3415. * tools/tiffset.c: Make tiffset use the above functions instead of
  3416. relying on library private headers.
  3417. 2012-07-19 Tom Lane <tgl@sss.pgh.pa.us>
  3418. * tools/tiff2pdf.c: Fix two places where t2p_error didn't get set
  3419. after a malloc failure. No crash risk AFAICS, but the program
  3420. might not report exit code 1 as desired. h/t mancha@mac.hush.com
  3421. 2012-07-18 Tom Lane <tgl@sss.pgh.pa.us>
  3422. * tools/tiff2pdf.c: Fail when TIFFSetDirectory() fails. This
  3423. prevents core dumps or perhaps even arbitrary code execution when
  3424. processing a corrupt input file (CVE-2012-3401).
  3425. 2012-07-06 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3426. * test/raw_decode.c (main): Test fixes to work with IJG JPEG 7+.
  3427. IJG JPEG 7+ uses a different upsampling algorithm which produces
  3428. different numeric results.
  3429. * libtiff/tif_jpeg.c (JPEGPreDecode): Patch from Even Rouault to
  3430. work with IJG JPEG 7+.
  3431. 2012-07-04 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3432. * test/raw_decode.c: Add changes so that test can run with build
  3433. directory outside of source directory.
  3434. 2012-07-02 Frank Warmerdam <warmerdam@google.com>
  3435. * libtiff/tif_jpeg.c: Fix handling when writing RGBA jpeg compressed
  3436. imagery (http://trac.osgeo.org/gdal/ticket/4732)
  3437. 2012-06-20 Frank Warmerdam <warmerdam@google.com>
  3438. * libtiff/tif_fax3.c: fix memory initialization of runs, only
  3439. partly done.
  3440. * libtiff/tif_pixarlog.c: Make sure tbuf is large enough for one
  3441. full "stride" past the end.
  3442. 2012-06-19 Frank Warmerdam <warmerdam@google.com>
  3443. * libtiff/tif_packbits.c: fix read past end of data buffer.
  3444. 2012-06-15 Frank Warmerdam <warmerdam@google.com>
  3445. * libtiff 4.0.2 released.
  3446. * tools/tif2pdf.c, tools/tifdump.c: avoid unitialized variable
  3447. warnings with clang.
  3448. 2012-06-15 Tom Lane <tgl@sss.pgh.pa.us>
  3449. * tools/tiff2pdf.c: Defend against integer overflows while
  3450. calculating required buffer sizes (CVE-2012-2113).
  3451. 2012-06-12 Frank Warmerdam <warmerdam@google.com>
  3452. * libtiff/tif_print.c: Be careful about printing corrupt inknames.
  3453. * libtiff/tif_fax3.c: Ensure runs array is initialized to zeros.
  3454. 2012-06-07 Frank Warmerdam <warmerdam@google.com>
  3455. * libtiff/tif_print.c: avoid pretty printing other fields when
  3456. we don't have the proper amount and type of data or if the field
  3457. is actually autodefined.
  3458. 2012-06-05 Frank Warmerdam <warmerdam@google.com>
  3459. * libtiff/tif_tile.c, libtiff/tif_strip.c: Ensure that illegal
  3460. ycbcrsubsampling values result in a runtime error, not just an
  3461. assertion.
  3462. * tests/custom_dir.c: Add testing of EXIF and custom directory
  3463. reading and writing.
  3464. * libtiff/tif_dir.c, libtiff/tiffio.h: Add TIFFCreateCustomDirectory()
  3465. and TIFFCreateEXIFDirectory() functions.
  3466. * libtiff/tif_dir.c, tif_print.c : Remove FIELD_CUSTOM handling for
  3467. PAGENUMBER, HALFTONEHINTS, and YCBCRSUBSAMPLING. Implement DOTRANGE
  3468. differently. This is to avoid using special TIFFGetField/TIFFSetField
  3469. rules for these fields in non-image directories (like EXIF).
  3470. 2012-06-04 Frank Warmerdam <warmerdam@google.com>
  3471. * libtiff/tif_jpeg.c: Remove code for fixing up h_sampling and v_sampling
  3472. in JPEGPreDecode(). If a fixup will be done it needs to be done sooner
  3473. in JPEGFixupTagsSubsampling() or else buffer sized may be wrong.
  3474. 2012-06-01 Frank Warmerdam <warmerdam@google.com>
  3475. * tools/tiffinfo.c: Do not try to read image data in EXIF directories.
  3476. * libtiff/tif_getimage.c: added support for _SEPARATED CMYK images.
  3477. http://bugzilla.maptools.org/show_bug.cgi?id=2379
  3478. * libtiff/tif_unix.c: use strerror() to return a more specific error message
  3479. on failed open.
  3480. http://bugzilla.maptools.org/show_bug.cgi?id=2341
  3481. * libtiff/tif_jpeg.c: Fix JPEGDecodeRaw() bugs.
  3482. http://bugzilla.maptools.org/show_bug.cgi?id=2386
  3483. * tests/decode_raw.c, tests/images/quad-tile.jpg.tiff: add limited support
  3484. for testing jpeg in tiff image decoding including the "raw" decode interface.
  3485. 2012-05-31 Frank Warmerdam <warmerdam@google.com>
  3486. * libtiff/tif_jpeg.c: avoid overrunning the end of the output buffer in
  3487. JPEGDecodeRaw() - mostly likely to occur when there is confusion about
  3488. sampling values.
  3489. * libtiff/tif_read.c: Make sure tif_rawdatasize is cleared when tif_rawdata is freed.
  3490. * libtiff/tif_getimage.c: Add support for greyscale+alpha c/o Jérémie Laval.
  3491. http://bugzilla.maptools.org/show_bug.cgi?id=2398
  3492. 2012-05-29 Frank Warmerdam <warmerdam@google.com>
  3493. * libtiff/tif_dir.c: avoid using specific set/get logic to process fields in custom directories,
  3494. like EXIF directories. This fixes problems like a tag "320" existing in a custom directory getting
  3495. processed as if it were a colormap when it isn't really. Damn the wide variety of argument formulations
  3496. to get/set functions for different tags!
  3497. * libtiff/tif_dir.c: Ensure that we keep track of when tif_rawdata
  3498. is a pointer into an mmap()ed file via TIFF_BUFFERMMAP flag.
  3499. 2012-05-24 Frank Warmerdam <warmerdam@google.com>
  3500. * libtiff/tif_pixarlog.c: Allocate working buffer one word larger since we "forward
  3501. accumulate" and overwrite the end by one word in at least some cases.
  3502. 2012-05-23 Frank Warmerdam <warmerdam@google.com>
  3503. * libtiff/tif_pixarlog.c: avoid accessing out of the lookup arrays for out of range inputs.
  3504. * tools/tiffinfo.c: initialize h=0 to avoid undefined variable for degenerate files.
  3505. * libtiff/tif_ojpeg.c: if OJPEGWriteHeader() fails once do not bother trying again on
  3506. the same image.
  3507. * libtiff/tif_ojpeg.c: make things more resilient in the face of files without
  3508. stripbytecounts or stripoffsets or where loading these fails.
  3509. * libtiff/tif_print.c: be careful about whether min/max values are singular
  3510. or one per sample.
  3511. * libtiff/tif_print.c: Avoid confusion about count size when printing custom fields.
  3512. May affect things like ISOSpeedRatings.
  3513. * libtiff/tif_dir.c: avoid one byte past end of ink names reading
  3514. in some cases.
  3515. 2012-05-19 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3516. * man/TIFFGetField.3tiff: Correct the 'count' field type in the
  3517. example for how to retrieve the value of unsupported tags.
  3518. 2012-03-30 Frank Warmerdam <warmerdam@google.com>
  3519. * tif_getimage.c: Fix size overflow (zdi-can-1221,CVE-2012-1173)
  3520. care of Tom Lane @ Red Hat.
  3521. 2012-02-18 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3522. * libtiff 4.0.1 released.
  3523. * Update automake used to 1.11.3.
  3524. * libtiff/tiffio.h: Use double-underbar syntax in GCC printf
  3525. attribute specification to lessen the risk of accidental macro
  3526. substitution. Patch from Vincent Torri.
  3527. 2012-01-31 Frank Warmerdam <warmerdam@pobox.com>
  3528. * libtiff/tif_dir.c, libtiff/tif_dirread.c: Extra caution around
  3529. assumption tag fetching is always successful.
  3530. * libtiff/tif_jpeg.c: Extra caution for case where sp is NULL.
  3531. 2012-01-22 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3532. * configure.ac: Add support for using library symbol versioning on
  3533. ELF systems with the GNU linker. Support is enabled via
  3534. --enable-ld-version-script. Disabled by default for now until
  3535. there is a decision for how to deploy a libtiff with versioned
  3536. symbols after libtiff 4.0.0 was already released.
  3537. 2011-12-22 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3538. * libtiff/tif_win32.c: Eliminate some minor 64-bit warnings in
  3539. tif_win32.c. Patch by Edward Lam.
  3540. * configure.ac: Add libtiff private dependency on -llzma for
  3541. pkg-config. Patch by Mark Brand.
  3542. Updated Automake to 1.11.2.
  3543. 2011-12-21 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3544. * libtiff 4.0.0 released.
  3545. 2011-12-08 Frank Warmerdam <warmerdam@pobox.com>
  3546. * libtiff/tif_dirread.c, libtiff/tif_read.c: more cautious checking
  3547. of _TIFFFillStriles() results (#gdal 4372)
  3548. 2011-12-07 Frank Warmerdam <warmerdam@pobox.com>
  3549. * libtiff/tif_dirread.c: fixes to deal with invalid files where
  3550. _TIFFFillStriles() fails, and we try to chop up strips (gdal #4372)
  3551. * libtiff/tif_dirread.c: fix error reporting when there is no
  3552. tag information struct and name (gdal #4373)
  3553. 2011-10-22 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3554. * Update GNU libtool to 2.4.2.
  3555. * tools/tiffsplit.c (tiffcp): TIFFGetField count field should be
  3556. uint32 type for TIFFTAG_JPEGTABLES. Patch by Christophe
  3557. Deroulers.
  3558. 2011-06-21 Frank Warmerdam <warmerdam@pobox.com>
  3559. * libtiff/libtiff.def: Restore TIFFMergeFieldInfo.
  3560. 2011-05-31 Jim Meyering <meyering@redhat.com>
  3561. * libtiff/tif_dirread.c (TIFFFetchStripThing): Free "data" also
  3562. upon failure to allocate "resizeddata".
  3563. * tools/tiff2ps.c (PSDataBW): Zero buffer *after* checking for
  3564. allocation failure, not before.
  3565. * libtiff/tif_ojpeg.c: plug leaks on OJPEG read failure path
  3566. * tools/rgb2ycbcr.c (cvtRaster): unchecked malloc
  3567. * libtiff/tif_jpeg.c, tools/tiff2pdf.c, tools/tiff2ps.c: mark
  3568. NULL-deref and possible overflow
  3569. * tools/tiff2pdf.c: remove decl+set of set-but-not-used local, "written"
  3570. * libtiff/tif_jpeg.c (JPEGInitializeLibJPEG): Remove declaration
  3571. and set of otherwise unused local, data_is_empty.
  3572. * libtiff/tif_jpeg.c (JPEGDecodeRaw) [JPEG_LIB_MK1_OR_12BIT]:
  3573. Diagnose out-of-memory failure and return 0 rather than
  3574. dereferencing NULL.
  3575. 2011-05-24 Frank Warmerdam <warmerdam@pobox.com>
  3576. * libtiff/tif_dirread.c: produce special error message for zero tag
  3577. directories instead of error out on the malloc(0) failure.
  3578. 2011-05-16 Frank Warmerdam <warmerdam@pobox.com>
  3579. * libtiff/tif_dirinfo.c: Restore TIFFMergeFieldInfo() and
  3580. related declarations as they are in active use by libraries
  3581. such as libgeotiff, and work just fine. (#2315)
  3582. 2011-04-20 Frank Warmerdam <warmerdam@pobox.com>
  3583. * libtiff/tif_dirinfo.c,tiffio.h: Remove the obsolete
  3584. TIFFMergeFieldInfo/TIFFFindFieldInfo/TIFFFindFieldInfoByName API.
  3585. http://bugzilla.maptools.org/show_bug.cgi?id=2315
  3586. * libtiff/libtiff.def: add some missing (64bit) APIs.
  3587. http://bugzilla.maptools.org/show_bug.cgi?id=2316
  3588. 2011-04-09 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3589. * libtiff 4.0.0beta7 released.
  3590. 2011-04-09 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3591. * configure.ac: Should use AC_CANONICAL_HOST since host specifies
  3592. the run-time target whereas target is used to specify the final
  3593. output target if the package is a build tool (like a compiler),
  3594. which libtiff is not. Resolves libtiff bug 2307 "Use
  3595. AC_CANONICAL_HOST macro".
  3596. 2011-04-02 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3597. * configure.ac: Support configuring TIFF_INT64_FORMAT and
  3598. TIFF_UINT64_FORMAT appropriately for MinGW32.
  3599. * tools/tiffdump.c (ReadDirectory): MinGW32 needs to use WIN32
  3600. printf conventions for 64-bit types because it uses the WIN32 CRT.
  3601. * libtiff/{tif_dumpmode.c,tif_luv.c,tif_lzw.c,tif_print.c,
  3602. tif_read.c,tif_strip.c,tif_thunder.c}: MinGW32 needs to use WIN32
  3603. printf conventions for 64-bit types because it uses the WIN32 CRT.
  3604. * tools/tiff2pdf.c (t2p_write_pdf_string): Fix printf syntax not
  3605. understood by WIN32 CRT.
  3606. * libtiff/tif_ojpeg.c: Fixes to compile with MinGW32 GCC.
  3607. * tools/fax2ps.c (main): Use tmpfile() rather than mkstemp() since
  3608. it is much more portable. Tmpfile is included in ISO/IEC
  3609. 9899:1990 and the WIN32 CRT.
  3610. 2011-03-26 Frank Warmerdam <warmerdam@pobox.com>
  3611. * tools/tiffset.c: add -d and -sd switches to allow operation on
  3612. a particular directory, not just the first (jef).
  3613. 2011-03-21 Frank Warmerdam <warmerdam@pobox.com>
  3614. * libtiff/tif_thunder.c: Correct potential buffer overflow with
  3615. thunder encoded files with wrong bitspersample set. The libtiff
  3616. development team would like to thank Marin Barbella and TippingPoint's
  3617. Zero Day Initiative for reporting this vulnerability (ZDI-CAN-1004,
  3618. CVE-2011-1167).
  3619. http://bugzilla.maptools.org/show_bug.cgi?id=2300
  3620. 2011-03-10 Frank Warmerdam <warmerdam@pobox.com>
  3621. * libtiff/tif_fax3.h: Fix to last change allowing zero length
  3622. runs at the start of a scanline - needed for legal cases.
  3623. 2011-03-02 Frank Warmerdam <warmerdam@pobox.com>
  3624. * libtiff/tif_fax3.h: Protect against a fax VL(n) codeword commanding
  3625. a move left. Without this, a malicious input file can generate an
  3626. indefinitely large series of runs without a0 ever reaching the right
  3627. margin, thus overrunning our buffer of run lengths. Per CVE-2011-0192.
  3628. This is a modified version of a patch proposed by Drew Yao of Apple
  3629. Product Security. It adds an unexpected() report, and disallows the
  3630. equality case, since emitting a run without increasing a0 still allows
  3631. buffer overrun.
  3632. 2011-02-23 Frank Warmerdam <warmerdam@pobox.com>
  3633. * libtiff/tif_jpeg.c: avoid divide by zero in degenerate case (#2296)
  3634. * tools/tiff2rgba.c: close source file on error to make leak
  3635. detection easier.
  3636. * libtiff/tif_getimage.c: avoid leaks if TIFFRGBAImageBegin() fails.
  3637. http://bugzilla.maptools.org/show_bug.cgi?id=2295
  3638. 2011-02-22 Frank Warmerdam <warmerdam@pobox.com>
  3639. * libtiff/tif_lzma.c: Maintain tif_rawcc/tif_rawcp (CHUNKY_STRING_READ
  3640. _SUPPORT)
  3641. 2011-02-18 Frank Warmerdam <warmerdam@pobox.com>
  3642. * configure.ac, configure: Added support for --enable-chunky-strip-read
  3643. configure option to enable the experimental feature from a couple
  3644. months ago for reading big strips in chunks.
  3645. * configure.ac, tif_read.c, tif_readdir.c, tif_dir.h, tiffiop.h,
  3646. tif_write.c, tif_print.c, tif_jpeg.c, tif_dirwrite.c, tif_write.c:
  3647. Implement optional support for deferring the load of strip/tile
  3648. offset and size tags for optimized scanning of directories. Enabled
  3649. with the --enable-defer-strile-load configure option (DEFER_STRILE_LOAD
  3650. #define in tif_config.h).
  3651. 2011-02-11 Frank Warmerdam <warmerdam@pobox.com>
  3652. * libtiff/tif_print.c: remove unused variable.
  3653. 2011-02-09 Frank Warmerdam <warmerdam@pobox.com>
  3654. * libtiff/tif_win32.c: avoid error/warning buffer overrun problem
  3655. with non-console (popup message) builds on win32.
  3656. http://bugzilla.maptools.org/show_bug.cgi?id=2293
  3657. 2011-01-24 Olivier Paquet <olivier.paquet@gmail.com>
  3658. * libtiff/{tif_dir.{h,c}, tif_dirinfo.c, tif_dirread.c, tif_dirwrite.c,
  3659. tif_print.c, tiff.h, tiffiop.h} : Added support for
  3660. TIFFTAG_SMINSAMPLEVALUE and TIFFTAG_SMAXSAMPLEVALUE to have different
  3661. values for each sample. Presents the min/max of all samples by default for
  3662. compatibility. TIFFSetField/TIFFGetField can be made to handle those tags
  3663. as arrays by changing the new TIFFTAG_PERSAMPLE pseudo tag.
  3664. http://www.asmail.be/msg0055458208.html
  3665. 2011-01-06 Frank Warmerdam <warmerdam@pobox.com>
  3666. * libtiff/tif_pixarlog.c: Note that tif_rawcc/tif_rawcp are not
  3667. maintained.
  3668. * libtiff/tif_zip.c: Maintain tif_rawcc/tif_rawcp when decoding
  3669. for CHUNKY_STRIP_READ_SUPPORT.
  3670. * libtiff/tif_jpeg.c: ensure that rawcc and rawcp are maintained
  3671. during JPEGPreDecode and JPEGDecode calls.
  3672. * libtiff/tif_read.c: larger read ahead for CHUNKY_STRIP_READ_SUPPORT,
  3673. as compression formats like JPEG keep 16 lines interleaved in a sense
  3674. and might need to touch quite a bit of data.
  3675. http://trac.osgeo.org/gdal/ticket/3894
  3676. 2011-01-03 Lee Howard <faxguy@howardsilvan.com>
  3677. * libtiff/tif_jpeg.c: Fix regressions with 2 and 3 band images
  3678. caused by commit on 2010-12-14. Submitted by e-mail from
  3679. Even Rouault <even.rouault@mines-paris.org>
  3680. 2010-12-31 Olivier Paquet <olivier.paquet@gmail.com>
  3681. * libtiff/tif_dirwrite.c: Fixed writing of TIFFTAG_REFERENCEBLACKWHITE.
  3682. http://bugzilla.maptools.org/show_bug.cgi?id=2266
  3683. 2010-12-23 Andrey Kiselev <dron@ak4719.spb.edu>
  3684. * tools/tiffcp.c, man/tiffcp.1: Added support for specifying the
  3685. compression level parameter (preset) for Deflate and LZMA encoders,
  3686. e.g "-c lzma:p1" or "-c zip:p9".
  3687. * libtiff/tif_lzma.c: Properly set the LZMA2 compression level
  3688. (preset) in LZMAVSetField().
  3689. 2010-12-18 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3690. * libtiff/Makefile.am (libtiff_la_SOURCES): Added tif_lzma.c to
  3691. Makefile.
  3692. 2010-12-14 Andrey Kiselev <dron@ak4719.spb.edu>
  3693. * configure.ac, libtiff/{tif_codec.c, tif_config.h.in, tiff.h,
  3694. tiffiop.h, tif_lzma.c}, tools/tiffcp.c, man/tiffcp.1: Implement a new
  3695. TIFF compression scheme LZMA reserving a new value 34925 for
  3696. Compression tag. As per
  3697. bug http://bugzilla.maptools.org/show_bug.cgi?id=2221
  3698. 2010-12-14 Lee Howard <faxguy@howardsilvan.com>
  3699. * libtiff/tif_dirread.c: tolerate some cases where
  3700. FIELD_COLORMAP is missing
  3701. http://bugzilla.maptools.org/show_bug.cgi?id=2189
  3702. 2010-12-14 Lee Howard <faxguy@howardsilvan.com>
  3703. * libtiff/tif_read.c: change read_ahead to tmsize_t
  3704. http://bugzilla.maptools.org/show_bug.cgi?id=2222
  3705. 2010-12-14 Lee Howard <faxguy@howardsilvan.com>
  3706. * configure.ac, libtiff/Makefile.am: Build tif_win32.c on
  3707. Windows except on Cygwin
  3708. http://bugzilla.maptools.org/show_bug.cgi?id=2224
  3709. 2010-12-14 Lee Howard <faxguy@howardsilvan.com>
  3710. * tools/gif2tiff.c: fix buffer overrun
  3711. http://bugzilla.maptools.org/show_bug.cgi?id=2270
  3712. 2010-12-14 Lee Howard <faxguy@howardsilvan.com>
  3713. * libtiff/tif_jpeg.c: reduce usage of JCS_UNKNOWN in order
  3714. to improve compatibility with various viewers
  3715. submitted by e-mail from Dwight Kelly <dkelly@apago.com>
  3716. 2010-12-13 Lee Howard <faxguy@howardsilvan.com>
  3717. * tools/fax2ps.c: be consistent with page-numbering
  3718. http://bugzilla.maptools.org/show_bug.cgi?id=2225
  3719. 2010-12-13 Lee Howard <faxguy@howardsilvan.com>
  3720. * libtiff/tif_color.c: prevent crash in handling bad TIFFs
  3721. resolves CVE-2010-2595
  3722. http://bugzilla.maptools.org/show_bug.cgi?id=2208
  3723. 2010-12-13 Lee Howard <faxguy@howardsilvan.com>
  3724. * tools/tiffcrop.c: new release by Richard Nolde
  3725. http://bugzilla.maptools.org/show_bug.cgi?id=2004
  3726. 2010-12-12 Lee Howard <faxguy@howardsilvan.com>
  3727. * tools/tiff2pdf.c: fix colors for images with RGBA
  3728. interleaved data
  3729. http://bugzilla.maptools.org/show_bug.cgi?id=2250
  3730. 2010-12-12 Lee Howard <faxguy@howardsilvan.com>
  3731. * libtiff/tif_dirread.c: fix for Zeiss LSM and Canon CR2 files
  3732. http://bugzilla.maptools.org/show_bug.cgi?id=2164
  3733. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3734. * tools/tiff2pdf.c: remove invalid duplication for Lab
  3735. http://bugzilla.maptools.org/show_bug.cgi?id=2162
  3736. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3737. * libtiff/tif_jpeg.c: fix use of clumplines calculation
  3738. http://bugzilla.maptools.org/show_bug.cgi?id=2149
  3739. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3740. * tools/fax2ps.c: replace unsafe tmpfile() with mkstemp()
  3741. http://bugzilla.maptools.org/show_bug.cgi?id=2118
  3742. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3743. * libtiff/tif_ojpeg.c, libtiff/tif_pixarlog.c,
  3744. libtiff/tif_zip.c: fix build errors for VC6
  3745. http://bugzilla.maptools.org/show_bug.cgi?id=2105
  3746. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3747. * libtiff/tif_stream.cxx: warnings cleanup
  3748. http://bugzilla.maptools.org/show_bug.cgi?id=2091
  3749. * libtiff/tif_dirread.c: warnings cleanup
  3750. http://bugzilla.maptools.org/show_bug.cgi?id=2092
  3751. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3752. * tools/tiff2pdf.c: add fill-page option
  3753. http://bugzilla.maptools.org/show_bug.cgi?id=2051
  3754. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3755. * libtiff/tif_dirread.c: modify warnings
  3756. http://bugzilla.maptools.org/show_bug.cgi?id=2016
  3757. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3758. * libtiff/tif_ojpeg.c: fix buffer overflow on problem data
  3759. http://bugzilla.maptools.org/show_bug.cgi?id=1999
  3760. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3761. * tools/tiffinfoce.c: strip byte counts are uint64* now
  3762. 2010-12-11 Lee Howard <faxguy@howardsilvan.com>
  3763. * libtiff/tif_ojpeg.c: fix crash when reading a TIFF with a zero
  3764. or missing byte-count tag
  3765. * tools/tiffsplit.c: abort when reading a TIFF without a byte-count
  3766. per http://bugzilla.maptools.org/show_bug.cgi?id=1996
  3767. 2010-12-08 Lee Howard <faxguy@howardsilvan.com>
  3768. * libtiff/tif_dirread.c: fix crash when reading a badly-constructed
  3769. TIFF per http://bugzilla.maptools.org/show_bug.cgi?id=1994
  3770. 2010-12-06 Lee Howard <faxguy@howardsilvan.com>
  3771. * libtiff/tif_open.c: Fix mode check before opening a file.
  3772. http://bugzilla.maptools.org/show_bug.cgi?id=1906
  3773. 2010-11-27 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3774. * libtiff-4.pc.in: Added libtiff pkg-config .pc file support.
  3775. Patch by Vincent Torri.
  3776. 2010-10-21 Frank Warmerdam <warmerdam@pobox.com>
  3777. * tools/tiffinfo.c: avoid direct reference to _TIFFerrorHandler.
  3778. * libtiff/tif_config.vc.h: define snprintf to _snprintf for tiff2pdf.
  3779. * libtiff/libtiff.def: export _TIFFCheckMalloc for tools.
  3780. 2010-09-25 Lee Howard <faxguy@howardsilvan.com>
  3781. * tools/tiff2ps.c: improvements and enhancements from Richard Nolde
  3782. with additional command line options for Document Title,
  3783. Document Creator, and Page Orientation
  3784. 2010-07-13 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3785. * tools/tiffcrop.c: Patch from Richard Nolde to avoid a
  3786. potentially unterminated buffer due to using an exceptionally long
  3787. file name.
  3788. 2010-07-08 Andrey Kiselev <dron@ak4719.spb.edu>
  3789. * tools/tiff2pdf.c: Fixed ID buffer filling in
  3790. t2p_write_pdf_trailer(), thanks to Dmitry V. Levin.
  3791. 2010-07-07 Andrey Kiselev <dron@ak4719.spb.edu>
  3792. * libtiff/tif_dirread.c: Really reset the tag count in CheckDirCount()
  3793. to expected value as the warning message suggests. As per bug
  3794. http://bugzilla.maptools.org/show_bug.cgi?id=1963
  3795. 2010-07-06 Andrey Kiselev <dron@ak4719.spb.edu>
  3796. * tools/tiffset.c: Properly handle TIFFTAG_PAGENUMBER,
  3797. TIFFTAG_HALFTONEHINTS, TIFFTAG_YCBCRSUBSAMPLING, TIFFTAG_DOTRANGE
  3798. which should be set by value.
  3799. * libtiff/tif_dirinfo.c: Don't use assertions in _TIFFFieldWithTag()
  3800. and _TIFFFieldWithName() if the tag is not found in the tag table.
  3801. This should be normal situation and returned NULL value should be
  3802. properly handled by the caller.
  3803. 2010-07-02 Andrey Kiselev <dron@ak4719.spb.edu>
  3804. * libtiff/tif_getimage.c: Avoid wrong math du to the signed/unsigned
  3805. integer type conversions. As per bug
  3806. http://bugzilla.maptools.org/show_bug.cgi?id=2207
  3807. * tools/{tiff2bw.c, thumbnail.c, pal2rgb.c}: Fix the count for
  3808. WhitePoint tag as per bug
  3809. http://bugzilla.maptools.org/show_bug.cgi?id=2042
  3810. * libtiff/tif_getimage.c: Check the number of samples per pixel when
  3811. working with YCbCr image in PickContigCase(). As per bug
  3812. http://bugzilla.maptools.org/show_bug.cgi?id=2216
  3813. * libtiff/tif_dir.c: Set the bogus post-decoding hook when processing
  3814. TIFFTAG_BITSPERSAMPLE in _TIFFVSetField() for the case of 8 bit when
  3815. we don't need any post-processing. That helps to reset the hook if we
  3816. previously set this field to some other value and the hook was
  3817. initialized accordingly. As per bug
  3818. http://bugzilla.maptools.org/show_bug.cgi?id=2035
  3819. 2010-07-01 Andrey Kiselev <dron@ak4719.spb.edu>
  3820. * tools/tiffgt.c: Properly check the raster buffer allocations for
  3821. integer overflows. As per bug
  3822. http://bugzilla.maptools.org/show_bug.cgi?id=2108
  3823. * m4/acinclude.m4: Update GL/GLU/GLUt/Pthread macros from the
  3824. upstream.
  3825. * libtiff/{tif_aux.c, tif_strip.c, tif_tile.c, tiffiop.h}: Move
  3826. multiply_32() and multiply_64() functions into tif_aux.c file and
  3827. rename them into _TIFFMultiply32() and _TIFFMultiply64() respectively.
  3828. 2010-06-30 Andrey Kiselev <dron@ak4719.spb.edu>
  3829. * tools/tiff2pdf.c: Better generation of ID field in
  3830. t2p_write_pdf_trailer(). Get rid of GCC aliasing warnings.
  3831. * tools/tiff2pdf.c: Fixed computation of the tile buffer size when
  3832. converting JPEG encoded tiles.
  3833. * tools/tiff2pdf.c: Better handling of string fields, use static
  3834. string buffers instead of dynamically allocated, use strncpy() instead
  3835. of strcpy(), control the string lengths.
  3836. 2010-06-25 Andrey Kiselev <dron@ak4719.spb.edu>
  3837. * tools/tiffcp.c: Initialize buffer arrays with zero to avoid
  3838. referencing to uninitialized memory in some cases (e.g. when tile size
  3839. set bigger than the image size).
  3840. 2010-06-15 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3841. * tools/tiffcrop.c: Patch from Richard Nolde. Reject YCbCr
  3842. subsampled data since tiffcrop currently doesn't support it. Fix
  3843. JPEG support.
  3844. 2010-06-13 Frank Warmerdam <warmerdam@pobox.com>
  3845. * libtiff/tif_dirinfo.c: Fix invocation of tag compare function (#2201)
  3846. * tools/tiff2pdf.c: Fix assorted bugs in tiff2pdf: missing "return"
  3847. in t2p_read_tiff_size() causes t2p->tiff_datasize to be set entirely
  3848. wrong for COMPRESSION_JPEG case, resulting in memory stomp if actual
  3849. size is larger. Also, there are a bunch of places that try to
  3850. memset() a malloc'd buffer before checking for malloc failure, which
  3851. would result in core dump if there actually were a failure. (#2211)
  3852. 2010-06-11 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3853. * libtiff/tiffiop.h (TIFFSafeMultiply): Need more castings to
  3854. avoid compiler warnings if parameter types are not sign
  3855. consistent.
  3856. * libtiff 4.0.0alpha6 released.
  3857. * tools/tiffcrop.c: Applied patch from Richard Nolde: Corrected
  3858. European page size dimensions. Added an option to allow the user
  3859. to specify a custom page size on the command line. Fix the case
  3860. where a page size specified with a fractional part was being
  3861. coerced to an integer by retyping the variables that define the
  3862. paper size.
  3863. * html/index.html: Update for the 3.9.3 release.
  3864. * tools/tiffcp.c (tiffcp): Applied Tom Lane's patch to reject
  3865. YCbCr subsampled data since tiffcp currently doesn't support it.
  3866. http://bugzilla.maptools.org/show_bug.cgi?id=2097
  3867. * Update libtool to version 2.2.10.
  3868. 2010-06-10 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3869. * libtiff/tiffiop.h (TIFFSafeMultiply): Work properly if
  3870. multiplier is zero.
  3871. 2010-06-09 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3872. * libtiff/tif_fax3.c (Fax3SetupState): Yesterday's fix for
  3873. CVE-2010-1411 was not complete.
  3874. * libtiff/tiffiop.h (TIFFSafeMultiply): New macro to safely
  3875. multiply two integers. Returns zero if there is an integer
  3876. overflow.
  3877. * tools/tiffcp.c (main): tiffcp should not leak memory if an error
  3878. is reported when reading the input file.
  3879. 2010-06-08 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3880. * Update libtool to version 2.2.8.
  3881. * libtiff/tif_fax3.c (Fax3SetupState): Avoid under-allocation of
  3882. buffer due to integer overflow in TIFFroundup() and several other
  3883. potential overflows. In conjunction with the fix to TIFFhowmany(),
  3884. fixes CVE-2010-1411.
  3885. * libtiff/tiffiop.h (TIFFhowmany): Return zero if parameters would
  3886. result in an integer overflow. This causes TIFFroundup() to also
  3887. return zero if there would be an integer overflow.
  3888. * contrib: Add an emacs formatting mode footer to all source files
  3889. so that emacs can be effectively used.
  3890. 2010-06-03 Oliver Chen Feng <scip8183@gmail.com>
  3891. * libtiff/tools/tiffcp.c: add a new option -x to force merged tiff
  3892. file PAGENUMBER value in sequence for users who care the page
  3893. sequence, this will also prevent tiff2pdf from creating pdf file from
  3894. the merged tiff file with wrong page sequence.
  3895. 2010-05-08 Olivier Paquet <olivier.paquet@gmail.com>
  3896. * libtiff/tif_dirread.c: Restored TIFFReadDirEntryFloat function in order
  3897. to add missing TIFF_SETGET_FLOAT case to TIFFFetchNormalTag.
  3898. * libtiff/tif_dirinfo.c: Use correct set_field_type for
  3899. TIFFTAG_PIXAR_FOVCOT so it is readable again (regression from 3.9.2).
  3900. http://bugzilla.maptools.org/show_bug.cgi?id=2192
  3901. 2010-05-07 Frank Warmerdam <warmerdam@pobox.com>
  3902. * libtiff/tif_jpeg.c: Ensure that quality is always set in
  3903. JPEGPreEncode(), not just when we want to output local tables.
  3904. Otherwise the quality used during compression may not be right and
  3905. might not match the tables in the tables tag. This bug only occurs
  3906. when seeking between directories in the midst of writing blocks.
  3907. http://trac.osgeo.org/gdal/ticket/3539
  3908. 2010-05-06 Andrey Kiselev <dron@ak4719.spb.edu>
  3909. * html/man/TIFFGetField.3tiff.html, html/man/TIFFSetField.3tiff.html:
  3910. Regenerated from the source.
  3911. 2010-05-05 Olivier Paquet <olivier.paquet@gmail.com>
  3912. * libtiff/tif_print.c: Fixed printing of TIFFTAG_REFERENCEBLACKWHITE which
  3913. had stopped working. Also made it always print 6 floats instead of
  3914. 2*SamplesPerPixel.
  3915. http://bugzilla.maptools.org/show_bug.cgi?id=2191
  3916. http://bugzilla.maptools.org/show_bug.cgi?id=2186
  3917. * man/TIFFGetField.3tiff, man/TIFFSetField.3tiff: Fixed doc to reflect the
  3918. fact that libtiff considers TIFFTAG_REFERENCEBLACKWHITE to be 6 floats.
  3919. 2010-05-05 Frank Warmerdam <warmerdam@pobox.com>
  3920. * libtiff/tif_jpeg.c: Fix to use memcmp(), not memcpy() when checking
  3921. if the jpeg table was written. This is a fix for the last fix on 04-21.
  3922. 2010-04-21 Frank Warmerdam <warmerdam@pobox.com>
  3923. * libtiff/tif_jpeg.c: avoid preparing jpeg tables every time
  3924. JPEGSetupEncode() is called if the tables already seem to be
  3925. established. This prevents spurious updates and rewriting of
  3926. directories with jpegtables when doing updates to existing images.
  3927. http://trac.osgeo.org/gdal/ticket/3539
  3928. 2010-04-20 Olivier Paquet <olivier.paquet@gmail.com>
  3929. * libtiff/tif_dirinfo.c: Use correct set_field_type for
  3930. TIFFTAG_PIXAR_IMAGEFULLWIDTH, TIFFTAG_PIXAR_IMAGEFULLLENGTH,
  3931. TIFFTAG_PIXAR_MATRIX_WORLDTOSCREEN and TIFFTAG_PIXAR_MATRIX_WORLDTOCAMERA.
  3932. They were unreadable with TIFF_SETGET_UNDEFINED, a regression from 3.9.2.
  3933. http://bugzilla.maptools.org/show_bug.cgi?id=2139
  3934. 2010-04-10 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3935. * libtiff/tif_dir.c (_TIFFVSetField): Add a special error case for
  3936. when the tag count value is zero. Error handling is still a
  3937. regression since in 3.9.2, empty tags are skipped (with a warning)
  3938. rather than returning a hard error and refusing to read the file.
  3939. * tools/ppm2tiff.c (main): While case for parsing comment line
  3940. requires extra parenthesis to work as expected. Reported by
  3941. Thomas Sinclair.
  3942. 2010-04-02 Frank Warmerdam <warmerdam@pobox.com>
  3943. * libtiff/tif_read.c (primarily): Add support for
  3944. CHUNKY_STRIP_READ_SUPPORT where large strips are
  3945. read in chunks for applications using TIFFReadScanline().
  3946. This is intended to make it more practical work with very
  3947. large compressed one-strip files. Feature is off by default.
  3948. Enable by defining CHUNK_STRIP_READ_SUPPORT as a macro.
  3949. http://trac.osgeo.org/gdal/ticket/3514
  3950. 2010-03-31 Frank Warmerdam <warmerdam@pobox.com>
  3951. * libtiff/tif_flush.c: Use TIFFRewriteDirectory() when flushing
  3952. directories so previously placed directories will be migrated to
  3953. the end of file if needed.
  3954. 2010-03-30 Frank Warmerdam <warmerdam@pobox.com>
  3955. * libtiff/tif_lzw.c: change type of dec_bitsleft field to uint64
  3956. to support operating on strips/tiles of more than 256MB.
  3957. http://trac.osgeo.org/gdal/ticket/3512
  3958. 2010-03-10 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3959. * libtiff/tif_aux.c (_TIFFCheckRealloc): Improve error message so
  3960. that it is clearly a memory allocation error message, and also
  3961. includes the size of the allocation request.
  3962. 2010-02-22 Lee Howard <faxguy@howardsilvan.com>
  3963. * libtiff/tif_jpeg.c: Do not generate a JPEGTables tag when creating
  3964. the JPEG TIFF as is is not required in order to prevent it from
  3965. being unused and filled with invalid data. (Leave it to be
  3966. generated by later activity.)
  3967. http://bugzilla.maptools.org/show_bug.cgi?id=2135
  3968. * tools/tiff2pdf.c: Write the JPEG SOI headers into the TIFF strip
  3969. data rather than skipping them. This fixes the ability to view in
  3970. Acrobat Reader, Evince, and Ghostscript.
  3971. http://bugzilla.maptools.org/show_bug.cgi?id=2135
  3972. * libtiff/tif_fax3.c: Don't return error on badly-terminated MMR
  3973. strips.
  3974. http://bugzilla.maptools.org/show_bug.cgi?id=2029
  3975. 2009-12-03 Frank Warmerdam <warmerdam@pobox.com>
  3976. * libtiff/tif_jpeg.c: Made JPEGDecodeRaw() check for buffer overruns.
  3977. Made so that when working with downsampled images a stub function
  3978. reporting an error is used for tif_decoderow. We cannot meaningfully
  3979. support reading scanlines in this situation. (#1936)
  3980. * libtiff/tif_jpeg.c: Ensure that tif_scanlinesize is computed after
  3981. resetting of the upsampling values (gdal:#3259).
  3982. http://bugzilla.maptools.org/show_bug.cgi?id=1936
  3983. 2009-11-30 Frank Warmerdam <warmerdam@pobox.com>
  3984. * contrib/dbs/tiff-grayscale.c, contrib/tif-palette.c,
  3985. tools/ras2tiff.c: Fix resource leaks on error.
  3986. http://bugzilla.maptools.org/show_bug.cgi?id=2121
  3987. * libtiff/tif_{aux.c,dir.c,dir.h,dirinfo.c}: Return to handling
  3988. TIFFTAG_REFERENCEBLACKWHITE as a field in the TIFF directory instead
  3989. of as a custom(generic) field to avoid a potential reentrancy problem.
  3990. http://bugzilla.maptools.org/show_bug.cgi?id=2125
  3991. * libtiff/tif_color.c, libtiff/tif_getimage.c, libtiff/tiffio.h,
  3992. man/TIFFcolor.3tiff: Make TIFFDisplay argument in TIFFCIELabToRGBInit
  3993. const, and display_sRGB static and const.
  3994. http://bugzilla.maptools.org/show_bug.cgi?id=2124
  3995. 2009-11-04 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3996. * libtiff 4.0.0alpha5 released.
  3997. 2009-11-03 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  3998. * tools/tiffcrop.c: Updated tiffcrop from Richard Nolde. This
  3999. version has undergone substantial testing with arbitrary sample
  4000. bit depths. Also eliminates GCC compilation warnings.
  4001. 2009-11-02 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4002. * port/libport.h: Add extern declarations for getopt standard
  4003. globals.
  4004. 2009-10-31 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4005. * libtiff/tif_lzw.c (LZWDecode, LZWDecodeCompat): Fix warnings
  4006. noticed in 64-bit build of libtiff with Visual Studio 2005.
  4007. Resolves "Bug 2067 - Visual Studio 2005 64-bit warnings in
  4008. tif_lzw.c", http://bugzilla.maptools.org/show_bug.cgi?id=2067
  4009. * libtiff/tif_pixarlog.c (PixarLogEncode): Fix non-important
  4010. warning noticed in Visual Studio 2005 build. Resolves "Bug 2068 -
  4011. Visual Studio 2005 64-bit warning in tif_pixarlog.c",
  4012. http://bugzilla.maptools.org/show_bug.cgi?id=2068
  4013. 2009-10-29 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4014. * libtiff/tif_dirread.c: Eliminate GCC "dereferencing type-punned
  4015. pointer" warnings.
  4016. 2009-10-28 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4017. * html/tools.html: Add manual page links, and a summary
  4018. description of tiffcrop.
  4019. 2009-10-07 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4020. * configure.ac: x86_64 should use the same fill order as i386.
  4021. 2009-09-24 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4022. * tools/tiffcrop.c, man/tiffcrop.1: New tiffcrop from Richard
  4023. Nolde. Major updates to add significant functionality for reading
  4024. and writing tile based images with bit depths not a multiple of 8
  4025. which cannot be handled by tiffcp.
  4026. 2009-09-03 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4027. * libtiff/tif_ojpeg.c (OJPEGWriteHeaderInfo): IJG JPEG 7 needs
  4028. do_fancy_upsampling=FALSE in order to read raw data. Resolves
  4029. "Bug 2090 - OJPEG crash with libjpeg v7".
  4030. http://bugzilla.maptools.org/show_bug.cgi?id=2090
  4031. 2009-09-03 Frank Warmerdam <warmerdam@pobox.com>
  4032. * libtiff/tif_getimage.c: Fixed error recognition handling in RGBA
  4033. interface when stoponerror is set.
  4034. http://bugzilla.maptools.org/show_bug.cgi?id=2071
  4035. 2009-08-30 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4036. * tools/{tiffcrop.c,tiffgt.c}: Applied patch from Oden Eriksson to
  4037. fix build with gcc when using the "-Wformat
  4038. -Werror=format-security" flags.
  4039. 2009-08-29 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4040. * test/{bmp2tiff_palette.sh, bmp2tiff_rgb.sh, gif2tiff.sh,
  4041. ppm2tiff_pbm.sh, ppm2tiff_pgm.sh, ppm2tiff_ppm.sh}: Additional
  4042. utilities tests.
  4043. 2009-08-28 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4044. * tools/tiffinfo.c: tiffinfo should return error status to the
  4045. caller. Register a private error callback to accomplish that.
  4046. * test/Makefile.am (TIFFIMAGES): Add test images in BMP, GIF, and
  4047. PNM formats so that we will be able to test more of the tools.
  4048. While adding these test images I notice that bmp2tiff and gif2tiff
  4049. only support ancient versions of their respective formats.
  4050. 2009-08-27 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4051. * libtiff 4.0.0alpha4 released.
  4052. * HOWTO-RELEASE: Improved release instructions.
  4053. 2009-08-24 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4054. * man/{TIFFClose.3tiff,raw2tiff.1,tiffcmp.1,tiffsplit.1}: Applied
  4055. fixes for "Bug 2023 - nroff errors in manual pages".
  4056. http://bugzilla.maptools.org/show_bug.cgi?id=2023
  4057. * tools/{rgb2ycbcr.c, tiff2rgba.c}: Applied fixes for "Bug 2079 -
  4058. CVE-2009-2347 libtiff: integer overflows in various inter-color
  4059. space conversion tools".
  4060. http://bugzilla.maptools.org/show_bug.cgi?id=2079
  4061. * libtiff/tif_print.c (TIFFPrintDirectory): Apply fix from Jay
  4062. Berkenbilt for "Bug 2024 - possible null pointer dereference with
  4063. one-line fix".
  4064. http://bugzilla.maptools.org/show_bug.cgi?id=2024
  4065. * libtiff/tif_dirread.c (TIFFReadCustomDirectory): Apply patch
  4066. from Jay Berkenbilt for "Bug 1895 - logic error in tif_dirread.c:
  4067. segfault after setting tdir_tag = IGNORE".
  4068. http://bugzilla.maptools.org/show_bug.cgi?id=1895
  4069. 2009-08-23 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4070. * test/Makefile.am, test/tiffcrop*.sh: Split previously existing
  4071. tiffcrop.sh into a collection of many specific tests. Re-wrote
  4072. all of the existing tests to be based on some simple shell
  4073. functions. Make distcheck works again.
  4074. Export certain variables (MAKE, MAKEFLAGS, MEMCHECK) to tests and
  4075. added 'memcheck' and 'ptrcheck' targets to make it easy to run the
  4076. tests under valgrind.
  4077. 2009-08-21 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4078. * test/tiffcp-logluv.sh: Fix test so that it works with a VPATH
  4079. build.
  4080. * test/Makefile.am (AUTOMAKE_OPTIONS): Colorized tests was not
  4081. actually activated since it needed to be enabled in this
  4082. Makefile.am. Also activated parallel-tests mode since it offers
  4083. useful features such as per-test .log files and a summary test
  4084. report .log file.
  4085. 2009-08-20 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4086. * configure.ac: Updated autotools. Autoconf 2.64, Automake 1.11,
  4087. libtool 2.2.6. Enabled support for silent build rules
  4088. (--enable-silent-rules or 'make V=0') and colorized tests.
  4089. * html/{index.html, v3.9.0.html}: Update for 3.9.0 release.
  4090. 2009-06-30 Frank Warmerdam <warmerdam@pobox.com>
  4091. * tests/tiffcp-logluv.sh: minimal testing of sgilog compression.
  4092. * tools/tiffcp.c: add -c sgilog support.
  4093. * libtiff/tif_luv.c: correct return codes from encoderow to be
  4094. 1 on success instead of zero.
  4095. http://bugzilla.maptools.org/show_bug.cgi?id=2069
  4096. * libtiff/tif_lzw.c: back out patch from #2065 and apply patch from
  4097. #1085 for a better underflow fix that errors properly.
  4098. http://bugzilla.maptools.org/show_bug.cgi?id=2065
  4099. http://bugzilla.maptools.org/show_bug.cgi?id=1985
  4100. 2009-06-26 Frank Warmerdam <warmerdam@pobox.com>
  4101. * libtiff/tif_strip.c: Remove an inappropriate assertion that often
  4102. fails on oddly sized 12bit jpeg compressed ycbcr images.
  4103. 2009-06-22 Frank Warmerdam <warmerdam@pobox.com>
  4104. * libtiff/tif_lzw.c: Fix buffer underflow bug.
  4105. http://bugzilla.maptools.org/show_bug.cgi?id=2065
  4106. 2009-06-21 Frank Warmerdam <warmerdam@pobox.com>
  4107. * configure.ac, libtiff/tif_jpeg.c, libtiff/tif_jpeg_12.c: add support
  4108. for dual mode 8/12 bit jpeg support.
  4109. 2009-06-03 Frank Warmerdam <warmerdam@pobox.com>
  4110. * libtiff/tif_write.c: do not override the planar configuration to be
  4111. contig for one sample files if planar configuration is already set.
  4112. http://bugzilla.maptools.org/show_bug.cgi?id=2057
  4113. 2009-06-02 Frank Warmerdam <warmerdam@pobox.com>
  4114. * libtiff/libtiff.def: Add TIFFUnsetField.
  4115. 2009-05-03 Frank Warmerdam <warmerdam@pobox.com>
  4116. * libtiff/{tif_jpeg.c,tif_ojpeg.c,tif_getimage.c}: Fixed various
  4117. error reports to use "%s" as format string.
  4118. http://trac.osgeo.org/gdal/ticket/2976
  4119. 2009-03-12 Frank Warmerdam <warmerdam@pobox.com>
  4120. * libtiff/{tif_fax3.c,tif_jpeg.c,tif_ojpeg.c}: Fix printdir chaining
  4121. for some codecs (#2020).
  4122. 2009-02-12 Frank Warmerdam <warmerdam@pobox.com>
  4123. * libtiff/tif_luv.c: Fix handling of tiled logluv images.
  4124. http://bugzilla.maptools.org/show_bug.cgi?id=2005
  4125. 2009-02-09 Frank Warmerdam <warmerdam@pobox.com>
  4126. * libtiff/tif_dirread.c: Improve allocation safety when allocated
  4127. buffer for large tags. (#1998) Related to (#1993)
  4128. 2009-02-06 Frank Warmerdam <warmerdam@pobox.com>
  4129. * tools/tiffcrop.c: Don't default image->res_unit to INCH. Now the
  4130. test suite should pass.
  4131. 2009-02-05 Frank Warmerdam <warmerdam@pobox.com>
  4132. * libtiff/tif_dirread.c: Re-incorporated a sanity check on tag size,
  4133. but at the 2GB boundary to avoid overflow on 32bit systems.
  4134. http://bugzilla.maptools.org/show_bug.cgi?id=1993
  4135. * libtiff/tif_dirread.c: Remove some assertions that blow due to
  4136. corrupt files rather than in response to library internal
  4137. inconsistencies.
  4138. http://bugzilla.maptools.org/show_bug.cgi?id=1995
  4139. http://bugzilla.maptools.org/show_bug.cgi?id=1991
  4140. * libtiff/tif_dirread.c: Fixed testing for failed result from
  4141. TIFFReadDirectoryFindFieldInfo().
  4142. http://bugzilla.maptools.org/show_bug.cgi?id=1992
  4143. 2009-01-23 Frank Warmerdam <warmerdam@pobox.com>
  4144. * libtiff/tif_predict.c: Add support for 32bit integer horz. predictors.
  4145. http://bugzilla.maptools.org/show_bug.cgi?id=1911
  4146. * libtiff/tif_dirwrite.c: Fix byte swapping of next directory offset.
  4147. http://bugzilla.maptools.org/show_bug.cgi?id=1924
  4148. * tools/tiffcrop.c: initialize xres/yres values.
  4149. * test/*.sh - default ${srcdir} to local directory.
  4150. * test/common.sh - start verbose mode after common settings.
  4151. * libtiff/tif_dirinfo.c: Replace lfind() with local equivalent to
  4152. avoid type mismatches on different platforms.
  4153. http://bugzilla.maptools.org/show_bug.cgi?id=1889
  4154. 2009-01-22 Frank Warmerdam <warmerdam@pobox.com>
  4155. * tools/{fax2tiff.c,thumbnail.c,tiff2pdf.c,tiff2ps.c,tiffdump.c,
  4156. tiffsplit.c}: avoid warnings, mostly 32bit/64bit casting issues.
  4157. * port,tools: Introduce libport.h, and include in tools if NEED_LIBPORT
  4158. defined, primarily to reduce prototype warnings on windows.
  4159. * libtiff/tif_dirinfo.c,tif_dirread.c: Avoid warnings
  4160. about unused parameters, and uninitialized variables.
  4161. 2009-01-21 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4162. * test/common.sh: Execute tests like 'make VERBOSE=TRUE check' in
  4163. order to trace full execution detail while executing the test suite.
  4164. 2009-01-20 Frank Warmerdam <warmerdam@pobox.com>
  4165. * tools/tiffsplit.c: fix sampleformat to be shortv instead of longv.
  4166. 2009-01-20 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4167. * test/Makefile.am (CLEANFILES): Make sure that test output files
  4168. are removed by 'make clean'
  4169. * Update autotools for 4.0.0 beta3
  4170. * 4.0.0 beta3 produced.
  4171. 2009-01-12 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4172. * test/tiffcrop.sh: New test script for tiffcrop from Richard
  4173. Nolde.
  4174. * tools/tiff2ps.c: Remove spurious message to stderr.
  4175. 2009-01-11 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4176. * tools/tiff2ps.c: Incorporated significant functionality update
  4177. from Richard Nolde. In particular, support for rotating the image
  4178. by 90, 180, 270, and 'auto' has been added.
  4179. * man/tiffcrop.1: Incorporated documentation updates from Richard
  4180. Nolde.
  4181. * tools/tiffcrop.c: Incorporated significant functionality update
  4182. from Richard Nolde.
  4183. 2008-12-31 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4184. * libtiff/tiffio.h: GCC will now validate format specifications
  4185. for TIFFError(), TIFFErrorExt(), TIFFWarning(), and
  4186. TIFFWarningExt() in order to reveal bugs.
  4187. * Many fixes throughout to work better as a 64-bit build.
  4188. 2008-12-30 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4189. * tools/{tiff2pdf.c, tiff2ps.c, tiffinfo.c}: Offset and length
  4190. tags now require 64-bit parameter rather than 32-bit.
  4191. * libtiff/tif_dirread.c: Fixed issues with unaligned access to
  4192. 64-bit values.
  4193. * tools/thumbnail.c: Eliminate crash noticed while running test
  4194. suite.
  4195. 2008-12-29 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4196. * libtiff/tif_ojpeg.c (OJPEGLibjpegJpegSourceMgrFillInputBuffer):
  4197. Initialize stack variables to avoid compiler warning.
  4198. * tools/tiffinfoce.c (main): Use toff_t for offset type when
  4199. retrieving offset of EXIF IFD.
  4200. * libtiff/tiffio.h: Undeprecate toff_t and restore its use in the
  4201. TIFFClientOpen() callback and other external function definitions.
  4202. * tools/tiffinfo.c (main): Offset to EXIF IFD requires a 64-bit
  4203. type now. Fixes crash when dumping files containing an EXIF IFD.
  4204. * m4/libtool.m4: Update to libtool 2.2.6.
  4205. 2008-12-21 Frank Warmerdam <warmerdam@pobox.com>
  4206. * libtiff/tif_dir.c, tiffio.h: Introduce TIFFUnsetField() function.
  4207. * libtiff/tif_jpeg.c: Avoid errors if the application writes a full
  4208. strip for the last partial strip in a jpeg compressed file.
  4209. http://bugzilla.maptools.org/show_bug.cgi?id=1981
  4210. 2008-10-29 Frank Warmerdam <warmerdam@pobox.com>
  4211. * libtiff/tif_flush.c: Make sure that BEENWRITING is cleared when
  4212. we take the shortcut to only update the strip/tile offsets in place.
  4213. http://trac.osgeo.org/gdal/ticket/2621
  4214. 2008-10-21 Andrey Kiselev <dron@ak4719.spb.edu>
  4215. * libtiff/tif_jbig.c: Support the JBIG-KIT 2.0 (compatibility with
  4216. the older versions retained).
  4217. 2008-10-09 Frank Warmerdam <warmerdam@pobox.com>
  4218. * libtiff/tif_jpeg.c: Add #ifdefs for changes needed if using
  4219. IPP enabled version of libjpeg from Intel.
  4220. http://bugzilla.maptools.org/show_bug.cgi?id=1951
  4221. 2008-09-05 Andrey Kiselev <dron@ak4719.spb.edu>
  4222. * tools/tiffsplit.c: Use byte counts of proper size (uint64).
  4223. Required for libtiff 4.0.
  4224. * tools/tiffsplit.c: Use dynamically allocated array instead of static
  4225. when constructing output file names.
  4226. 2008-09-03 Andrey Kiselev <dron@ak4719.spb.edu>
  4227. * tools/tiffsplit.c: Get rid of unsafe strcpy()/strcat() calls when
  4228. doing the filename/path construction.
  4229. * tools/tiff2pdf.c: More appropriate format string in
  4230. t2p_write_pdf_string(); avoid signed/unsigned mismatch.
  4231. * libtiff/tif_lzw.c: Properly zero out the codetable. As per bug
  4232. http://bugzilla.maptools.org/show_bug.cgi?id=1929
  4233. * libtiff/tif_lzw.c: Properly zero out the string table. Fixes
  4234. CVE-2008-2327 security issue.
  4235. 2008-09-01 Frank Warmerdam <warmerdam@pobox.com>
  4236. * libtiff/tif_dirread.c: Avoid unused TIFFReadDirEntryFloat() function.
  4237. * libtiff/tif_dirwrite.c: modified to write IFDs as either IFD8 or IFD
  4238. depending on whether the file is bigtiff or classic tiff.
  4239. http://bugzilla.maptools.org/show_bug.cgi?id=1917
  4240. 2008-08-12 Edward Lam <edward@sidefx.com>
  4241. * tools/tiffdump.c: When compiling for Microsoft Windows, apply
  4242. consistent (__int64) casting when testing if _lseeki64 has
  4243. successfully sought as requested. This is necessary for large
  4244. file support to work since off_t is only 32-bit.
  4245. 2008-07-29 Frank Warmerdam <warmerdam@pobox.com>
  4246. * tif_strip.c: Replace assertions related to samplesperpixel != 3 or
  4247. the subsampling values not being 1, 2 or 4 (for jpeg compressed images)
  4248. with control logic to return runtime errors (c/o Even Rouault) (#1927).
  4249. 2008-06-17 Frank Warmerdam <warmerdam@pobox.com>
  4250. * tools/tiffcrop.c: Fix some portability problems.
  4251. * libtiff/tif_ojpeg.c: Use same jpeg/win32 boolean/FAR hacks as are
  4252. used in tif_jpeg.c.
  4253. * libtiff/tif_win32.c: Ensure TIFFOpenW() uses same FILE_SHARE flags
  4254. as TIFFOpen().
  4255. 2008-06-01 Frank Warmerdam <warmerdam@pobox.com>
  4256. * libtiff/tif_dirwrite.c: Fix alignment problems affecting architectures
  4257. like Sparc/Solaris.
  4258. http://bugzilla.maptools.org/show_bug.cgi?id=1892
  4259. 2008-05-27 Frank Warmerdam <warmerdam@pobox.com>
  4260. * libtiff.def: Add TIFFFindField
  4261. http://bugzilla.maptools.org/show_bug.cgi?id=1891
  4262. 2008-05-26 Frank Warmerdam <warmerdam@pobox.com>
  4263. * tif_config.*.h, tiffconf.*.h: Remove SIZEOF_LONG definition, unused.
  4264. * li2008-04-15 Andrey Kiselev <dron@ak4719.spb.edu>
  4265. btiff/tif_win32.c: Replace custom Win32 memory api with generic
  4266. POSIX one. No apparent value to use of GlobalAlloc() in the modern
  4267. age. http://bugzilla.maptools.org/show_bug.cgi?id=1885
  4268. * libtiff/tiffconf.vc.h: Added JBIG_SUPPORT and MDI_SUPPORT items
  4269. in windows version (care of Edward Lam).
  4270. 2008-05-24 Frank Warmerdam <warmerdam@pobox.com>
  4271. * tif_codec.c: Avoid NULL pointer dereferencing for exotic
  4272. compression codec codes.
  4273. * tif_dirwrite.c: fix potential memory leak.
  4274. * tif_dirread.c: Fix unchecked malloc result.
  4275. 2008-05-24 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4276. * test {tiff2pdf.sh tiff2ps-EPS1.sh tiff2ps-PS1.sh tiff2ps-PS2.sh
  4277. tiff2ps-PS3.sh tiffcp-g3-1d-fill.sh tiffcp-g3-1d.sh
  4278. tiffcp-g3-2d-fill.sh tiffcp-g3-2d.sh tiffcp-g3.sh tiffcp-g4.sh
  4279. tiffcp-split-join.sh tiffcp-split.sh tiffcp-thumbnail.sh
  4280. tiffdump.sh tiffinfo.sh}: Added more test scripts based on
  4281. suggestions from Lee Howard posted to the tiff list on 13 Sep
  4282. 2007.
  4283. 2008-05-23 Frank Warmerdam <warmerdam@pobox.com>
  4284. * libtiff/tif_fax3.c: Add an assert in an effort to detect a
  4285. possible runtime problem reported by coverity.
  4286. * contrib/iptcutil/iptcutil.c: Fixed memory leak of str.
  4287. * tools/tiffcrop.c, man/tiffcrop.1: Major update from Richard Nolde.
  4288. http://bugzilla.maptools.org/show_bug.cgi?id=1888
  4289. * tools/tiffdither.c: remove dead onestrip code. avoid memory leak.
  4290. * tools/rgb2ycbcr.c: fix memory leak of raster buffer.
  4291. * tools/tiffcp.c: Simplify inknames code to avoid pointless test.
  4292. Cleanup scanline allocation to avoid coverity warning.
  4293. * tools/thumbnail.c: Check for TIFFOpen() failure.
  4294. 2008-05-18 Frank Warmerdam <warmerdam@pobox.com>
  4295. * libtiff/tif_dirinfo.c: Use TIFF_SETGET_ASCII for PIXAR_TEXTUREFORMAT
  4296. and PIXAR_WRAPMODES instead of TIFF_SETGET_UNDEFINED. Not exactly clear
  4297. why this is needed.
  4298. 2008-05-09 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4299. * Makefile.am (ACLOCAL_AMFLAGS): Libtool 2.2.4 does not like
  4300. "ACLOCAL_AMFLAGS=-I ./m4". It wants "ACLOCAL_AMFLAGS=-I m4".
  4301. 2008-04-15 Andrey Kiselev <dron@ak4719.spb.edu>
  4302. * test/: Test suite updated. Everything is passed now.
  4303. * libtiff/tif_dirinfo.c: Fixed description of the
  4304. TIFFTAG_NUMBEROFINKS tag.
  4305. 2008-04-14 Andrey Kiselev <dron@ak4719.spb.edu>
  4306. * libtiff/{tif_dirread.c, tif_dirwrite.c, tiffiop.h}:
  4307. Get rid of some of "dereferencing type-punned" warnings by converting
  4308. tdir_offset field of TIFFDirEntry structure into union.
  4309. 2008-04-10 Andrey Kiselev <dron@ak4719.spb.edu>
  4310. * libtiff/{tif_flush.c, tif_dirwrite.c, tiffio.h, tiffiop.h}:
  4311. TIFFRewriteField() renamed into _TIFFRewriteField() and moved out
  4312. from the public interface. Type of its 'count' parameter changed
  4313. from uint32 to tmsize_t.
  4314. * /libtiff/tiffiop.h: Make tif_nfields and tif_nfieldscompat fields
  4315. of the tiff structure have the size_t type instead of uint32.
  4316. 2008-04-09 Andrey Kiselev <dron@ak4719.spb.edu>
  4317. * tools/tiffdump.c: Added support for MSVS 6.0.
  4318. * libtiff/tif_dirread.c: Use custom functions _TIFFUInt64ToFloat()
  4319. and _TIFFUInt64ToDouble() to convert 64-bit integers into floating
  4320. point values on MSVS 6.0 platform.
  4321. 2008-03-14 Frank Warmerdam <warmerdam@pobox.com>
  4322. * tif_dirread.c: Removed sanity checks on tags larger than 4MB in
  4323. TIFFReadDirEntryArray() since they are interfering with seemingly
  4324. legitimate files. http://trac.osgeo.org/gdal/ticket/2005
  4325. 2008-02-09 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4326. * tif_dirread.c: Added handling for the case of number of values for
  4327. PageNumber tag different from 2 (previously resulted in an assert
  4328. indicating lack of handling and was forgotten about)
  4329. 2008-02-01 Frank Warmerdam <warmerdam@pobox.com>
  4330. * libtiff/tif_jpeg.c: Do not try to fixup subsampling tags based on
  4331. the actual jpeg data stream if the first strip/tile has zero size.
  4332. This is the case when GDAL creates a new file with zero sizes, closes
  4333. and reopens it.
  4334. 2008-01-07 Frank Warmerdam <warmerdam@pobox.com>
  4335. * tools/tiff2ps.c: fix up 64bit issues (from Edward Lam).
  4336. 2008-01-01 Frank Warmerdam <warmerdam@pobox.com>
  4337. * libtiff/tif_dirwrite.c: #ifdef out lots of unused functions.
  4338. * Makefile.vc, libtiff/Makefile.vc, tools/Makefile.vc: Improve clean
  4339. targets.
  4340. * tools/tiffinfo.c, tools/tiffcmp.c, tools/gif2tiff.c, tools/bmp2tiff.c
  4341. tools/tiff2pdf.c: Fix 64-bit warnings when compiling under MSVC 2005
  4342. (x64).
  4343. * tools/tiffset.c: Changes to reflect the fact that TIFFFieldWithTag()
  4344. and TIFFFieldWithName() now return TIFFField pointers instead of
  4345. TIFFFieldInfo pointers.
  4346. * tools/tiffdump.c: Added ssize_t typedef on Windows since it doesn't
  4347. exist. This makes it compile again on Windows
  4348. * tif_aux.c, tif_getimage.c, tif_next.c, tif_predict.c, tif_win32.c,
  4349. tiffconf.vc.h: Various 64bit fixes from Edward Lam identified on win64.
  4350. * test/rewrite_tag.c: New test for TIFFRewriteField().
  4351. 2007-12-31 Frank Warmerdam <warmerdam@pobox.com>
  4352. * tif_dirwrite.c: Added TIFFRewriteField(). This new function
  4353. rewrites one field "on disk" updating an existing directory
  4354. entry. Lots of limitations still...
  4355. * tiffiop.h, tif_write.c, tif_dirread.c, tif_flush.c: Keep track of
  4356. TIFF_DIRTYSTRIP separately from TIFF_DIRTYDIRECT to indicate that
  4357. the strip offset/size values are dirty but nothing else about the
  4358. directory is dirty. In flush handle "just stripmaps dirty" as a
  4359. special case that just rewrites these values without otherwise
  4360. modifying the directory on disk using TIFFRewriteField().
  4361. We also modify logic so that in update mode the directory is not
  4362. marked dirty on read, but only when something is changed. This
  4363. means we need to keep track of updates to the stripmap stuff in
  4364. TIFFAppendToStrip().
  4365. 2007-12-10 Frank Warmerdam <warmerdam@pobox.com>
  4366. * tif_jpeg.c: Improve ability to switch between encoding and decoding
  4367. in the jpeg code (gdal bug #2033).
  4368. 2007-11-23 Frank Warmerdam <warmerdam@pobox.com>
  4369. * tif_dir.c, tif_dirread.c, tif_dirwrite.c, tif_read.c, tif_write.c,
  4370. tiffiop.h: Added TIFF_BUF4WRITE flag to indicate if contents of the
  4371. rawcp/rawcc buffer are for writing and thus may require flushing.
  4372. Necessary to distinguish whether they need to be written to disk when
  4373. in mixed read/write mode and doing a mixture of writing followed by
  4374. reading. http://trac.osgeo.org/gdal/ticket/1758
  4375. 2007-11-23 Andrey Kiselev <dron@ak4719.spb.edu>
  4376. * configure.com, libtiff/tif_vms.c: Better OpenVMS support. Patches
  4377. from Alexey Chupahin.
  4378. 2007-11-02 Frank Warmerdam <warmerdam@pobox.com>
  4379. * tif_write.c: Rip out the fancy logic in TIFFAppendToStrip() for
  4380. establishing if an existing tile can be rewritten to the same location
  4381. by comparing the current size to all the other blocks in the same
  4382. directory. This is dangerous in many situations and can easily
  4383. corrupt a file. (observed in esoteric GDAL situation that's hard to
  4384. document). This change involves leaving the stripbytecount[] values
  4385. unaltered till TIFFAppendToStrip(). Now we only write a block back
  4386. to the same location it used to be at if the new data is the same
  4387. size or smaller - otherwise we move it to the end of file.
  4388. * tif_dirwrite.c: Try to avoid writing out a full readbuffer of tile
  4389. data when writing the directory just because we have BEENWRITING at
  4390. some point in the past. This was causing odd junk to be written out
  4391. in a tile of data when a single tile had an interleaving of reading
  4392. and writing with reading last. (highlighted by gdal
  4393. autotest/gcore/tif_write.py test 7.
  4394. * tif_predict.c: use working buffer in PredictorEncodeTile to avoid
  4395. modifying callers buffer.
  4396. http://trac.osgeo.org/gdal/ticket/1965
  4397. * tif_predict.c/h: more fixes related to last item, keeping a
  4398. distinct pfunc for encode and decode cases as these were getting
  4399. mixed up sometimes.
  4400. http://trac.osgeo.org/gdal/ticket/1948
  4401. 2007-11-01 Frank Warmerdam <warmerdam@pobox.com>
  4402. * tif_predict.c/h, tif_lzw.c, tif_zip.c: Improvements so that
  4403. predictor based encoding and decoding works in read-write update
  4404. mode properly.
  4405. http://trac.osgeo.org/gdal/ticket/1948
  4406. 2007-10-24 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4407. * tif_dirread.c: Fixed problem with bogus file triggering
  4408. assert(td->td_planarconfig == PLANARCONFIG_CONTIG) in
  4409. ChopUpSingleUncompressedStrip
  4410. 2007-10-22 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4411. * tif_jpeg.c: Resolved buffer incrementation bug that lead to faulty images
  4412. at best, access violation at worst, when subsampled JPEG compressed imagery
  4413. is decoded without the JPEG_COLORMODE feature
  4414. 2007-10-11 Frank Warmerdam <warmerdam@pobox.com>
  4415. * html/index.html: Update "people responsible" section.
  4416. 2007-10-05 Frank Warmerdam <warmerdam@pobox.com>
  4417. * tools/tiff2pdf.c: Fix problem with alpha setting in some cases
  4418. as reported on the mailing list.
  4419. 2007-10-01 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4420. * changed some more incorrect %lud printf flags to %lu
  4421. 2007-09-29 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4422. * tif_dirread.c: Strip chopping interfered badly with uncompressed
  4423. subsampled images because it tried to divide subsampled rowblocks,
  4424. leading to all sorts of errors throughout the library for these
  4425. images. Fixed by making strip chopping divide in row counts that
  4426. are a multiple of vertical subsampling value.
  4427. 2007-09-28 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4428. * tif_dirread.c: Logical cast working around compiler warning
  4429. * tif_read.c: Correction of some error flags and parameter lists
  4430. 2007-09-27 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4431. * tif_dirread.c: Made calculation of td_maxsamplevalue more robust
  4432. when dealing with large bitspersample values, shutting up purification
  4433. tools that warn about truncation, though it remains incorrect and
  4434. indicates a conceptual problem there.
  4435. * tif_open.c: Moved early exit in case of 'h' flag (to disable reading
  4436. of first IFD) to proper place because it badly interfered with memory
  4437. mapping, resulting in mapping flag even with dummy mapping functions
  4438. that returned 0 whilst at the same time the mapping tif_size wasn't
  4439. set, thus resulting in continuous incorrect beyond-eof errors.
  4440. 2007-09-24 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4441. * tif_dirinfo.c: Fixed (MSVC) compiler reports about
  4442. inconsistent use of const in tiffFields and exifFields definition
  4443. 2007-09-20 Frank Warmerdam <warmerdam@pobox.com>
  4444. * tif_dirwrite.c: Always write tile/strip offsets and sizes
  4445. using LONG8 type when output format is BigTIFF. The
  4446. TIFFWriteDirectoryTagLongLong8Array() function was restructured
  4447. accordingly.
  4448. * tif_dirread.c: Improvements to error reporting text in
  4449. TIFFFetchDirectory().
  4450. 2007-09-19 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4451. * test/images: Added a small collection of test images for use by
  4452. test programs and scripts.
  4453. * test/tiffinfo.sh: A trivial example test script.
  4454. * test/common.sh: Added small script for setting the environment
  4455. used by script-based tests.
  4456. 2007-08-24 Frank Warmerdam <warmerdam@pobox.com>
  4457. * tif_dirwrite.c: Write the tif_nextdiroff value instead of a fixed
  4458. zero when writing directory contents to preserve the ability to
  4459. rewrite directories in place, even in the middle of a directory
  4460. chain.
  4461. * tif_dirinfo.c: _TIFFMergeFields() now only merges in field
  4462. definitions that are missing. Existing definitions are silently
  4463. ignored.
  4464. * tif_dirread.c: Add runtime error for fields for which no definition
  4465. is found (in addition to an assert for developers) in
  4466. TIFFFetchNormalTag(). Not sure if this is needed, but it seems
  4467. prudent.
  4468. 2007-08-10 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4469. * libtiff/tif_getimage.c: removed SubsamplingHor and SubsamplingVer
  4470. from _TIFFRGBAImage structure to revert unwanted ABI change.
  4471. 2007-08-10 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4472. * libtiff/tif_win32.c: use SetFilePointer instead of
  4473. SetFilePointerEx, as per bug
  4474. http://bugzilla.remotesensing.org/show_bug.cgi?id=1580
  4475. 2007-07-19 Andrey Kiselev <dron@ak4719.spb.edu>
  4476. * libtiff/tif_stream.cxx: Put all callback functions declarations
  4477. inside extern "C" block.
  4478. * libtiff/{tif_lzw.c, tif_luv.c, tif_dumpmode.c, tif_print.c,
  4479. tif_read.c, tif_strip.c, tif_thunder.c}: Use "%I64d" printf()
  4480. formatter instead of "%lld" with MSVC compiler.
  4481. * libtiff/{tiffiop.h, tif_aux.c}: Added _TIFFUInt64ToFloat() and
  4482. _TIFFUInt64ToDouble() functions.
  4483. 2007-07-18 Andrey Kiselev <dron@ak4719.spb.edu>
  4484. * libtiff/tif_dirread.c: Handle the case of MSVC 6 when using 64-bit
  4485. integer constants.
  4486. * libtiff/{Makefile.am, Makefile.v}: Do not distribute tiffconf.h,
  4487. remove tif_config.h/tiffconf.h during cleaning. As per bug
  4488. http://bugzilla.remotesensing.org/show_bug.cgi?id=1573
  4489. * libtiff/tif_unix.c: Do not use O_LARGEFILE. As per bug
  4490. http://bugzilla.remotesensing.org/show_bug.cgi?id=1577
  4491. 2007-07-13 Andrey Kiselev <dron@ak4719.spb.edu>
  4492. * libtiff 4.0.0alpha released.
  4493. 2007-07-12 Andrey Kiselev <dron@ak4719.spb.edu>
  4494. * tools/tiff2pdf.c: Added missed extern optind as per bug
  4495. http://bugzilla.remotesensing.org/show_bug.cgi?id=1567
  4496. * libtiff/{tif_close.c, tif_dirinfo.c, tiffiop.c, tif_dirread.c,
  4497. tif_dir.h, tif_dir.c, tiffio.h}: Transition to the new-style tag
  4498. extending scheme completed.
  4499. 2007-07-11 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4500. * libtiff/tif_stream.cxx: Adapt to use toff_t again. Update to
  4501. use standard C++ library size types and attempt to detect overflow
  4502. cases.
  4503. 2007-07-08 Andrey Kiselev <dron@ak4719.spb.edu>
  4504. * libtiff/{tif_jpeg.c, tif_dir.h, tif_dir.c, tif_dirinfo.c, tiffio.h,
  4505. tif_ojpeg.c, tif_print.c, tif_fax3.c, tif_dirread.c}: More work on new
  4506. tag extending scheme. Use the new scheme everywhere.
  4507. * libtiff/{tif_zip.c, tif_predict.c, tif_pixarlog.c, tif_luv.c,
  4508. tif_fax3.c, tif_dirread.c, tif_dirwrite.c, tif_close.c, tif_ojpeg.c,
  4509. tif_jpeg.c, tif_dirinfo.c, tif_dir.h, tiffio.h, tiffiop.h}:
  4510. TIFFFIeldInfo structure replaced with TIFFField structure.
  4511. TIFFFieldInfo retained for the backward compatibility.
  4512. 2007-07-05 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4513. * tools/tiff2pdf.c: Fix a compile problem when JPEG_SUPPORT is not
  4514. defined.
  4515. 2007-07-04 Andrey Kiselev <dron@ak4719.spb.edu>
  4516. * libtiff/{tif_dir.c, tiff.h, tiffio.h, libtiff.def}: Unused
  4517. TIFFReassignTagToIgnore() function and TIFFIgnoreSense enumeration
  4518. removed.
  4519. * libtiff/{tif_dirinfo.c, tif_fax3.c, tif_jbig.c, tif_jpeg.c}: Move
  4520. tags TIFFTAG_FAXRECVPARAMS, TIFFTAG_FAXSUBADDRESS,
  4521. TIFFTAG_FAXRECVTIME and TIFFTAG_FAXDCS to the common tag directory.
  4522. These tags are not codec-specific and relate to image content, so
  4523. process them as other normal tags.
  4524. * libtiff/{tiffio.h, tif_dir.h}: TIFFTagValue structure moved from the
  4525. public tiffio.h to private tif_dir.h.
  4526. * contrib/{acorn, mac-cw, mac-mpw}: Removed as unmaintained and
  4527. outdated.
  4528. 2007-07-03 Andrey Kiselev <dron@ak4719.spb.edu>
  4529. * libtiff{tif_acorn.c, tif_apple.c, tif_atari.c, tif_msdos.c,
  4530. tif_win3.c}: Obsoleted portability stuff removed.
  4531. * tools/tiff2ps.c: Added support 16-bit images as per bug
  4532. http://bugzilla.remotesensing.org/show_bug.cgi?id=1566
  4533. Patch from William Bader.
  4534. * tools/tiff2pdf.c: Fix for TIFFTAG_JPEGTABLES tag fetching and
  4535. significant upgrade of the whole utility as per bug
  4536. http://bugzilla.remotesensing.org/show_bug.cgi?id=1560
  4537. Now we don't need tiffiop.h in tiff2pdf anymore and will open output
  4538. PDF file using TIFFClientOpen() machinery as it is implemented
  4539. by Leon Bottou.
  4540. 2007-06-26 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4541. * configure.ac: Fix typo when substituting value for unsigned 8 bit type.
  4542. Added support for a TIFF_PTRDIFF_T type to use when doing pointer arithmetic.
  4543. Added support for a TIFF_SSIZE_T in order to return memory sizes but still
  4544. allow returning -1 for errors.
  4545. * libtiff/tiffconf.vc.h: Add porting type defintions for WIN32.
  4546. 2007-06-25 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4547. * port/strtoull.c: New porting function in case strtoull() is not
  4548. available on the target system.
  4549. * configure.ac: Add configure support for determining sized types
  4550. in a portable way and performing necessary substitutions in
  4551. tif_config.h and tiffconf.h. Updated tiff.h to use the new
  4552. definitions.
  4553. 2007-04-27 Andrey Kiselev <dron@ak4719.spb.edu>
  4554. * tools/tiff2pdf.c: Check the tmpfile() return status as per bug
  4555. http://bugzilla.remotesensing.org/show_bug.cgi?id=154
  4556. 2007-04-07 Andrey Kiselev <dron@ak4719.spb.edu>
  4557. * libtiff/{tif_dir.h, tif_dirread.c, tif_dirinfo.c, tif_jpeg.c,
  4558. tif_fax3.c, tif_jbig.c, tif_luv.c, tif_ojpeg.c, tif_pixarlog.c,
  4559. tif_predict.c, tif_zip.c}: Finally fix bug
  4560. http://bugzilla.remotesensing.org/show_bug.cgi?id=1274
  4561. by introducing _TIFFMergeFieldInfo() returning integer error status
  4562. instead of void in case of problems with field merging (e.g., if the
  4563. field with such a tag already registered). TIFFMergeFieldInfo() in
  4564. public API remains void. Use _TIFFMergeFieldInfo() everywhere and
  4565. check returned value.
  4566. 2007-04-07 Frank Warmerdam <warmerdam@pobox.com>
  4567. * contrib/addtiffo/tif_overview.c: Fix problems with odd sized output
  4568. blocks in TIFF_DownSample_Subsampled() (bug 1542).
  4569. 2007-04-06 Frank Warmerdam <warmerdam@pobox.com>
  4570. * libtiff/tif_jpeg.c: Changed JPEGInitializeLibJPEG() so that it
  4571. will convert from decompressor to compressor or compress to decompress
  4572. if required by the force arguments. This works around a problem in
  4573. where the JPEGFixupTestSubsampling() may cause a decompressor to
  4574. be setup on a directory when later a compressor is required with the
  4575. force flag set. Occurs with the addtiffo program for instance.
  4576. 2007-04-06 Andrey Kiselev <dron@ak4719.spb.edu>
  4577. * tools/tiffcrop.c, man/tiffcrop.1: Significant update in
  4578. functionality from Richard Nolde. As per bug
  4579. http://bugzilla.remotesensing.org/show_bug.cgi?id=1525
  4580. 2007-03-28 Frank Warmerdam <warmerdam@pobox.com>
  4581. * libtiff/tif_fax3.c: "inline static" -> "static inline" for IRIC CC.
  4582. 2007-03-17 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4583. * start of BigTIFF upgrade - CVS HEAD unstable until further notice
  4584. 2007-03-07 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4585. * libtiff/tif_getimage.c: workaround for 'Fractional scanline' error reading
  4586. OJPEG images with rowsperstrip that is not a multiple of vertical subsampling
  4587. factor. This bug is mentioned in:
  4588. http://bugzilla.remotesensing.org/show_bug.cgi?id=1390
  4589. http://www.asmail.be/msg0054766825.html
  4590. 2007-03-07 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4591. * libtiff/tif_win32.c: made inclusion of windows.h unconditional
  4592. * libtiff/tif_win32.c: replaced preprocessor indication for consiously
  4593. unused arguments by standard C indication for the same
  4594. 2007-02-27 Andrey Kiselev <dron@ak4719.spb.edu>
  4595. * libtiff/tif_dirread.c: Use uint32 type instead of tsize_t in byte
  4596. counters in TIFFFetchData(). Should finally fix the issue
  4597. http://bugzilla.remotesensing.org/show_bug.cgi?id=890
  4598. 2007-02-24 Andrey Kiselev <dron@ak4719.spb.edu>
  4599. * tools/tiffset.c: Properly handle tags with TIFF_VARIABLE writecount.
  4600. As per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1350
  4601. * libtiff/tif_dirread.c: Added special function to handle
  4602. SubjectDistance EXIF tag as per bug
  4603. http://bugzilla.remotesensing.org/show_bug.cgi?id=1362
  4604. * tools/tiff2pdf.c: Do not assume inches when the resolution units
  4605. do not specified. As per bug
  4606. http://bugzilla.remotesensing.org/show_bug.cgi?id=1366
  4607. * tools/{tiffcp.c, tiffcrop.c}: Do not change RowsPerStrip value if
  4608. it was set as infinite. As per bug
  4609. http://bugzilla.remotesensing.org/show_bug.cgi?id=1368
  4610. * tools/tiffcrop.c, man/tiffcrop.1: New tiffcrop utility contributed
  4611. by Richard Nolde. As per bug
  4612. http://bugzilla.remotesensing.org/show_bug.cgi?id=1383
  4613. 2007-02-22 Andrey Kiselev <dron@ak4719.spb.edu>
  4614. * libtiff/tif_dir.c: Workaround for incorrect TIFFs with
  4615. ExtraSamples == 999 produced by Corel Draw. As per bug
  4616. http://bugzilla.remotesensing.org/show_bug.cgi?id=1490
  4617. * libtiff/{tif_dirread.c, tif_read.c}: Type of the byte counters
  4618. changed from tsize_t to uint32 to be able to work with data arrays
  4619. larger than 2GB. Fixes bug
  4620. http://bugzilla.remotesensing.org/show_bug.cgi?id=890
  4621. Idea submitted by Matt Hancher.
  4622. 2007-01-31 Andrey Kiselev <dron@ak4719.spb.edu>
  4623. * tools/tif2rgba.c: This utility does not work properly on big-endian
  4624. architectures. It was fixed including the bug
  4625. http://bugzilla.remotesensing.org/show_bug.cgi?id=1149
  4626. 2007-01-15 Mateusz Loskot <mateusz@loskot.net>
  4627. * Submitted libtiff port for Windows CE platform
  4628. * libtiff/tif_config.wince.h: Added configuration header for WinCE.
  4629. * libtiff/tiffconf.wince.h: Ported old configuration header for WinCE.
  4630. * libtiff/tif_wince.c: Added WinCE-specific implementation of some
  4631. functons from tif_win32.c.
  4632. * libtiff/tif_win32.c: Disabled some functions already reimplemented in tif_wince.c.
  4633. * libtiff/tiffiop.h, port/lfind.c: Added conditional include of some
  4634. standard header files for Windows CE build.
  4635. * tools/tiffinfoce.c: Ported tiffinfo utility for Windows CE.
  4636. 2006-11-19 Frank Warmerdam <warmerdam@pobox.com>
  4637. * libtiff/tif_write.c: TIFFAppendToStrip() - clear sorted flag if
  4638. we move a strip.
  4639. http://bugzilla.remotesensing.org/show_bug.cgi?id=1359
  4640. 2006-10-13 Andrey Kiselev <dron@ak4719.spb.edu>
  4641. * libtiff/tif_dir.c: More fixes for vulnerabilities, reported
  4642. in Gentoo bug ():
  4643. http://bugs.gentoo.org/show_bug.cgi?id=142383
  4644. * libtiff/contrib/dbs/xtiff/xtiff.c: Make xtiff utility compilable.
  4645. Though it is still far from the state of being working and useful.
  4646. 2006-10-12 Andrey Kiselev <dron@ak4719.spb.edu>
  4647. * libtiff/tif_fax3.c: Save the state of printdir codec dependent
  4648. method.
  4649. * libtiff/tif_jpeg.c: Save the state of printdir codec dependent method
  4650. as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1273
  4651. * libtiff/tif_win32.c: Fixed problem with offset value manipulation
  4652. as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1322
  4653. * libtiff/{tif_read.c, tif_jpeg.c, tif_dir.c}: More fixes for
  4654. vulnerabilities, reported in Gentoo bug ():
  4655. http://bugs.gentoo.org/show_bug.cgi?id=142383
  4656. 2006-09-28 Andrey Kiselev <dron@ak4719.spb.edu>
  4657. * libtiff/{tif_fax3.c, tif_next.c, tif_pixarlog.c}: Fixed multiple
  4658. vulnerabilities, as per Gentoo bug ():
  4659. http://bugs.gentoo.org/show_bug.cgi?id=142383
  4660. 2006-09-27 Frank Warmerdam <warmerdam@pobox.com>
  4661. * libtiff/tif_lzw.c, libtiff/tif_zip.c: Fixed problems with mixing
  4662. encoding and decoding on the same read-write TIFF handle. The LZW
  4663. code can now maintain encode and decode state at the same time. The
  4664. ZIP code will switch back and forth as needed.
  4665. http://bugzilla.remotesensing.org/show_bug.cgi?id=757
  4666. 2006-09-20 Frank Warmerdam <warmerdam@pobox.com>
  4667. * libtiff: Rename config.h.vc and tif_config.h.vc to config.vc.h and
  4668. tif_config.vc.h for easier identification by folks using an IDE.
  4669. 2006-07-25 Frank Warmerdam <warmerdam@pobox.com>
  4670. * tif_msdos.c: Avoid handle leak for failed opens. c/o Thierry Pierron
  4671. 2006-07-19 Frank Warmerdam <warmerdam@pobox.com>
  4672. * tif_dirwrite.c: take care not to flush out buffer of strip/tile
  4673. data in _TIFFWriteDirectory if TIFF_BEENWRITING not set. Relates
  4674. to bug report by Peng Gao with black strip at bottom of images.
  4675. 2006-07-12 Frank Warmerdam <warmerdam@pobox.com>
  4676. * tif_dirwrite.c: make sure to use uint32 for wordcount in
  4677. TIFFWriteNormanTag if writecount is VARIABLE2 for ASCII fields.
  4678. It already seems to have been done for other field types. Needed
  4679. for "tiffset" on files with geotiff ascii text.
  4680. 2006-07-04 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4681. * {configure.ac, libtiff/tif_config.h.vc, libtiff/tif_jbig.c}
  4682. (JBIGDecode): jbg_newlen is not available in older JBIG-KIT and
  4683. its use does not appear to be required, so use it only when it is
  4684. available.
  4685. 2006-06-24 Andrey Kiselev <dron@ak4719.spb.edu>
  4686. * libtiff/tif_dirinfo.c: Added missed EXIF tag ColorSpace (40961).
  4687. * libtiff/tif_dirread.c: Move IFD fetching code in the separate
  4688. function TIFFFetchDirectory() avoiding code duplication in
  4689. TIFFReadDirectory() and TIFFReadCustomDirectory().
  4690. 2006-06-19 Frank Warmerdam <warmerdam@pobox.com>
  4691. * tools/tiff2pdf.c: Fix handling of -q values.
  4692. http://bugzilla.remotesensing.org/show_bug.cgi?id=587
  4693. 2006-06-17 Frank Warmerdam <warmerdam@pobox.com>
  4694. * tif_readdir.c: Added case in EstimateStripByteCounts() for tiled
  4695. files. Modified TIFFReadDirectory() to not invoke
  4696. EstimateStripByteCounts() for case where entry 0 and 1 are unequal
  4697. but one of them is zero.
  4698. http://bugzilla.remotesensing.org/show_bug.cgi?id=1204
  4699. 2006-06-08 Andrey Kiselev <dron@ak4719.spb.edu>
  4700. * libtiff/{tif_open.c, tif_dirread.c, tiffiop.h}: Move IFD looping
  4701. checking code in the separate function TIFFCheckDirOffset().
  4702. * libtiff/tif_aux.c: Added _TIFFCheckRealloc() function.
  4703. * tools/tiffcmp.c: Fixed floating point comparison logic as per bug
  4704. http://bugzilla.remotesensing.org/show_bug.cgi?id=1191
  4705. * libtiff/tif_fax3.c: Fixed problems in fax decoder as per bug
  4706. http://bugzilla.remotesensing.org/show_bug.cgi?id=1194
  4707. * tools/tiff2pdf.c: Fixed buffer overflow condition in
  4708. t2p_write_pdf_string() as per bug
  4709. http://bugzilla.remotesensing.org/show_bug.cgi?id=1196
  4710. 2006-06-07 Andrey Kiselev <dron@ak4719.spb.edu>
  4711. * {configure, configure.ac, libtiff/tif_jbig.c, tools/tiffcp.c}: Added
  4712. support for JBIG compression scheme (34661 code) contributed by Lee
  4713. Howard. As per bug
  4714. http://bugzilla.remotesensing.org/show_bug.cgi?id=896
  4715. * configure, configure.ac: OJPEG support enabled by default.
  4716. * contrib/ojpeg/: Removed. New OJPEG support does not need this patch.
  4717. 2006-06-03 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4718. * libtiff/{tif_dirinfo.c, tif_print.c} : Fix crash in
  4719. TIFFPrintDirectory(). Joris Van Damme authored the fix.
  4720. 2006-04-21 Andrey Kiselev <dron@ak4719.spb.edu>
  4721. * tools/tiff2pdf.c: Unified line ending characters (always use '\n')
  4722. as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1163
  4723. * README.vms, Makefile.am, configure.com, libtiff/{Makefile.am,
  4724. tif_config.h-vms, tif_stream.cxx, tif_vms.c, tiffconf.h-vms}:
  4725. Added support for OpenVMS by Alexey Chupahin, elvis_75@mail.ru.
  4726. 2006-04-20 Andrey Kiselev <dron@ak4719.spb.edu>
  4727. * tools/{fax2ps.c, fax2tiff.c, ppm2tiff.c, ras2tiff.c, tiff2pdf.c}:
  4728. Properly set the binary mode for stdin stream as per bug
  4729. http://bugzilla.remotesensing.org/show_bug.cgi?id=1141
  4730. * man/{bmp2tiff.1, fax2ps.1, fax2tiff.1, gif2tiff.1, ras2tiff.1,
  4731. raw2tiff.1, rgb2ycbcr.1, sgi2tiff.1, tiff2bw.1, tiff2pdf.1, tiff2ps.1,
  4732. tiff2rgba.1, tiffcmp.1, tiffcp.1, tiffdither.1, tiffdump.1, tiffgt.1,
  4733. tiffset.1}: Improvements in page formatting as per bug
  4734. http://bugzilla.remotesensing.org/show_bug.cgi?id=1140
  4735. * html/tools.html, html/man/Makefile.am, tools/tiff2pdf.c: Fixed
  4736. typos as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1139
  4737. 2006-04-18 Frank Warmerdam <warmerdam@pobox.com>
  4738. * nmake.opt: use /EHsc for VS2005 compatibility. Also define
  4739. _CRT_SECURE_NO_DEPRECATE to avoid noise on VS2005.
  4740. 2006-04-12 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4741. * libtiff/tif_getimage.c: Added support for planarconfig separate
  4742. non-subsampled YCbCr (i.e. separate YCbCr with subsampling [1,1])
  4743. 2006-04-11 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4744. * libtiff/tif_getimage.c: Revision of all RGB(A) put routines
  4745. - Conversion of unassociated alpha to associated alpha now done with
  4746. more performant LUT, and calculation more correct
  4747. - Conversion of 16bit data to 8bit data now done with
  4748. more performant LUT, and calculation more correct
  4749. - Bugfix of handling of 16bit RGB with unassociated alpha
  4750. 2006-04-11 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4751. * libtiff/tif_getimage.c:
  4752. - When there is no alpha, gtTileSeparate and gtStripSeparate allocated
  4753. buffer for alpha strile and filled it, only to never read it back.
  4754. Removed allocation and fill.
  4755. - Minor rename of vars in gtTileSeparate and gtStripSeparate
  4756. anticipating planned functionality extension
  4757. 2006-04-08 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4758. * libtiff/tif_getimage.c: renamed pickTileContigCase to PickContigCase
  4759. and pickTileSeparateCase to PickSeparateCase as both work on strips as
  4760. well
  4761. * libtiff/tif_getimage.c: moved img->get selection from
  4762. TIFFRGBAImageBegin into PickContigCase and PickSeparateCase to create
  4763. logical hook for planned functionality extension
  4764. 2006-04-08 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4765. * libtiff/tif_ojpeg.c: resolved memory leak that was a consequence
  4766. of inappropriate use of jpeg_abort instead of jpeg_destroy
  4767. 2006-04-07 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4768. * libtiff/tif_getimage.c: replaced usage of TIFFScanlineSize in
  4769. gtStripContig with TIFFNewScanlineSize so as to fix buggy behaviour
  4770. on subsampled images - this ought to get sorted when we feel brave
  4771. enough to replace TIFFScanlineSize altogether
  4772. * libtiff/tif_ojpeg.c: fixed bug in OJPEGReadSkip
  4773. 2006-04-04 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4774. * libtiff/tiffio.h: added new type tstrile_t
  4775. * libtiff/tif_dir.h: changed types of td_stripsperimage and td_nstrips
  4776. to new tstrile_t, types of td_stripoffset and td_stripbytecount to
  4777. toff_t*
  4778. * libtiff/tif_ojpeg.c: totally new implementation
  4779. * libtiff/tif_dirread.c: added several hacks to suit new support of
  4780. OJPEG
  4781. * libtiff/tif_getimage.c: removed TIFFTAG_JPEGCOLORMODE handling
  4782. of OJPEG images in favor of tif_getimage.c native handling of
  4783. YCbCr and desubsampling
  4784. 2006-03-29 Frank Warmerdam <warmerdam@pobox.com>
  4785. * libtiff/tif_jpeg.c: JPEGVSetField() so that altering the photometric
  4786. interpretation causes the "upsampled" flag to be recomputed. Fixes
  4787. peculiar bug where photometric flag had to be set before jpegcolormode
  4788. flag.
  4789. 2006-03-25 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4790. * libtiff/tif_jpeg.c: strip size related bugfix in encode raw
  4791. * libtiff/tif_strip.c: temporarilly added two new versions of
  4792. TIFFScanlineSize
  4793. - TIFFNewScanlineSize: proposed new version, after all related
  4794. issues and side-effects are sorted out
  4795. - TIFFOldScanlineSize: old version, from prior to 2006-03-21 change
  4796. This needs further sorting out.
  4797. 2006-03-25 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4798. * contrib/addtiffo/tif_ovrcache.c: bugfix to correctly pass size
  4799. of last truncated strip data to TIFFWriteEncodedStrip
  4800. 2006-03-25 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4801. * libtiff/{tif_jpeg.c, tif_strip.c}: bugfix of tif_jpeg decode raw
  4802. 2006-03-25 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4803. * libtiff/tif_getimage.c: bugfix/rewrite of putcontig8bitYCbCr22tile
  4804. * libtiff/tif_getimage.c: added putcontig8bitYCbCr12tile
  4805. * libtiff/tif_read.c: added support for new TIFF_NOREADRAW flag to
  4806. prepare the path for new tif_ojpeg.c
  4807. 2006-03-23 Andrey Kiselev <dron@ak4719.spb.edu>
  4808. * libtiff 3.8.2 released.
  4809. * tools/Makefile.am: Use runtime paths linker flags when rpath
  4810. option enabled.
  4811. 2006-03-21 Andrey Kiselev <dron@ak4719.spb.edu>
  4812. * libtiff/libtiff.def: Added missed exports as per bug
  4813. http://bugzilla.remotesensing.org/attachment.cgi?id=337
  4814. * contrib/addtiffo/Makefile.vc, libtiff/Makefile.vc, port/Makefile.vc,
  4815. tools/Makefile.vc: Makefiles improvements as per bug
  4816. http://bugzilla.remotesensing.org/show_bug.cgi?id=1128
  4817. * nmake.opt libtiff/{tif_config.h.vc, tif_unix.c, tiffio.h},
  4818. tools/{fax2ps.c, fax2tiff.c, tiff2pdf.c}: Fixed win32 I/O functions
  4819. usage as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1127
  4820. * libtiff/tif_strip.c: Take subsampling in account when calculating
  4821. TIFFScanlineSize().
  4822. * tools/tiffcp.c: Do not set RowsPerStrip bigger than image length.
  4823. 2006-03-17 Andrey Kiselev <dron@ak4719.spb.edu>
  4824. * tools/fax2tiff.c: Fixed wrong TIFFerror() invocations as per bug
  4825. http://bugzilla.remotesensing.org/show_bug.cgi?id=1125
  4826. * tools/fax2ps.c: Fixed reading the input stream from stdin as per bug
  4827. http://bugzilla.remotesensing.org/show_bug.cgi?id=1124
  4828. 2006-03-16 Andrey Kiselev <dron@ak4719.spb.edu>
  4829. * libtiff/tiffiop.h: Added decalration for
  4830. _TIFFSetDefaultCompressionState().
  4831. * libtiff/{tif_jpeg.c, tif_fax3.c, tif_zip.c, tif_pixarlog.c,
  4832. tif_lzw.c, tif_luv.c}: Use _TIFFSetDefaultCompressionState() in all
  4833. codec cleanup methods. As per bug
  4834. http://bugzilla.remotesensing.org/show_bug.cgi?id=1120
  4835. 2006-03-15 Andrey Kiselev <dron@ak4719.spb.edu>
  4836. * libtiff/tif_jpeg.c: Do not cleanup codec state in TIFFInitJPEG(). As
  4837. per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1119
  4838. * tools/raw2tiff.c: Do not set RowsPerStrip larger than ImageLength.
  4839. As per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1110
  4840. * libtiff/tiffiop.h: dblparam_t typedef removed; GLOBALDATA macro
  4841. removed; move here the STRIP_SIZE_DEFAULT macro definition.
  4842. * libtiff/{tif_dirread.c, tif_strip.c}: Removed STRIP_SIZE_DEFAULT
  4843. macro definition.
  4844. * libtiff/tif_dir.c: Use double type instead of dblparam_t.
  4845. 2006-03-14 Andrey Kiselev <dron@ak4719.spb.edu>
  4846. * libtiff/tif_dirread.c: Do not check the PlanarConfig tag presence
  4847. in TIFFReadDirectory, because it is always set at the start of
  4848. function and we allow TIFFs without that tag set.
  4849. 2005-03-13 Andrey Kiselev <dron@ak4719.spb.edu>
  4850. * libtiff 3.8.1 released.
  4851. 2006-03-07 Andrey Kiselev <dron@ak4719.spb.edu>
  4852. * libtiff/tif_dirread.c: Fixed error reporting in TIFFFetchAnyArray()
  4853. function as per bug
  4854. http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
  4855. * libtiff/tif_dirread.c: More wise check for integer overflow
  4856. condition as per bug
  4857. http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
  4858. * libtiff/{tif_jpeg.c, tif_pixarlog.c, tif_fax3.c, tif_zip.c}:
  4859. Properly restore setfield/getfield methods in cleanup functions. As
  4860. per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
  4861. 2006-03-03 Andrey Kiselev <dron@ak4719.spb.edu>
  4862. * libtiff/{tif_predict.c, tif_predict.h}: Added new function
  4863. TIFFPredictorCleanup() to restore parent decode/encode/field methods.
  4864. * libtiff/{tif_lzw.c, tif_pixarlog.c, tif_zip.c}: Use
  4865. TIFFPredictorCleanup() in codec cleanup methods. As per bug
  4866. http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
  4867. * libtiff/tif_dirread.c: Fixed integer overflow condition in
  4868. TIFFFetchData() function. As per bug
  4869. http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
  4870. 2006-03-01 Andrey Kiselev <dron@ak4719.spb.edu>
  4871. * libtiff/tif_ojpeg.c: Set the ReferenceBlackWhite with the
  4872. TIFFSetField() method, not directly. As per bug
  4873. http://bugzilla.remotesensing.org/show_bug.cgi?id=1043
  4874. * tools/ppm2tiff.c: Added support for PBM files as per bug
  4875. http://bugzilla.remotesensing.org/show_bug.cgi?id=1044
  4876. 2006-02-27 Andrey Kiselev <dron@ak4719.spb.edu>
  4877. * libtiff/tif_write.c: Small code rearrangement in TIFFWriteScanline()
  4878. to avoid crash as per bug
  4879. http://bugzilla.remotesensing.org/show_bug.cgi?id=1081.
  4880. 2006-02-26 Andrey Kiselev <dron@ak4719.spb.edu>
  4881. * tools/tiff2pdf.c: Functions t2p_sample_rgbaa_to_rgb() and
  4882. t2p_sample_rgba_to_rgb() was used in place of each other, that was
  4883. resulted in problems with RGBA images with associated alpha.
  4884. As per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1097
  4885. 2006-02-23 Andrey Kiselev <dron@ak4719.spb.edu>
  4886. * libtiff/tif_dirwrite.c: Properly write TIFFTAG_DOTRANGE tag as per
  4887. bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1088.
  4888. * libtiff/tif_print.c: Properly read TIFFTAG_PAGENUMBER,
  4889. TIFFTAG_HALFTONEHINTS, TIFFTAG_YCBCRSUBSAMPLING and TIFFTAG_DOTRANGE
  4890. tags as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1088.
  4891. * tools/tiff2ps.c: Properly scale all the pages when converting
  4892. multipage TIFF with /width/height/center options set. As per bug
  4893. http://bugzilla.remotesensing.org/show_bug.cgi?id=1080
  4894. 2006-02-15 Andrey Kiselev <dron@ak4719.spb.edu>
  4895. * tools/tiff2pdf.c: Do not create output file until all option checks
  4896. will be done. As per bug
  4897. http://bugzilla.remotesensing.org/show_bug.cgi?id=1072
  4898. * tools/bmp2tiff.c: Added ability to create multipage TIFFs from the
  4899. list of input files as per bug:
  4900. http://bugzilla.remotesensing.org/show_bug.cgi?id=1077
  4901. 2006-02-09 Andrey Kiselev <dron@ak4719.spb.edu>
  4902. * libtiff/tif_tile.c: Fix error reporting in TIFFCheckTile() as per
  4903. bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1063.
  4904. * tools/tiffgt.c: Avoid crashing in case of image unsupported by
  4905. TIFFRGBAImage interface.
  4906. * libtiff/tif_color.c: Avoid overflow in case of wrong input as per
  4907. bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1065.
  4908. 2006-02-07 Frank Warmerdam <warmerdam@pobox.com>
  4909. * tools/tiff2pdf.c: Fixed support for non-YCbCr encoded JPEG
  4910. compressed TIFF files, per submission from Dan Cobra.
  4911. 2006-02-07 Andrey Kiselev <dron@ak4719.spb.edu>
  4912. * libtiff/{tif_dirread.c, tif_packbits.c, tif_win32.c}: Properly
  4913. cast values to avoid warnings. As per bug
  4914. http://bugzilla.remotesensing.org/show_bug.cgi?id=1033.
  4915. * libtiff/tif_dirinfo.c: Use TIFF_NOTYPE instead of 0 when
  4916. appropriate. As per bug
  4917. http://bugzilla.remotesensing.org/show_bug.cgi?id=1033.
  4918. * libtiff/tif_aux.c: Fixed type of temporary variable in
  4919. _TIFFCheckMalloc() as per bug
  4920. http://bugzilla.remotesensing.org/show_bug.cgi?id=1033.
  4921. 2006-02-06 Andrey Kiselev <dron@ak4719.spb.edu>
  4922. * libtiff/tif_aux.c: Return static array when fetching default
  4923. YCbCrCoefficients (another problem, reported a the
  4924. http://bugzilla.remotesensing.org/show_bug.cgi?id=1029 entry).
  4925. 2006-02-03 Andrey Kiselev <dron@ak4719.spb.edu>
  4926. * libtiff/tif_dir.c: Special handling for PageNumber, HalftoneHints,
  4927. YCbCrSubsampling and DotRange tags as per bugs
  4928. http://bugzilla.remotesensing.org/show_bug.cgi?id=1029
  4929. http://bugzilla.remotesensing.org/show_bug.cgi?id=1034
  4930. * libtiff/tif_dirread.c: Use _TIFFGetExifFieldInfo() instead of
  4931. _TIFFGetFieldInfo() in TIFFReadEXIFDirectory() call as per bug
  4932. http://bugzilla.remotesensing.org/show_bug.cgi?id=1026.
  4933. 2006-01-23 Andrey Kiselev <dron@ak4719.spb.edu>
  4934. * libtool related stuff updated from the 2.1a branch.
  4935. 2006-01-11 Frank Warmerdam <warmerdam@pobox.com>
  4936. * tools/bmp2tiff,pal2rgb,ppm2tiff,ras2tiff,raw2tiff,sgi2tiff,
  4937. tiff2bw,tiffcp: Fixed jpeg option processing so -c jpeg:r:50 works
  4938. properly as per bug:
  4939. http://bugzilla.remotesensing.org/show_bug.cgi?id=1025
  4940. 2006-01-09 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4941. * configure.ac: Fix with_default_strip_size comparison as reported
  4942. by Norihiko Murase.
  4943. 2006-01-08 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4944. * test/Makefile.am (LIBTIFF): Due to linking against libtiff
  4945. incorrectly, tests were not actually testing the uninstalled
  4946. libtiff. Now they are.
  4947. 2006-01-04 Andrey Kiselev <dron@ak4719.spb.edu>
  4948. * libtiff/tif_dirinfo.c: Change definitions for TIFFTAG_ICCPROFILE,
  4949. TIFFTAG_PHOTOSHOP, TIFFTAG_RICHTIFFIPTC, TIFFTAG_XMLPACKET: readcount
  4950. should be uint32 value.
  4951. 2006-01-02 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4952. * html/man/Makefile.am (htmldoc): Fix htmldoc rule so that it can
  4953. be used if build directory is not the same as source directory.
  4954. * man/{TIFFGetField.3tiff, TIFFSetField.3tiff}: Documented
  4955. TIFFTAG_PHOTOSHOP, TIFFTAG_RICHTIFFIPTC, and TIFFTAG_XMLPACKET,
  4956. and re-sorted tag names in alphabetical order.
  4957. 2005-12-29 Andrey Kiselev <dron@ak4719.spb.edu>
  4958. * libtiff 3.8.0 released.
  4959. 2005-12-28 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4960. * tools/bmp2tiff.c (main): Fixed warning regarding returning
  4961. inconsistent types from a condition.
  4962. * tools/tiffcmp.c (CheckLongTag): Eliminate warning due to printf
  4963. format.
  4964. * tools/bmp2tiff.c: Reduce compilation warnings on big-endian CPUs.
  4965. 2005-12-28 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4966. * html/{index.html, support.hml, libtiff.html}: Cleaned up HTML
  4967. 2005-12-27 Andrey Kiselev <dron@ak4719.spb.edu>
  4968. * libtiff/tiffio.h: Added VC_EXTRALEAN definition before including
  4969. windows.h, to reduce the compile time.
  4970. 2005-12-26 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4971. * libtiff/tif_jpeg.c: Improve compilation under MinGW.
  4972. 2005-12-26 Andrey Kiselev <dron@ak4719.spb.edu>
  4973. * libtiff/{tif_dir.c, tif_dir.h, tif_dirread.c, tif_dirinfo.c}:
  4974. tiffFieldInfo and exifFieldInfo arrays definitions moved back to
  4975. tif_dirinfo.c; added _TIFFGetFieldInfo() and _TIFFGetExifFieldInfo()
  4976. private functions to retrieve FieldInfo arrays.
  4977. 2005-12-24 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  4978. * html/build.html: Added some additional instructions for when
  4979. building using MSVC under Windows. Also fixed two HTML syntax
  4980. errors and used HTML Tidy to tidy up the HTML syntax and
  4981. formatting.
  4982. 2005-12-24 Andrey Kiselev <dron@ak4719.spb.edu>
  4983. * libtiff/{tif_aux.c, tif_dir.c, tif_dir.h, tif_dirwrite.c,
  4984. tif_print.c, tif_getimage.c}: Make InkSet, NumberOfInks, DotRange and
  4985. StoNits tags custom.
  4986. 2005-12-23 Andrey Kiselev <dron@ak4719.spb.edu>
  4987. * libtiff/{tif_aux.c, tif_dir.c, tif_dir.h, tif_print.c}: Make
  4988. WhitePoint tag custom.
  4989. * libtiff/{tif_dir.h, tiff.h}: More EXIF tags added.
  4990. 2005-12-23 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4991. * libtiff/tiffio.h: fixed typo that potentially resulted in
  4992. redefininition of USE_WIN32_FILEIO
  4993. * libtiff/*: Added more 'dual-mode' error handling: Done TIFFWarning
  4994. calls in core LibTiff.
  4995. 2005-12-21 Andrey Kiselev <dron@ak4719.spb.edu>
  4996. * libtiff/{tif_dir.c, tif_dir.h, tif_print.c}: Make RichTIFFIPTC,
  4997. Photoshop and ICCProfile tags custom.
  4998. 2005-12-21 Joris Van Damme <joris.at.lebbeke@skynet.be>
  4999. * libtiff/*, contrib/*: Added 'dual-mode' error handling, enabling
  5000. newer code to get context indicator in error handler and still
  5001. remain compatible with older code: Done TIFFError calls everywhere
  5002. except in tools
  5003. 2005-12-20 Andrey Kiselev <dron@ak4719.spb.edu>
  5004. * tools/tiffcp.c: Added many error reporting messages; fixed integer
  5005. overflow as per bug
  5006. http://bugzilla.remotesensing.org/show_bug.cgi?id=789
  5007. 2005-12-16 Frank Warmerdam <warmerdam@pobox.com>
  5008. * contrib/addtiffo/*: Major upgrade by Joris to support subsampled
  5009. YCbCr images in jpeg compressed TIFF files.
  5010. 2005-12-14 Andrey Kiselev <dron@ak4719.spb.edu>
  5011. * tools/tiffcp.c: Return non-zero status when reading fails (again).
  5012. 2005-12-13 Andrey Kiselev <dron@ak4719.spb.edu>
  5013. * tools/tiffcp.c: Return non-zero status when reading fails.
  5014. 2005-12-12 Andrey Kiselev <dron@ak4719.spb.edu>
  5015. * libtiff/{tif_dir.h, tiff.h}: Added more EXIF tags.
  5016. 2005-12-09 Andrey Kiselev <dron@ak4719.spb.edu>
  5017. * libtiff/{tif_dir.c, tif_dir.h, tif_print.c}: Make XMLPacket tag
  5018. custom.
  5019. * tools/tiffinfo.c: Print EXIF directory contents if exist.
  5020. * libtiff/tiff.h: Few EXIF tag numbers added.
  5021. * libtiff/{tif_dirinfo.c, tif_dirread.c, tif_dir.h, tif_dir.c,
  5022. tiffio.h}: Preliminary support to read custom directories. New
  5023. functions: TIFFReadCustomDirectory() and TIFFReadEXIFDirectory().
  5024. 2005-12-07 Andrey Kiselev <dron@ak4719.spb.edu>
  5025. * libtiff/{tif_dirinfo.c, tif_dirread.c, tif_dir.h, tif_dir.c}:
  5026. More work to implement custom directory read support.
  5027. * libtiff/{tif_aux.c, tif_dirinfo.c, tif_dirread.c, tif_dir.h,
  5028. tif_dir.c, tif_print.c}: Make YCbCrCoefficients and ReferenceBlackWhite
  5029. tags custom.
  5030. 2005-12-05 Andrey Kiselev <dron@ak4719.spb.edu>
  5031. * libtiff/tif_dirread.c: One more workaround for broken
  5032. StripByteCounts tag. Handle the case when StripByteCounts array filled
  5033. with completely wrong values.
  5034. 2005-11-30 Andrey Kiselev <dron@ak4719.spb.edu>
  5035. * libtiff/tif_dirinfo.c: Release file descriptor in case of failure
  5036. in the TIFFOpenW() function as per bug
  5037. http://bugzilla.remotesensing.org/show_bug.cgi?id=1003
  5038. * libtiff/tif_dirinfo.c: Correctly yse bsearch() and lfind()
  5039. functions as per bug
  5040. http://bugzilla.remotesensing.org/show_bug.cgi?id=1008
  5041. 2005-11-20 Frank Warmerdam <warmerdam@pobox.com>
  5042. * tif_open.c, tiff.h, tiffdump.c: Incorporate preliminary support
  5043. for MS MDI format.
  5044. http://bugzilla.remotesensing.org/show_bug.cgi?id=1002
  5045. * .cvsignore: many files added, and a few update according
  5046. to suggestion of Brad HArds on tiff mailing list.
  5047. 2005-11-03 Frank Warmerdam <warmerdam@pobox.com>
  5048. * libtiff/libtiff.def, tiffiop.h, tiffio.h: Made TIFFFreeDirectory
  5049. public.
  5050. 2005-10-31 Andrey Kiselev <dron@ak4719.spb.edu>
  5051. * tools/fax2tiff.c: Properly calculate sizes of temporary arrays
  5052. as per bug
  5053. http://bugzilla.remotesensing.org/show_bug.cgi?id=943
  5054. * tools/fax2tiff.c: Added option '-r' to set RowsPerStrip parameter
  5055. as per bug
  5056. http://bugzilla.remotesensing.org/show_bug.cgi?id=944
  5057. * tools/tiffdump.c: Fixed typeshift and typemask arrays initialization
  5058. problem as per bug
  5059. http://bugzilla.remotesensing.org/show_bug.cgi?id=946
  5060. * tools/bmp2tiff.c: Fixed possible integer overflow error as per bug
  5061. http://bugzilla.remotesensing.org/show_bug.cgi?id=965
  5062. * libtiff/tif_dirinfo.c: Make XResolution, YResolution and
  5063. ResolutionUnit tags modifiable during write process. As per bug
  5064. http://bugzilla.remotesensing.org/show_bug.cgi?id=977
  5065. * tools/tiffsplit.c: Copy fax related fields over splitted parts
  5066. as per bug
  5067. http://bugzilla.remotesensing.org/show_bug.cgi?id=983
  5068. 2005-10-21 Frank Warmerdam <warmerdam@pobox.com>
  5069. * tif_dirread.c: Don't try and split single strips into "0" strips
  5070. in ChopUpSingleUncompressedStrip. This happens in some degenerate
  5071. cases (like 1x1 files with stripbytecounts==0 (gtsmall.jp2 embed tiff)
  5072. 2005-10-20 Joris Van Damme <joris.at.lebbeke@skynet.be>
  5073. * tif_fax3.c: changed 'at scanline ...' style warning/errors
  5074. with incorrect use of tif_row, to 'at line ... of
  5075. strip/tile ...' style
  5076. 2005-10-15 Frank Warmerdam <warmerdam@pobox.com>
  5077. * tif_write.c: fixed setting of planarconfig as per bug report
  5078. on the mailing list from Joris.
  5079. 2005-10-07 Andrey Kiselev <dron@ak4719.spb.edu>
  5080. * configure.ac, configure, nmake.opt, libtiff/{tif_config.h,
  5081. tif_dirread.c}: Make the default strip size configurable via the
  5082. --with-default-strip-size and STRIP_SIZE_DEFAULT options.
  5083. 2005-09-30 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5084. * html/support.html: Fixed link to documentation on Greg Ward's
  5085. LogLuv TIFF format.
  5086. 2005-09-28 Andrey Kiselev <dron@ak4719.spb.edu>
  5087. * tools/tiffdump.c: Fixed crash when reading malformed tags.
  5088. 2005-09-20 Andrey Kiselev <dron@ak4719.spb.edu>
  5089. * tools/tiff2pdf.c: Added missed 'break' statement as per bug
  5090. http://bugzilla.remotesensing.org/show_bug.cgi?id=932
  5091. 2005-09-12 Andrey Kiselev <dron@ak4719.spb.edu>
  5092. * libtiff 3.7.4 released.
  5093. * {configure, configure.ac, Makefile.am, autogen.sh}: Applied patch
  5094. from Patrick Welche (all scripts moved in the 'config' and 'm4'
  5095. directories).
  5096. 2005-09-12 Frank Warmerdam <warmerdam@pobox.com>
  5097. * libtiff/tif_open.c: reintroduce seek to avoid problem on solaris.
  5098. 2005-09-05 Frank Warmerdam <warmerdam@pobox.com>
  5099. * libtiff/tif_dir.c: When prefreeing tv->value in TIFFSetFieldV
  5100. also set it to NULL to avoid double free when re-setting custom
  5101. string fields as per:
  5102. http://bugzilla.remotesensing.org/show_bug.cgi?id=922
  5103. 2005-08-12 Frank Warmerdam <warmerdam@pobox.com>
  5104. * libtiff/tif_print.c: avoid signed/unsigned warning.
  5105. * libtiff/tif_dirread.c: removed unused variable.
  5106. 2005-07-30 Frank Warmerdam <warmerdam@pobox.com>
  5107. * libtiff/tif_dir.c: Fixed up support for swapping "double complex"
  5108. values (128 bits as 2 64 bits doubles). GDAL gcore tests now
  5109. pass on bigendian (macosx) system.
  5110. 2005-07-28 Andrey Kiselev <dron@ak4719.spb.edu>
  5111. * libtiff/{tif_aux.c, tif_dirread.c, tif_fax3.c, tiffiop.h}: Rename
  5112. CheckMalloc() function to _TIFFCheckMalloc() and make it available
  5113. globally as an internal helper routine.
  5114. 2005-07-27 Andrey Kiselev <dron@ak4719.spb.edu>
  5115. * libtiff/tif_dir.c: More improvements in the "pass by value" part of
  5116. the custom tags handling code.
  5117. 2005-07-26 Andrey Kiselev <dron@ak4719.spb.edu>
  5118. * libtiff/{tif_dirread.c, tif_dirinfo.c}: Do not upcast BYTEs to
  5119. SHORTs in the TIFFFetchByteArray(). Remove TIFFFetchExtraSamples()
  5120. function, use TIFFFetchNormalTag() instead as per bug
  5121. http://bugzilla.remotesensing.org/show_bug.cgi?id=831
  5122. Remove TIFFFetchExtraSamples() function, use TIFFFetchNormalTag()
  5123. instead.
  5124. * libtiff/tiffconf.h.in: One more attempt to fix the AIX bug
  5125. http://bugzilla.remotesensing.org/show_bug.cgi?id=39
  5126. 2005-07-25 Andrey Kiselev <dron@ak4719.spb.edu>
  5127. * libtiff/tif_print.c: Fixed printing of the BYTE and SBYTE arrays.
  5128. * tools/tiffdump.c: Added support for TIFF_IFD datatype.
  5129. 2005-07-21 Andrey Kiselev <dron@ak4719.spb.edu>
  5130. * libtiff/tif_write.c: Do not check the PlanarConfiguration field in
  5131. the TIFFWriteCheck() function in case of single band images (as per
  5132. TIFF spec).
  5133. 2005-07-12 Andrey Kiselev <dron@ak4719.spb.edu>
  5134. * SConstruct, libtiff/SConstruct: Added the first very preliminary
  5135. support for SCons software building tool (http://www.scons.org/).
  5136. This is experimental infrastructure and it will exist along with the
  5137. autotools mechanics.
  5138. 2005-07-07 Andrey Kiselev <dron@ak4719.spb.edu>
  5139. * port/{getopt.c, strcasecmp.c, strtoul.c}: Update modules from
  5140. the NetBSD source tree (the old 4-clause BSD license changed to
  5141. the new 3-clause one).
  5142. * configure.ac, port/lfind.c, libtiff/tiffiop.h: Added lfind()
  5143. replacement module.
  5144. * port/dummy.c: Make the dummy function static.
  5145. 2005-07-06 Andrey Kiselev <dron@ak4719.spb.edu>
  5146. * tools/tiffcp.c: Fixed WhitePoint tag copying.
  5147. * libtiff/{tif_dir.c, tif_dir.h, tif_dirinfo.c, tif_print.c}:
  5148. Make FieldOfViewCotangent, MatrixWorldToScreen, MatrixWorldToCamera,
  5149. ImageFullWidth, ImageFullLength and PrimaryChromaticities tags custom.
  5150. 2005-07-04 Andrey Kiselev <dron@ak4719.spb.edu>
  5151. * libtiff 3.7.3 released.
  5152. * configure, configure.ac: Do not use empty -R option when linking
  5153. with --enable-rpath.
  5154. 2005-07-01 Andrey Kiselev <dron@ak4719.spb.edu>
  5155. * libtiff/{tiffiop.h, tif_open.c}: Added open option 'h' to avoid
  5156. reading the first IFD when needed. As per bug
  5157. http://bugzilla.remotesensing.org/show_bug.cgi?id=875
  5158. * libtiff/tif_color.c: Better use of TIFFmin() macro to avoid side
  5159. effects.
  5160. 2005-06-23 Andrey Kiselev <dron@ak4719.spb.edu>
  5161. * tools/tiff2pdf.c: Print two characters per loop in the
  5162. t2p_write_pdf_trailer(). As per bug
  5163. http://bugzilla.remotesensing.org/show_bug.cgi?id=594
  5164. * tools/tiffgt.c: Use MacOS X OpenGL framework when appropriate. As
  5165. per bug
  5166. http://bugzilla.remotesensing.org/show_bug.cgi?id=844
  5167. * acinclude.m4: Updated to latest OpenGL test macros versions.
  5168. * libtiff/tiff.h: Use correct int size on Sparc 64bit/Sun compiler
  5169. platform. As per bug
  5170. http://bugzilla.remotesensing.org/show_bug.cgi?id=855
  5171. 2005-06-14 Andrey Kiselev <dron@ak4719.spb.edu>
  5172. * libtiff/tif_dirinfo.c: Added support for ClipPath, XClipPathUnits
  5173. and YClipPathUnits tags.
  5174. 2005-06-07 Andrey Kiselev <dron@ak4719.spb.edu>
  5175. * contrib/addtiffo/tif_ovrcache.c: Properly extract tile/strip size;
  5176. use pixel sized shift in contigous case.
  5177. 2005-06-06 Andrey Kiselev <dron@ak4719.spb.edu>
  5178. * contrib/addtiffo/{tif_overview.c, tif_ovrcache.c, tif_ovrcache.h}:
  5179. Make overviews working for contiguos images.
  5180. 2005-06-03 Andrey Kiselev <dron@ak4719.spb.edu>
  5181. * libtiff/tif_open.c: Replace runtime endianness check with the compile
  5182. time one.
  5183. * libtiff/tif_predict.c: Floating point predictor now works on
  5184. big-endian hosts.
  5185. 2005-06-01 Andrey Kiselev <dron@ak4719.spb.edu>
  5186. * libtiff/tif_dir.c: Use _TIFFsetString() function when read custom
  5187. ASCII values.
  5188. * libtiff/{tif_dirinfo.c, tif_dir.h, tif_dir.c, tif_print.c}: Make
  5189. DocumentName, Artist, HostComputer, ImageDescription, Make, Model,
  5190. Copyright, DateTime, PageName, TextureFormat, TextureWrapModes and
  5191. TargetPrinter tags custom.
  5192. * libtiff/tif_jpeg.c: Cleanup the codec state depending on
  5193. TIFF_CODERSETUP flag (to fix memry leaks).
  5194. * libtiff/tif_jpeg.c: Initialize JPEGTables array with zero after
  5195. allocating.
  5196. 2005-05-26 Andrey Kiselev <dron@ak4719.spb.edu>
  5197. * configure.ac, libtiff/Makefile.am: Added workaround for
  5198. OpenBSD/MirOS soname problem as per bug
  5199. http://bugzilla.remotesensing.org/show_bug.cgi?id=838
  5200. * libtiff/tif_dirwrite.c: Use tdir_count when calling
  5201. TIFFCvtNativeToIEEEDouble() in the TIFFWriteDoubleArray() function as
  5202. per bug
  5203. http://bugzilla.remotesensing.org/show_bug.cgi?id=845
  5204. 2005-05-25 Andrey Kiselev <dron@ak4719.spb.edu>
  5205. * tools/ppm2tiff.c: Fixed format string when read PPM file header with
  5206. the fscanf() function. As per bug
  5207. http://bugzilla.remotesensing.org/show_bug.cgi?id=861
  5208. * libtiff/{tif_dirinfo.c, tif_print.c}: TIFFFetchByteArray() returns
  5209. uint16 array when fetching the BYTE and SBYTE filds, so we should
  5210. consider result as pointer to uint16 array and not as array of chars.
  5211. As per bug
  5212. http://bugzilla.remotesensing.org/show_bug.cgi?id=831
  5213. * libtiff/tif_dir.c: More efficient custom tags retrieval as per bug
  5214. http://bugzilla.remotesensing.org/show_bug.cgi?id=830
  5215. * libtiff/tif_win32.c: Use FILE_SHARE_READ | FILE_SHARE_WRITE share
  5216. mode in CreateFile() call as per bug
  5217. http://bugzilla.remotesensing.org/show_bug.cgi?id=829
  5218. * libtiff/Makefile.am: Fixed parallel compilation of the libtiff and
  5219. libtiffxx libraries as per bug
  5220. http://bugzilla.remotesensing.org/show_bug.cgi?id=826
  5221. * contrib/addtiffo/{tif_overview.c, tif_ovrcache.h}: Sinchronized with
  5222. GDAL.
  5223. 2005-05-23 Frank Warmerdam <warmerdam@pobox.com>
  5224. * libtiff/tif_jpeg.c: Substantial fix for addtiffo problems with
  5225. JPEG encoded TIFF files. Pre-allocate lots of space for jpegtables
  5226. in directory.
  5227. 2005-05-22 Frank Warmerdam <warmerdam@pobox.com>
  5228. * libtiff/tif_dirread.c: Changed the code that computes
  5229. stripbytecount[0] if it appears bogus to ignore if stripoffset[0] is
  5230. zero. This is a common case with GDAL indicating a "null" tile/strip.
  5231. 2005-05-17 Andrey Kiselev <dron@ak4719.spb.edu>
  5232. * tools/tiffsplit.c: Check for JPEGTables tag presence before copying.
  5233. 2005-05-06 Frank Warmerdam <warmerdam@pobox.com>
  5234. * libtiff/tif_dirread.c: Applied similar change to
  5235. TIFFFetchPerSampleLongs and TIFFFetchPerSampleAnys.
  5236. http://bugzilla.remotesensing.org/show_bug.cgi?id=843
  5237. * libtiff/tif_jpeg.c: added LIB_JPEG_MK1 support in JPEGDecodeRaw().
  5238. 2005-05-06 Andrey Kiselev <dron@ak4719.spb.edu>
  5239. * tools/tiff2pdfr.c, man/tiff2pdf.1: Calculate the tile width properly;
  5240. added new option '-b' to use interpolation in output PDF files (Bruno
  5241. Ledoux).
  5242. 2005-05-05 Frank Warmerdam <warmerdam@pobox.com>
  5243. * libtiff/tif_dirread.c: Ensure that broken files with too many
  5244. values in PerSampleShorts work ok instead of crashing.
  5245. http://bugzilla.remotesensing.org/show_bug.cgi?id=843
  5246. 2005-04-27 Andrey Kiselev <dron@ak4719.spb.edu>
  5247. * tools/tiffdither.c: Copy the PhotometricInterpretation tag from the
  5248. input file.
  5249. 2005-04-15 Andrey Kiselev <dron@ak4719.spb.edu>
  5250. * libtiff/tif_predict.c: Added ability to encode floating point
  5251. predictor, as per TIFF Technical Note 3.
  5252. 2005-04-14 Andrey Kiselev <dron@ak4719.spb.edu>
  5253. * libtiff/{tif_predict.h, tif_predict.c}: Added ability to decode
  5254. floating point predictor, as per TIFF Technical Note 3.
  5255. 2005-04-13 Andrey Kiselev <dron@ak4719.spb.edu>
  5256. * libtiff/{tiffio.h, tiffiop.h, tif_dir.c, tif_read.c, tif_swab.c}:
  5257. Added _TIFFSwab24BitData() and TIFFSwabArrayOfLong() functions used to
  5258. swap 24-bit floating point values.
  5259. * libtiff/tiff.h: Added predictor constants.
  5260. 2005-04-08 Andrey Kiselev <dron@ak4719.spb.edu>
  5261. * libtiff/{tiffiop.h, tif_dir.c}: Use uint32 type for appropriate
  5262. values in _TIFFVSetField() function. Inspired by the bug
  5263. http://bugzilla.remotesensing.org/show_bug.cgi?id=816
  5264. * man/TIFFSetField.3tiff: Fixed definition of the TIFFTAG_INKNAMES tag
  5265. as per bug
  5266. http://bugzilla.remotesensing.org/show_bug.cgi?id=816
  5267. 2005-03-30 Andrey Kiselev <dron@ak4719.spb.edu>
  5268. * libtiff/tif_open.c: Do not read header in case the output file
  5269. should be truncated (Ron).
  5270. * libtiff/{tif_dirinfo.c, tif_config.h.vc}: Use lfind() instead
  5271. of bsearch() in _TIFFFindFieldInfoByName() function (Ron).
  5272. * libtiff/{tiff.h, tif_dirinfo.c}: Fixes in EXIF tag ordering (Ron).
  5273. 2005-03-22 Andrey Kiselev <dron@ak4719.spb.edu>
  5274. * configure.ac, libtiff/Makefile.am: Use libtool machinery to pass
  5275. rpath option.
  5276. 2005-03-21 Andrey Kiselev <dron@ak4719.spb.edu>
  5277. * libtiff/{tif_dir.c, tif_print.c}: Handle all data types in custom
  5278. tags.
  5279. 2005-03-18 Andrey Kiselev <dron@ak4719.spb.edu>
  5280. * libtiff/dirinfo.c: Added DNG tags.
  5281. * libtiff/{tif_dir.c, tif_print.c}: More improvements in custom tag
  5282. handling code.
  5283. * libtiff/tiff.h: More comments; added missed DNG tag (LensInfo);
  5284. added DNG 1.1.0.0 tags.
  5285. * tools/tif2pdf.c: Fixed problem with alpha channel handling as per
  5286. bug
  5287. http://bugzilla.remotesensing.org/show_bug.cgi?id=794
  5288. * man/TIFFGetField.3tiff: Add a note about autoregistered tags.
  5289. 2005-03-17 Andrey Kiselev <dron@ak4719.spb.edu>
  5290. * nmake.opt: Build with Win32 CRT library by default.
  5291. * tools/tiff2ps.c: Fixed typo in page size handling code.
  5292. * libtiff/{tif_dir.c, tif_print.c}: Support for custom tags, passed
  5293. by value.
  5294. * libtiff/{tiff.h, tif_dirinfo.c, tiffiop.h}: Added EXIF related tags.
  5295. 2005-03-15 Andrey Kiselev <dron@ak4719.spb.edu>
  5296. * libtiff 3.7.2 released.
  5297. 2005-03-09 Andrey Kiselev <dron@ak4719.spb.edu>
  5298. * tools/tiffcmp.c: Added ability to compare the 32-bit integer and
  5299. floating point data; complain on unsupported bit depths.
  5300. 2005-03-05 Andrey Kiselev <dron@ak4719.spb.edu>
  5301. * tif_stream.cxx: Use ios namespace instead of ios_base to support
  5302. GCC 2.95.
  5303. * libtiff/{tiff.h, tif_fax3.tif, tif_jpeg.c}: Applied correct patch from
  5304. Lee Howard for HylaFax DCS tag
  5305. (see http://bugzilla.remotesensing.org/show_bug.cgi?id=771)
  5306. 2005-03-04 Andrey Kiselev <dron@ak4719.spb.edu>
  5307. * configure, configure.ac: Use -rpath option instead of -R as per bug
  5308. http://bugzilla.remotesensing.org/show_bug.cgi?id=732
  5309. * libtiff/{tiff.h, tif_fax3.tif, tif_jpeg.c}: Applied patch from Lee
  5310. Howard to support a new tag TIFFTAG_FAXDCS (34911) used in HylaFax
  5311. software. As per bug
  5312. http://bugzilla.remotesensing.org/show_bug.cgi?id=771
  5313. * nmake.opt, html/build.html: Add more comments, change the config
  5314. file organization a bit as per bug
  5315. http://bugzilla.remotesensing.org/show_bug.cgi?id=764
  5316. * tools/tiffcmp.c: Use properly sized buffer in short arrays comparison
  5317. as per bug
  5318. http://bugzilla.remotesensing.org/show_bug.cgi?id=785
  5319. 2005-03-03 Andrey Kiselev <dron@ak4719.spb.edu>
  5320. * libtiff/tif_dirread.c: More logic to guess missed strip size as per
  5321. bug http://bugzilla.remotesensing.org/show_bug.cgi?id=705
  5322. * tools/fax2ps.c: Replace insecure mktemp() function with the
  5323. tmpfile() as per bug
  5324. http://bugzilla.remotesensing.org/show_bug.cgi?id=786
  5325. 2005-02-04 Andrey Kiselev <dron@ak4719.spb.edu>
  5326. * libtiff/tiff.h: Changed the int8 definition to be always signed char
  5327. as per bug
  5328. http://bugzilla.remotesensing.org/show_bug.cgi?id=727
  5329. * libtiff/tiffio.h: Move TIFFOpenW() function into the extern "C"{}
  5330. block as per bug
  5331. http://bugzilla.remotesensing.org/show_bug.cgi?id=763
  5332. 2005-02-03 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5333. * tools/tiffgt.c: Fix problem on big-endian CPUs so that images
  5334. display more correctly. Images display brighter than they should
  5335. on a Sun workstation.
  5336. 2005-02-03 Andrey Kiselev <dron@ak4719.spb.edu>
  5337. * libtiff/tif_dirread.c: Estimate strip size in case of wrong or
  5338. suspicious values in the tags. As per bugs
  5339. http://bugzilla.remotesensing.org/show_bug.cgi?id=705
  5340. and
  5341. http://bugzilla.remotesensing.org/show_bug.cgi?id=320
  5342. * tools/tiff2ps.c: Fixed problem with page sizes as per bug
  5343. http://bugzilla.remotesensing.org/show_bug.cgi?id=742
  5344. 2005-01-31 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5345. * libtiff/tiff.h (TIFFTAG_TILEWIDTH): Corrected description.
  5346. (TIFFTAG_TILELENGTH): Corrected description.
  5347. 2005-01-30 Andrey Kiselev <dron@ak4719.spb.edu>
  5348. * configure.ac: Fixes for --with-docdir option as per bug
  5349. http://bugzilla.remotesensing.org/show_bug.cgi?id=759
  5350. * libtiff/tif_open.c: Remove unnesessary TIFFSeekFile() call as per
  5351. bug
  5352. http://bugzilla.remotesensing.org/show_bug.cgi?id=756
  5353. * libtiff/tif_stream.cxx: Fixes for C++ stream interface from
  5354. Michael Rinne and Edward Lam.
  5355. 2005-01-15 Andrey Kiselev <dron@ak4719.spb.edu>
  5356. * configure.ac: Make the documentation directory location configurable
  5357. via the --with-docdir option (as suggested by Jeremy C. Reed).
  5358. * libtiff/tif_color.c: Use double as the second argument of pow()
  5359. function in TIFFCIELabToRGBInit(). As per bug
  5360. http://bugzilla.remotesensing.org/show_bug.cgi?id=741
  5361. * libtiff/tif_pixarlog.c: Avoid warnings when converting float to
  5362. integer as per bug
  5363. http://bugzilla.remotesensing.org/show_bug.cgi?id=740
  5364. * libtiff/tif_getimage.c: Always fill the error message buffer in
  5365. TIFFRGBAImageBegin() as per bug
  5366. http://bugzilla.remotesensing.org/show_bug.cgi?id=739
  5367. 2005-01-12 Andrey Kiselev <dron@ak4719.spb.edu>
  5368. * libtiff/tif_jpeg.c: Added ability to read/write the fax specific
  5369. TIFFTAG_FAXRECVPARAMS, TIFFTAG_FAXSUBADDRESS and TIFFTAG_FAXRECVTIME
  5370. tags as per bug
  5371. http://bugzilla.remotesensing.org/show_bug.cgi?id=736
  5372. * libtiff/tif_win32.c: Fixed message formatting in functions
  5373. Win32WarningHandler() and Win32ErrorHandler() as per bug
  5374. http://bugzilla.remotesensing.org/show_bug.cgi?id=735
  5375. * tools/tiff2ps.c: Interpret the -w and -h options independently. As
  5376. per bug
  5377. http://bugzilla.remotesensing.org/show_bug.cgi?id=689
  5378. 2005-01-11 Andrey Kiselev <dron@ak4719.spb.edu>
  5379. * libtiff/tiffio.h: Move the color conversion routines in the 'extern
  5380. "C"' section as per bug
  5381. http://bugzilla.remotesensing.org/show_bug.cgi?id=727
  5382. * libtiff/tiff.h: Restore back the workaround for AIX Visual Age C
  5383. compiler to avoid double definition of BSD types as per bug
  5384. http://bugzilla.remotesensing.org/show_bug.cgi?id=39
  5385. * libtiff/Makefile.am: Place the C++ stream API in the separate
  5386. library called libtiffxx to avoid unneeded dependencies. Probably
  5387. there will be more C++ API in the future. As per bugs
  5388. http://bugzilla.remotesensing.org/show_bug.cgi?id=733
  5389. and
  5390. http://bugzilla.remotesensing.org/show_bug.cgi?id=730
  5391. 2005-01-05 Andrey Kiselev <dron@ak4719.spb.edu>
  5392. * tools/tiffdump.c: Fixed problem when read broken TIFFs with the
  5393. wrong tag counts (Dmitry V. Levin, Martin Pitt).
  5394. * configure.ac: Replace --disable-c++ with the --disable-cxx option as
  5395. per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=730
  5396. 2004-12-25 Andrey Kiselev <dron@ak4719.spb.edu>
  5397. * libtiff/tif_getimage.c: More fixes for multiple-alpha-channelled
  5398. RGB-images as per bug
  5399. http://bugzilla.remotesensing.org/show_bug.cgi?id=713
  5400. * tools/tiffset.c: Convert character option to integer value as per
  5401. bug http://bugzilla.remotesensing.org/show_bug.cgi?id=725
  5402. 2004-12-20 Andrey Kiselev <dron@ak4719.spb.edu>
  5403. * libtiff 3.7.1 released.
  5404. * html/tiffset.1.html: Add missed manual page as per bug
  5405. http://bugzilla.remotesensing.org/show_bug.cgi?id=678
  5406. * libtiff/tiff.h: Revert back libtiff data type definitions as per
  5407. bug http://bugzilla.remotesensing.org/show_bug.cgi?id=687
  5408. 2004-12-19 Andrey Kiselev <dron@ak4719.spb.edu>
  5409. * libtiff/tif_dirread.c: Do not forget about TIFF_VARIABLE2 when
  5410. checking for tag count in TIFFReadDirectory() function. As per bug
  5411. http://bugzilla.remotesensing.org/show_bug.cgi?id=713
  5412. * libtiff/{tif_dirread.c, tif_fax3.c}: More argument checking in
  5413. CheckMallock() function.
  5414. * libtiff/tif_getimage.c: Support for multiple-alpha-channelled
  5415. RGB-images as per bug
  5416. http://bugzilla.remotesensing.org/show_bug.cgi?id=718
  5417. 2004-12-15 Frank Warmerdam <warmerdam@pobox.com>
  5418. * libtiff/tif_getimage.c: #define A1 bracketing for clean build on
  5419. SunPro compiler.
  5420. 2004-12-11 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5421. * autogen.sh: aclocal and autoheader should be executed after
  5422. libtoolize. Also add '-I .' to aclocal invocation to check
  5423. current directory for macros.
  5424. 2004-12-10 Andrey Kiselev <dron@ak4719.spb.edu>
  5425. * libtiff/tif_dirwrite.c: Always write TIFFTAG_SUBIFD using LONG type
  5426. as per bugs
  5427. http://bugzilla.remotesensing.org/show_bug.cgi?id=703
  5428. and
  5429. http://bugzilla.remotesensing.org/show_bug.cgi?id=704
  5430. 2004-12-04 Andrey Kiselev <dron@ak4719.spb.edu>
  5431. * nmake.opt: Link with the user32.lib in windowed mode. As per bug
  5432. http://bugzilla.remotesensing.org/show_bug.cgi?id=697
  5433. * libtiff/tif_win32.c: Use char* strings instead of TCHAR in windowed
  5434. mode as per bug
  5435. http://bugzilla.remotesensing.org/show_bug.cgi?id=697
  5436. * libtiff/tif_config.in.vc: Removed unneded definitions for
  5437. read/open/close/lseek functions to fix the
  5438. http://bugzilla.remotesensing.org/show_bug.cgi?id=680
  5439. 2004-12-03 Andrey Kiselev <dron@ak4719.spb.edu>
  5440. * libtiff/{tif_dir.c, tif_dirread.c}: Remove TIFFReassignTagToIgnore()
  5441. call from the TIFFReadDirectory() function. TIFFReassignTagToIgnore
  5442. must be removed in the future, as it was never used properly. As per
  5443. bug
  5444. http://bugzilla.remotesensing.org/show_bug.cgi?id=692
  5445. 2004-11-30 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5446. * libtiff/tif_jpeg.c: Added a work-around in order to allow
  5447. compilation with the heavily modified version of libjpeg delivered
  5448. with Cygwin.
  5449. 2004-11-29 Andrey Kiselev <dron@ak4719.spb.edu>
  5450. * libtiff/tif_dir.c: Properly handle tags, which have the uint32
  5451. counts. As per bug
  5452. http://bugzilla.remotesensing.org/show_bug.cgi?id=693
  5453. * tools/fax2ps.c: Be able to extract the first page (#0). As per bug
  5454. http://bugzilla.remotesensing.org/show_bug.cgi?id=690
  5455. 2004-11-28 Andrey Kiselev <dron@ak4719.spb.edu>
  5456. * libtiff/tif_unix.c: Make UNIX module compilable (and usable)
  5457. on Windows.
  5458. * nmake.opt: Add missed DLLNAME variable.
  5459. 2004-11-26 Frank Warmerdam <warmerdam@pobox.com>
  5460. * libtiff/makefile.vc: make it easier to rename the libtiff DLL.
  5461. 2004-11-24 Andrey Kiselev <dron@ak4719.spb.edu>
  5462. * man/libtiff.3tiff: Improvements in the "LIST OF ROUTINES" table as
  5463. per bug
  5464. http://bugzilla.remotesensing.org/show_bug.cgi?id=545
  5465. * man/tiffset.1: Added manual page for tiffset tool written by Jay
  5466. Berkenbilt. As per bug
  5467. http://bugzilla.remotesensing.org/show_bug.cgi?id=678
  5468. 2004-11-23 Frank Warmerdam <warmerdam@pobox.com>
  5469. * libtiff/tif_error.c: fixed TIFFerror call to be TIFFError.
  5470. 2004-11-21 Frank Warmerdam <warmerdam@pobox.com>
  5471. * html/document.html: Updated Adobe web links as per email from Joris.
  5472. 2004-11-21 Andrey Kiselev <dron@ak4719.spb.edu>
  5473. * libtiff/{tiffio.hxx, tiffio.h}: C++ stream interface moved to new
  5474. file tiffio.hxx. We don't have any C++ in tiffio.h, those who want to
  5475. use C++ streams should #include <tiffio.hxx>.
  5476. 2004-11-13 Andrey Kiselev <dron@ak4719.spb.edu>
  5477. * libtiff/tiff.h: Added Adobe DNG tags.
  5478. * libtiff/tif_win32.c: Typo fixed.
  5479. * libtiff/{tif_stream.cxx, tiffio.h}: C++ stream interface updated to
  5480. be compliant with the latest standard. Appropriate additions in
  5481. makefiles now completed.
  5482. 2004-11-11 Andrey Kiselev <dron@ak4719.spb.edu>
  5483. * tools/tiffset.c, libtiff/tif_dirinfo.c: Properly handle the
  5484. different tag types. As per bug
  5485. http://bugzilla.remotesensing.org/show_bug.cgi?id=600
  5486. 2004-11-10 Andrey Kiselev <dron@ak4719.spb.edu>
  5487. * libtiff/tif_aux.c: Set the appropriate ReferenceBlackWhite array for
  5488. YCbCr image which lacks that tag (noted by Hans Petter Selasky).
  5489. 2004-11-09 Andrey Kiselev <dron@ak4719.spb.edu>
  5490. * libtiff/tif_color.c: Division by zero fixed (Hans Petter Selasky).
  5491. 2004-11-07 Andrey Kiselev <dron@ak4719.spb.edu>
  5492. * libtiff/{tif_stream.cxx, tiffio.h}: Added C++ stream interface
  5493. contributed by Edward Lam (see
  5494. http://bugzilla.remotesensing.org/show_bug.cgi?id=654 for details).
  5495. Though no changes in any makefiles yet.
  5496. 2004-11-05 Frank Warmerdam <warmerdam@pobox.com>
  5497. * libtiff/tif_open.c: Removed close() in TIFFClientOpen() if file
  5498. is bad. This is the callers responsibility.
  5499. http://bugzilla.remotesensing.org/show_bug.cgi?id=651
  5500. 2004-11-05 Andrey Kiselev <dron@ak4719.spb.edu>
  5501. * libtiff/{tiffio.h, tif_win32.c, libtiff.def}: Added TIFFOpenW()
  5502. function to work with the double byte strings (used to represent
  5503. filenames in some locales). As per bug
  5504. http://bugzilla.remotesensing.org/show_bug.cgi?id=625
  5505. * libtiff/tif_dirread.c: Fixed problem when fetching BitsPerSample and
  5506. Compression tags of type LONG from broken TIFFS as per bug
  5507. http://bugzilla.remotesensing.org/show_bug.cgi?id=662
  5508. * libtiff/tif_dirinfo.c: Fixed definition for TIFFTAG_RICHTIFFIPTC,
  5509. the writecount should have uint32 type. As per bug
  5510. http://bugzilla.remotesensing.org/show_bug.cgi?id=662
  5511. * libtiff/tif_write.c: Fixed wrong if() statement in
  5512. TIFFAppendToStrip() function as per bug
  5513. http://bugzilla.remotesensing.org/show_bug.cgi?id=660
  5514. 2004-11-04 Andrey Kiselev <dron@ak4719.spb.edu>
  5515. * libtiff/tif_dirinfo.c: Change definition for TIFFTAG_EXTRASAMPLES
  5516. field. The caller should supply a count when setting this field. As
  5517. per bug
  5518. http://bugzilla.remotesensing.org/show_bug.cgi?id=648
  5519. * libtiff/{tif_jpeg.c, tif_ojpeg.c}: TIFFTAG_JPEGTABLES should have
  5520. uint32 count. Use this type everywhere.
  5521. 2004-11-03 Frank Warmerdam <warmerdam@pobox.com>
  5522. * libtiff/tif_next.c: avoid use of u_long and u_char types. Bug 653.
  5523. 2004-11-02 Frank Warmerdam <warmerdam@pobox.com>
  5524. * tools/tiff2rgba.c: removed extra newlines in usage message.
  5525. 2004-10-30 Andrey Kiselev <dron@ak4719.spb.edu>
  5526. * libtiff/tif_dirwrite.c: Improvements in tag writing code.
  5527. * tools/tiff2ps.c: Fixed wrong variable data type when read Position
  5528. tags (Tristan Hill).
  5529. 2004-10-30 Frank Warmerdam <warmerdam@pobox.com>
  5530. * libtiff/tiffiop.h: added fallback definition of assert() if we
  5531. don't have assert.h.
  5532. 2004-10-29 Andrey Kiselev <dron@ak4719.spb.edu>
  5533. * libtiff/tif_fax3.c: Fixed case with the wrong decode routines
  5534. choosing when the incorrect Group4Options tag set. As per bug
  5535. http://bugzilla.remotesensing.org/show_bug.cgi?id=323
  5536. * libtiff/tif_dirwrite.c: Fixed problem with passing count variable of
  5537. wrong type when writing the TIFF_BYTE/TIFF_SBYTE tags in
  5538. TIFFWriteNormalTag().
  5539. 2004-10-28 Andrey Kiselev <dron@ak4719.spb.edu>
  5540. * tools/tiff2ps.c: Fixed wrong variable data type when read Resolution
  5541. tags (Peter Fales).
  5542. * tools/{bmp2tiff.c, raw2tiff.c}: Get rid of stream I/O functions.
  5543. 2004-10-28 Frank Warmerdam <warmerdam@pobox.com>
  5544. * tools/tiff2pdf.c: added casts to avoid warnings.
  5545. * libtiff/libtiff.def: Added several more entry points required
  5546. to link fax2tiff.c against the DLL on windows.
  5547. 2004-10-27 Andrey Kiselev <dron@ak4719.spb.edu>
  5548. * configure, configure.ac: Added --enable-rpath option to embed linker
  5549. paths into library binary.
  5550. 2004-10-26 Andrey Kiselev <dron@ak4719.spb.edu>
  5551. * tools/tiffset.c: Check the malloc return value (Dmitry V. Levin).
  5552. * libtiff/{tif_strip.c, tif_tile.c}: Zero division problem fixed
  5553. (Vladimir Nadvornik, Dmitry V. Levin).
  5554. 2004-10-16 Andrey Kiselev <dron@ak4719.spb.edu>
  5555. * libtiff 3.7.0 released.
  5556. 2004-10-15 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5557. * libtiff/tif_jpeg.c: There seems to be no need to include stdio.h
  5558. in this file so its inclusion is removed. Including stdio.h
  5559. sometimes incurs an INT32 typedef conflict between MinGW's
  5560. basetsd.h and libjpeg's jmorecfg.h.
  5561. 2004-10-15 Andrey Kiselev <dron@ak4719.spb.edu>
  5562. * man/bmp2tiff.1: Added manual page for bmp2tiff utility.
  5563. 2004-10-13 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5564. * tools/tiffcmp.c (leof): Renamed from 'eof' in order to avoid
  5565. conflict noticed under MinGW.
  5566. * ltmain.sh: Fix for MinGW compilation.
  5567. 2004-10-13 Frank Warmerdam <warmerdam@pobox.com>
  5568. * man/tiffsplit.1: Fixed to indicate using aaa-zzz, not aa-zz.
  5569. http://bugzilla.remotesensing.org/show_bug.cgi?id=635
  5570. 2004-10-12 Andrey Kiselev <dron@ak4719.spb.edu>
  5571. * libtiff/{tif_dirread.c, tif_jpeg.c, tif_luv.c, tif_ojpeg.c,
  5572. tif_pixarlog.c, tif_write.c}: Handle the zero strip/tile sizes
  5573. properly (Dmitry V. Levin, Marcus Meissner).
  5574. 2004-10-11 Andrey Kiselev <dron@ak4719.spb.edu>
  5575. * libtiff/tif_dirinfo.c: Type of the TIFFTAG_SUBIFD field changed
  5576. to TIFF_IFD.
  5577. 2004-10-10 Andrey Kiselev <dron@ak4719.spb.edu>
  5578. * tools/bmp2tif.c: Check the space allocation results.
  5579. 2004-10-09 Andrey Kiselev <dron@ak4719.spb.edu>
  5580. * libtiff/tif_dir.c: Initialize td_tilewidth and td_tilelength fields
  5581. of the TIFFDirectory structure with the 0 instead of -1 to avoid
  5582. confusing integer overflows in TIFFTileRowSize() for striped images.
  5583. * tools/tiff2pdf.c: Fixed TransferFunction tag handling reported
  5584. by Ross A. Finlayson.
  5585. * libtiff/tif_dir.c: Fixed custom tags handling as per bug
  5586. http://bugzilla.remotesensing.org/show_bug.cgi?id=629
  5587. 2004-10-08 Frank Warmerdam <warmerdam@pobox.com>
  5588. * libtiff/tif_dirinfo.c: Fix bug with tif_foundfield and reallocation
  5589. of tif_fieldinfo.
  5590. http://bugzilla.remotesensing.org/show_bug.cgi?id=630
  5591. 2004-10-04 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5592. * contrib/iptcutil/README: Added the missing README which goes
  5593. along with iptcutil.
  5594. 2004-10-03 Andrey Kiselev <dron@ak4719.spb.edu>
  5595. * libtiff/tif_compress.c: Improved error reporting in
  5596. TIFFGetConfiguredCODECs() (Dmitry V. Levin).
  5597. 2004-10-02 Andrey Kiselev <dron@ak4719.spb.edu>
  5598. * libtiff 3.7.0beta2 released.
  5599. * libtiff/{tif_aux.c, tif_compress.c, tif_dirinfo.c, tif_dirwrite.c,
  5600. tif_extension.c, tif_fax3.c, tif_luv.c, tif_packbits.c,
  5601. tif_pixarlog.c, tif_write.c}: Added checks for failed memory
  5602. allocations and integer overflows (Dmitry V. Levin).
  5603. * libtiff/tiff.h: Missed TIFF_BIGTIFF_VERSION constant added.
  5604. 2004-10-01 Frank Warmerdam <warmerdam@pobox.com>
  5605. * libtiff/tif_open.c: added a more informative message if a BigTIFF
  5606. file is opened.
  5607. 2004-09-30 Frank Warmerdam <warmerdam@pobox.com>
  5608. * libtiff/tif_dirinfo.c: changed type of XMLPacket (tag 700) to
  5609. TIFFTAG_BYTE instead of TIFFTAG_UNDEFINED to comply with the info
  5610. in the Adobe XMP Specification.
  5611. 2004-09-29 Andrey Kiselev <dron@ak4719.spb.edu>
  5612. * libtiff/{tif_jpeg.c, tif_pixarlog.c}: Use _TIFFmemset() instead of
  5613. memset().
  5614. * libtiff/{tif_dirread.c, tif_strip.c, tif_tile.c}: Applied patches
  5615. from Dmitry V. Levin to fix possible integer overflow problems.
  5616. 2004-09-28 Andrey Kiselev <dron@ak4719.spb.edu>
  5617. * libtiff/tif_getimage.c: Check for allocated buffers before clearing
  5618. (Dmitry V. Levin).
  5619. 2004-09-26 Andrey Kiselev <dron@ak4719.spb.edu>
  5620. * libtiff/{tif_dir.h, tif_dir.c, tif_dirread.c, tif_write.c}:
  5621. Optimize checking for the strip bounds.
  5622. * libtiff/{tif_dirread.c, tif_strip.c}: TIFFScanlineSize() and
  5623. TIFFRasterScanlineSize() functions report zero in the case of integer
  5624. overflow now. Properly handle this case in TIFFReadDirectory()
  5625. (patches from Dmitry V. Levin).
  5626. 2004-09-25 Andrey Kiselev <dron@ak4719.spb.edu>
  5627. * libtiff/{tif_dirinfo.c, tif_strip.c, tif_tile.c}: Use TIFFhowmany8()
  5628. macro where appropriate.
  5629. * tools/tiff2bw.c: Write ImageWidth/Height tags to output file, as
  5630. noted by Gennady Khokhorin.
  5631. * libtiff/tif_dirread.c: Always check the return values, returned
  5632. by the _TIFFmalloc() (Dmitry V. Levin).
  5633. * libtiff/tif_dir.c: Fixed possible integer overflow _TIFFset*Array()
  5634. functions (Dmitry V. Levin).
  5635. * libtiff/{tif_dirread.c, tif_dir.c, tif_write.c}:
  5636. Potential memory leak fixed in TIFFReadDirectory(), _TIFFVSetField(),
  5637. TIFFGrowStrips() (found by Dmitry V. Levin).
  5638. 2004-09-24 Andrey Kiselev <dron@ak4719.spb.edu>
  5639. * libtiff/{tiffio.h, tif_compress.c}: Added TIFFGetConfiguredCODECs()
  5640. to get the list of configured codecs.
  5641. * libtiff/{tiffiop.h, tif_dirread.c}: More overflow fixes from
  5642. Dmitry V. Levin.
  5643. 2004-09-23 Andrey Kiselev <dron@ak4719.spb.edu>
  5644. * libtiff/tif_dirread.c: Applied patch from Dmitry V. Levin to fix
  5645. possible integer overflow in CheckMalloc() function.
  5646. 2004-09-22 Andrey Kiselev <dron@ak4719.spb.edu>
  5647. * libtiff/{tiffiop.h, tif_strip.c}: Use TIFFhowmany8() macro instead
  5648. of plain TIFFhowmany() where appropriate.
  5649. 2004-09-21 Andrey Kiselev <dron@ak4719.spb.edu>
  5650. * libtiff/tif_getimage.c: Initialize arrays after space allocation.
  5651. 2004-09-19 Andrey Kiselev <dron@ak4719.spb.edu>
  5652. * libtiff 3.7.0beta released.
  5653. * libtiff/{tif_luv.c, tif_next.c, tif_thunder.c}: Several buffer
  5654. overruns fixed, as noted by Chris Evans.
  5655. 2004-09-14 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5656. * commit: Added a script to make it more convenient to commit
  5657. updates. The CVS commit message is extracted from this ChangeLog
  5658. file.
  5659. 2004-09-14 Andrey Kiselev <dron@ak4719.spb.edu>
  5660. * configure.ac, configure, aclocal.m4, libtiff/{mkspans.c, tif_fax3.c,
  5661. tif_getimage.c, tif_luv.c, tif_lzw.c, tif_ojpeg.c, tif_packbits.c,
  5662. tif_predict.c, tif_read.c, tif_swab.c, tif_thunder.c, tif_write.c,
  5663. tif_dir.c, tif_dirread.c, tif_dirwrite.c, tif_jpeg.c, tif_dirinfo.c,
  5664. tif_vms.c, tif_print.c, tif_strip.c, tif_tile.c, tif_dir.h,
  5665. tif_config.h.in, tiffiop.h}:
  5666. Get rid of BSD data types (u_char, u_short, u_int, u_long).
  5667. 2004-09-13 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5668. * libtiff/tiff.h: Fix column tagging. Reference current Adobe XMP
  5669. specification. Reference libtiff bug tracking system to submit
  5670. private tag additions.
  5671. 2004-09-12 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5672. * tools/tiffgt.c: Include "tif_config.h".
  5673. * configure.ac: Use AM_PROG_CC_C_O since it is now needed to build
  5674. tiffgt. This results in the 'compile' script being added to the
  5675. project.
  5676. * tools/Makefile.am (tiffgt_CFLAGS): Add extra build options
  5677. required to find OpenGL headers necessary to build tiffgt. Also
  5678. ensure that the libtiff that we built is used rather than some other
  5679. libtiff installed on the system.
  5680. 2004-09-12 Andrey Kiselev <dron@ak4719.spb.edu>
  5681. * configure.ac, acinclude.m4, aclocal.m4: New macros to detect GLUT
  5682. libraries.
  5683. 2004-09-11 Bob Friesenhahn <bfriesen@simple.dallas.tx.us>
  5684. * configure.ac: Pass library configuration defines via
  5685. tif_config.h rather than extending CPPFLAGS. Configure a
  5686. libtiff/tiffconf.h in order to satisfy application requirements
  5687. (not used by library build). Do not define _POSIX_C_SOURCE=2 since
  5688. this causes failure to build on systems which properly respect
  5689. this request.
  5690. * libtiff/tiffconf.h.in: New file to act as the template for the
  5691. configured tiffconf.h
  5692. * libtiff/files.lst (HDRS): Install the configured tiffconf.h.
  5693. 2004-09-10 Frank Warmerdam <warmerdam@pobox.com>
  5694. * html/internals.html: Split off a discussion of adding new tags
  5695. into addingtags.html.
  5696. 2004-09-10 Andrey Kiselev <dron@ak4719.spb.edu>
  5697. * test/{ascii_tag.c, long_tag.c}: Preliminary test suite added.
  5698. * tools/tiff2pdf.c: Fixed reading TransferFunction tag as per bug
  5699. http://bugzilla.remotesensing.org/show_bug.cgi?id=590
  5700. * libtiff/tif_print.c: Fixes in InkNames and NumberOfInks reporting.
  5701. * libtiff/tif_dirread.c: Don't reject to read tags of the
  5702. SamplesPerPixel size when the tag count is greater than number of
  5703. samples as per bug
  5704. http://bugzilla.remotesensing.org/show_bug.cgi?id=576
  5705. * libtiff/tiff.h: Use _TIFF_DATA_TYPEDEFS_ guardian to switch off
  5706. defining int8/uint8/... etc. types. As per bug
  5707. http://bugzilla.remotesensing.org/show_bug.cgi?id=607
  5708. 2004-09-09 Frank Warmerdam <warmerdam@pobox.com>
  5709. * tools/tiff2ps.c, tools/tiffmedian.c: fiddle with include files
  5710. to avoid compile warnings about getopt() and a few other things.
  5711. 2004-09-02 Andrey Kiselev <dron@ak4719.spb.edu>
  5712. * libtiff/tif_dirread.c: Use memcpy() function instead of pointer
  5713. assigning magic in TIFFFetchFloat().
  5714. 2004-09-01 Andrey Kiselev <dron@ak4719.spb.edu>
  5715. * libtiff/{tiffio.h, tif_open.c}: Applied patches from Joris Van Damme
  5716. to avoid requirement for tiffiop.h inclusion in some applications. See
  5717. here
  5718. http://www.asmail.be/msg0054799560.html
  5719. for details.
  5720. * tools/fax2tiff.c: Use the new functions in the code.
  5721. 2004-08-25 Andrey Kiselev <dron@ak4719.spb.edu>
  5722. * tools/tiff2pdf.c: Initialize arrays properly.
  5723. * tools/tiff2ps.c: Avoid zero division in setupPageState() function;
  5724. properly initialize array in PSDataBW().
  5725. 2004-08-24 Andrey Kiselev <dron@ak4719.spb.edu>
  5726. * tools/tiff2pdf.c: More fixes for bug
  5727. http://bugzilla.remotesensing.org/show_bug.cgi?id=590
  5728. from Ross Finlayson.
  5729. 2004-08-23 Andrey Kiselev <dron@ak4719.spb.edu>
  5730. * tools/tiff2ps.c: Fixed problem with uninitialized values.
  5731. * libtiff/tif_dir.c: Initialize tif_foundfield data member in the
  5732. TIFFDefaultDirectory() (in addition to 2004-08-19 fix).
  5733. * tools/tiff2pdf.c: Fixed a bunch of problems as per bug
  5734. http://bugzilla.remotesensing.org/show_bug.cgi?id=590
  5735. 2004-08-20 Andrey Kiselev <dron@ak4719.spb.edu>
  5736. * tools/tiff2pdf.c: Applied patch from Ross Finlayson that checks
  5737. that the input file has compression, photometric interpretation,
  5738. etcetra, tags or if not than a more descriptive error is returned.
  5739. * libtiff/tif_dirread.c: Fixed problem in TIFFReadDirectory() in the
  5740. code, responsible for tag data type checking.
  5741. 2004-08-19 Andrey Kiselev <dron@ak4719.spb.edu>
  5742. * libtiff/{tiffiop.h, tif_dirinfo.c}: Fixed problem with the static
  5743. variable as per bug
  5744. http://bugzilla.remotesensing.org/show_bug.cgi?id=593
  5745. 2004-08-16 Andrey Kiselev <dron@ak4719.spb.edu>
  5746. * tools/ras2tiff.c: Fixed issue with missed big-endian checks as per
  5747. bug http://bugzilla.remotesensing.org/show_bug.cgi?id=586
  5748. 2004-08-01 Andrey Kiselev <dron@ak4719.spb.edu>
  5749. * libtiff/{tif_config.h.in, tif_config.h.vc}: config.h.in and
  5750. config.h.vc files renamed in the tif_config.h.in and tif_config.h.vc.
  5751. 2004-07-24 Andrey Kiselev <dron@ak4719.spb.edu>
  5752. * libtiff/tif_lzw.c: LZW compression code is merged back from the
  5753. separate package. All libtiff tools are updated to not advertise an
  5754. abcence of LZW support.
  5755. 2004-07-12 Andrey Kiselev <dron@ak4719.spb.edu>
  5756. * libtiff/tiffio.h: Revert thandle_t back to void* type.
  5757. 2004-07-11 Andrey Kiselev <dron@ak4719.spb.edu>
  5758. * libtiff/{tif_read.c, tif_tile.c, tif_strip.c}: Fixes in error
  5759. messages, as suggested by Bernd Herd.
  5760. 2004-07-03 Andrey Kiselev <dron@ak4719.spb.edu>
  5761. * libtiff/tif_dir.c: Call TIFFError() instead of producing warnings
  5762. when setting custom tags by value. Reported by Eric Fieleke.
  5763. 2004-06-14 Andrey Kiselev <dron@ak4719.spb.edu>
  5764. * tools/bmp2tiff.c: Add missed RawsPerStrip setting.
  5765. 2004-06-08 Andrey Kiselev <dron@ak4719.spb.edu>
  5766. * tools/bmp2tiff.c: Added new utility to convert Windows BMP files
  5767. into TIFFs.
  5768. 2004-06-07 Andrey Kiselev <dron@ak4719.spb.edu>
  5769. * libtiff 3.7.0alpha released.
  5770. 2004-06-06 Andrey Kiselev <dron@ak4719.spb.edu>
  5771. * libtiff/{tiff.h, tif_dirwrite.c, tif_fax3.c, tif_packbits.c,}: Get rid
  5772. of ugly 64-bit hacks, replace them with the clever (autoconf based )
  5773. ones :-).
  5774. * libtiff/tiffio.h: Define thandle_t as int, not void* (may cause
  5775. problems in 64-bit environment).
  5776. 2004-06-05 Andrey Kiselev <dron@ak4719.spb.edu>
  5777. * tools/tiffset.c: tiffset now can set any libtiff supported tags.
  5778. Tags can be supplied by the mnemonic name or number.
  5779. * libtiff/{tiffio.h, tif_dir.h, tif_dirinfo.c,}: Added two new
  5780. functions TIFFFindFieldInfoByName() and TIFFFieldWithName().
  5781. 2004-05-27 Andrey Kiselev <dron@ak4719.spb.edu>
  5782. * libtiff/tif_ojpeg.c: Fixed problem with duplicated SOI and SOF
  5783. markers as per bug
  5784. http://bugzilla.remotesensing.org/show_bug.cgi?id=581
  5785. 2004-05-24 Andrey Kiselev <dron@ak4719.spb.edu>
  5786. * tools/tiffsplit.c: Don't forget to copy Photometric
  5787. Interpretation tag.
  5788. 2004-05-20 Andrey Kiselev <dron@ak4719.spb.edu>
  5789. * libtiff/{tif_open.c, tiffio.h}: New function added:
  5790. TIFFIsBigEndian(). Function returns nonzero if given was file written
  5791. in big-endian order.
  5792. * tools/tiffsplit.c: Fixed problem with unproperly written multibyte
  5793. files. Now output files will be written using the same byte order
  5794. flag as in the input image. See
  5795. http://bugzilla.remotesensing.org/show_bug.cgi?id=574
  5796. for details.
  5797. 2004-05-19 Frank Warmerdam <warmerdam@pobox.com>
  5798. * libtiff/tif_print.c: added (untested) support for printing
  5799. SSHORT, SLONG and SRATIONAL fields.
  5800. * tools/tiffcp.c: close output file on normal exit.
  5801. 2004-05-17 Andrey Kiselev <dron@ak4719.spb.edu>
  5802. * libtiff/tif_fax3.c: Avoid reading CCITT compression options
  5803. if compression type mismatches. See
  5804. http://bugzilla.remotesensing.org/show_bug.cgi?id=565
  5805. 2004-04-30 Andrey Kiselev <dron@ak4719.spb.edu>
  5806. * libtiff/tif_strip.c: Never return 0 from the
  5807. TIFFNumberOfStrips().
  5808. 2004-04-29 Andrey Kiselev <dron@ak4719.spb.edu>
  5809. * libtiff/tif_dirread.c: Workaround for broken TIFF writers which
  5810. store single SampleFormat value for multisampled images. See
  5811. http://bugzilla.remotesensing.org/show_bug.cgi?id=562
  5812. 2004-04-25 Andrey Kiselev <dron@ak4719.spb.edu>
  5813. * configure.ac, libtiff/{tiff.h, config.h.in}: Added tests for int8,
  5814. int16 and int32 types to avoid complains on some compilers. Details at
  5815. http://bugzilla.remotesensing.org/show_bug.cgi?id=39
  5816. 2004-04-20 Andrey Kiselev <dron@ak4719.spb.edu>
  5817. * tools/tiff2pdf.c: Fixed problem with unaligned access as per bug
  5818. http://bugzilla.remotesensing.org/show_bug.cgi?id=555
  5819. 2004-04-14 Andrey Kiselev <dron@ak4719.spb.edu>
  5820. * libtiff/tif_write.c: Allow in-place updating of the compressed
  5821. images (don't work properly with all codecs). For details see GDAL bug
  5822. http://bugzilla.remotesensing.org/show_bug.cgi?id=534
  5823. 2004-04-06 Andrey Kiselev <dron@ak4719.spb.edu>
  5824. * libtiff/tif_jpeg.c: Workaround for wrong sampling factors used
  5825. in the Intergarph JPEG compressed TIFF images as per bug:
  5826. http://bugzilla.remotesensing.org/show_bug.cgi?id=532
  5827. 2004-04-04 Frank Warmerdam <warmerdam@pobox.com>
  5828. * libtiff/tif_open.c: close clientdata if TIFFClientOpen() fails
  5829. via bad2.
  5830. 2004-03-26 Andrey Kiselev <dron@ak4719.spb.edu>
  5831. * tools/tiffcp.c: Properly set Photometric Interpretation in case of
  5832. JPEG compression of grayscale images.
  5833. * tools/tiffcp.c: Don't emit warnings when Orientation tag does not
  5834. present in the input image.
  5835. 2004-03-19 Andrey Kiselev <dron@ak4719.spb.edu>
  5836. * {many}: The first attempt to switch to autotools.
  5837. 2004-03-03 Andrey Kiselev <dron@ak4719.spb.edu>
  5838. * libtiff/tif_open.c: Use dummy mmap/munmap functions in
  5839. TIFFClientOpen() when the appropriate client functions was not
  5840. supplied by user.
  5841. 2004-03-02 Frank Warmerdam <warmerdam@pobox.com>
  5842. * tools/ycbcr.c: fixed main() declaration as per:
  5843. http://bugzilla.remotesensing.org/show_bug.cgi?id=513
  5844. 2004-02-26 Andrey Kiselev <dron@ak4719.spb.edu>
  5845. * tools/tiffsplit.c: Copy JPEGTables tag contents for JPEG compressed
  5846. images. Reported by Artem Mirolubov.
  5847. * libtiff/tif_dirread.c: Fixed problem with handling TIFF_UNDEFINED
  5848. tag type in TIFFFetchNormalTag() as per bug
  5849. http://bugzilla.remotesensing.org/show_bug.cgi?id=508
  5850. 2004-02-17 Frank Warmerdam <warmerdam@pobox.com>
  5851. * libtiff/tif_codec.c: Fixed typo in TIFFInitPackBits name as per:
  5852. http://bugzilla.remotesensing.org/show_bug.cgi?id=494
  5853. 2004-02-05 Andrey Kiselev <dron@ak4719.spb.edu>
  5854. * libtiff/tif_fax3.c: Fixed problem with CCITT encoding modes as per
  5855. bug
  5856. http://bugzilla.remotesensing.org/show_bug.cgi?id=483
  5857. But we need more work on fax codec to support update mode.
  5858. 2004-01-30 Frank Warmerdam <warmerdam@pobox.com>
  5859. * libtiff/libtiff.def: Added TIFFCurrentDirOffset, TIFFWriteCheck,
  5860. TIFFRGBAImageOK, and TIFFNumberOfDirectories as suggested by
  5861. Scott Reynolds.
  5862. 2004-01-29 Andrey Kiselev <dron@ak4719.spb.edu>
  5863. * libtiff/tiff.h: Fixed tag definitions for TIFFTAG_YCLIPPATHUNITS
  5864. and TIFFTAG_INDEXED as per bug
  5865. http://bugzilla.remotesensing.org/show_bug.cgi?id=475
  5866. * libtiff/{tif_win32.c, tif_unix.c}: Check whether the pointer is
  5867. NULL before proceeding further as per bug
  5868. http://bugzilla.remotesensing.org/show_bug.cgi?id=474
  5869. Check results, returned by the TIFFFdOpen() before returning and close
  5870. file if TIFFFdOpen() failed as per bug
  5871. http://bugzilla.remotesensing.org/show_bug.cgi?id=468
  5872. * libtiff/tif_open.c: More fixes for
  5873. http://bugzilla.remotesensing.org/show_bug.cgi?id=468
  5874. 2004-01-28 Andrey Kiselev <dron@ak4719.spb.edu>
  5875. * libtiff/{libtiff.def, tif_close.c, tiffio.h, tif_open.c}: Separate
  5876. TIFFCleanup() from the TIFFClose() in order to fix the bug
  5877. http://bugzilla.remotesensing.org/show_bug.cgi?id=468
  5878. * tools/tiffcp.c: Fixed problem with wrong interpretation of the
  5879. InkNames tag as per bug
  5880. http://bugzilla.remotesensing.org/show_bug.cgi?id=466
  5881. Memory leak fixed.
  5882. 2004-01-21 Frank Warmerdam <warmerdam@pobox.com>
  5883. * libtiff/tif_dirwrite.c: Fixed handling of writable ASCII tags that
  5884. are field_passcount=TRUE properly. Arguably anonymous custom tags
  5885. should be declared as passcount=FALSE, but I don't want to change
  5886. that without a careful review.
  5887. 2004-01-20 Andrey Kiselev <dron@ak4719.spb.edu>
  5888. * libtiff/tif_write.c: Fixed reporting size of the buffer in case of
  5889. stripped image in TIFFWriteBufferSetup(). As per bug
  5890. http://bugzilla.remotesensing.org/show_bug.cgi?id=460
  5891. 2004-01-11 Andrey Kiselev <dron@ak4719.spb.edu>
  5892. * libtiff/tif_dir.c: Incomplete cleanup in TIFFFreeDirectory(),
  5893. patch from Gerben Koopmans.
  5894. * libtiff/tif_dirread.c: Check field_passcount value before setting
  5895. the value of undefined type, patch from Gerben Koopmans.
  5896. 2004-01-02 Andrey Kiselev <dron@ak4719.spb.edu>
  5897. * tools/tiffcp.c: Fixed problem with wrong Photometric setting for
  5898. non-RGB images.
  5899. 2003-12-31 Andrey Kiselev <dron@ak4719.spb.edu>
  5900. * libtiff/tif_win32.c: Fixed problem with _TIFFrealloc() when the NULL
  5901. pointer passed. Patch supplied by Larry Grill.
  5902. * libtiff/{tiff.h, tif_fax3.c}:Fixes for AMD 64 platform as
  5903. suggested by Jeremy C. Reed.
  5904. 2003-12-26 Andrey Kiselev <dron@ak4719.spb.edu>
  5905. * libtiff 3.6.1 released.
  5906. 2003-12-24 Andrey Kiselev <dron@ak4719.spb.edu>
  5907. * config.guess, config.sub: Updated from the recent upstream.
  5908. 2003-12-22 Andrey Kiselev <dron@ak4719.spb.edu>
  5909. * libtiff/{tif_color, tif_getimage.c, tiffio.h}, man/TIFFcolor.3t:
  5910. More cleanups in color conversion interface, added appropriate manual
  5911. page.
  5912. 2003-12-19 Andrey Kiselev <dron@ak4719.spb.edu>
  5913. * libtiff/{tif_extension.c, tif_dirinfo.c, tiff.h}: Warnings fixed as
  5914. per bug
  5915. http://bugzilla.remotesensing.org/show_bug.cgi?id=357
  5916. * tools/tiff2ps.c: Added support for alpha channel. Fixes
  5917. http://bugzilla.remotesensing.org/show_bug.cgi?id=428
  5918. * libtiff/{libtiff.def, tif_color.c, tif_getimage.c, tiffio.h}:
  5919. Interface for Lab->RGB color conversion is finally cleaned up.
  5920. Added support for ReferenceBlackWhite tag handling when converted from
  5921. YCbCr color space. The latter closes
  5922. http://bugzilla.remotesensing.org/show_bug.cgi?id=120
  5923. 2003-12-07 Andrey Kiselev <dron@ak4719.spb.edu>
  5924. * libtiff/{tif_getimage.c, tiffio.h}: Avoid warnings.
  5925. * libtiff/makefile.vc, tools/makefile.vc: Support for IJG JPEG
  5926. library.
  5927. 2003-12-06 Andrey Kiselev <dron@ak4719.spb.edu>
  5928. * libtiff/{tif_getimage.c, tif_aux.c}: Read WhitePoint tag from the
  5929. file and properly use it for CIE Lab->RGB transform.
  5930. 2003-12-04 Andrey Kiselev <dron@ak4719.spb.edu>
  5931. * libtiff/{tif_getimage.c, tif_color.c, tiffio.h}: YCbCr->RGB
  5932. conversion routines now in the tif_color.c module. New function
  5933. TIFFYCbCrtoRGB() available in TIFF API.
  5934. * libtiff/tif_dirwrite.c: Handle TIFF_IFD tag type correctly.
  5935. 2003-12-03 Andrey Kiselev <dron@ak4719.spb.edu>
  5936. * libtiff/{tif_getimage.c, tif_color.c, tiffio.h}: Improvements in
  5937. CIE Lab conversion code. Start moving YCbCr stuff to the tif_color.c
  5938. module.
  5939. * libtiff/{tif_getimage.c, tiffio.h}, man{TIFFReadRGBAImage.3t,
  5940. TIFFReadRGBAStrip.3t, TIFFReadRGBATile.3t, TIFFRGBAImage.3t}:
  5941. Finally resolved problems with orientation handling. TIFFRGBAImage
  5942. interface now properly supports all possible orientations, i.e. images
  5943. will be flipped both in horizontal and vertical directions if
  5944. required. 'Known bugs' section now removed from the appropriate manual
  5945. pages. Closed bug entry:
  5946. http://bugzilla.remotesensing.org/show_bug.cgi?id=322
  5947. 2003-12-02 Andrey Kiselev <dron@ak4719.spb.edu>
  5948. * libtiff/tif_dir.c: Fixed order of the parameters in TIFFError()
  5949. function calls as per bug
  5950. http://bugzilla.remotesensing.org/show_bug.cgi?id=440
  5951. 2003-11-28 Ross Finlayson <libtiff@apexinternetsoftware.com>
  5952. * tools/tiff2pdf.c: Some bugs fixed.
  5953. 2003-11-27 Andrey Kiselev <dron@ak4719.spb.edu>
  5954. * libtiff/tif_luv.c: Fixed bug in 48-bit to 24-bit conversion routine,
  5955. reported by Antonio Scuri.
  5956. * man/tiff2pdf.1: Few improvements in page layout.
  5957. * Makefile.in, /man/Makefile.in, /html/man/tiff2pdf.1.html:
  5958. Added support fpr tiff2pdf manual page.
  5959. 2003-11-26 Ross Finlayson <libtiff@apexinternetsoftware.com>
  5960. * /man/tiff2pdf.1: File added to repository.
  5961. 2003-11-26 Andrey Kiselev <dron@ak4719.spb.edu>
  5962. * Makefile.in, /tools/{Makefile.in, makefile.vc}:
  5963. Added support fpr tiff2pdf utility.
  5964. 2003-11-25 Ross Finlayson <libtiff@apexinternetsoftware.com>
  5965. * /tools/tiff2pdf.c: File added to repository.
  5966. 2003-11-22 Andrey Kiselev <dron@ak4719.spb.edu>
  5967. * /tools/raw2tiff.c: sqrtf() replaced with sqrt().
  5968. 2003-11-21 Andrey Kiselev <dron@ak4719.spb.edu>
  5969. * /tools/raw2tiff.c: #include <getopt.h> removed.
  5970. * tools/{Makefile.in, tiffgt.c}: Unmaintained and platform dependent
  5971. sgigt utility removed and replaced with the completely rewritten
  5972. portable tiffgt tool (depend on OpenGL and GLUT). Initial revision,
  5973. there is a lot of things to improve.
  5974. * libtiff/tif_ojpeg.c: TIFFVGetField() function now can properly
  5975. extract the fields from the OJPEG files. Patch supplied by Ross
  5976. Finlayson.
  5977. * libtiff/{tiffio.h, tif_codec.c}, man/{libtiff.3t, TIFFcodec.3t}:
  5978. Added new function TIFFIsCODECConfigured(), suggested by Ross
  5979. Finlayson.
  5980. 2003-11-18 Andrey Kiselev <dron@ak4719.spb.edu>
  5981. * libtiff/tif_dirinfo.c: Implemented binary search in
  5982. _TIFFMergeFieldInfo(). Patch supplied by Ross Finlayson.
  5983. * libtiff/tif_dir.h: _TIFFFindOrRegisterdInfo declaration replaced
  5984. with _TIFFFindOrRegisterFieldInfo as reported by Ross Finlayson.
  5985. 2003-11-17 Frank Warmerdam <warmerdam@pobox.com>
  5986. * tif_dirread.c: do not mark all anonymously defined tags to be
  5987. IGNOREd.
  5988. 2003-11-17 Andrey Kiselev <dron@ak4719.spb.edu>
  5989. * contrib/pds/{tif_pdsdirread.c, tif_pdsdirwrite.c}: Use
  5990. TIFFDataWidth() function insted of tiffDataWidth array.
  5991. 2003-11-16 Andrey Kiselev <dron@ak4719.spb.edu>
  5992. * libtiff/{tiff.h, tif_dirinfo.c}: Added support for IFD (13)
  5993. datatype, introduced in "Adobe PageMaker TIFF Tech. Notes".
  5994. 2003-11-15 Frank Warmerdam <warmerdam@pobox.com>
  5995. * Makefile.in: fixed missing backslash for tif_color.c in list.
  5996. 2003-11-13 Andrey Kiselev <dron@ak4719.spb.edu>
  5997. * libtiff/{tif_color.c, tif_getimage.c, tiffio.h, Makefile.in}:
  5998. New color space conversion code: CIE L*a*b* 1976 images now supported
  5999. by the TIFFRGBAImage interface. All introduced routines go to new
  6000. module tif_color.c. Eventually all color conversion functions should
  6001. be moved there.
  6002. 2003-11-12 Andrey Kiselev <dron@ak4719.spb.edu>
  6003. * tools/{ras2tiff.c, rasterfile.h}: Properly determine SUN Rasterfiles
  6004. with the reverse byte order (it is reported by the magic header
  6005. field). Problem reported by Andreas Wiesmann.
  6006. * tools/raw2tiff.c, man/raw2tiff.1: Few improvements in correlation
  6007. calculation function. Guessing mechanics now documented in manual page.
  6008. 2003-11-11 Andrey Kiselev <dron@ak4719.spb.edu>
  6009. * tools/raw2tiff.c: Implemented image size guessing using
  6010. correlation coefficient calculation between two neighbour lines.
  6011. 2003-11-09 Frank Warmerdam <warmerdam@pobox.com>
  6012. * libtiff/tif_tile.c: remove spurious use of "s" (sample) in the
  6013. planarconfig_contig case in TIFFComputeTile().
  6014. http://bugzilla.remotesensing.org/show_bug.cgi?id=387
  6015. 2003-11-09 Andrey Kiselev <dron@ak4719.spb.edu>
  6016. * libtiff/tiffiop.h: New macros: TIFFmax, TIFFmin and TIFFrint.
  6017. 2003-11-07 Andrey Kiselev <dron@ak4719.spb.edu>
  6018. * libtiff/{tiffio.h, tif_strip.c}, man/{TIFFstrip.3t, libtiff.3t}:
  6019. Added TIFFRawStripSize() function as suggested by Chris Hanson.
  6020. 2003-11-03 Andrey Kiselev <dron@ak4719.spb.edu>
  6021. * libtiff/{tif_lzw.c, tif_fax3.c}: Proper support for update mode as
  6022. per bug
  6023. http://bugzilla.remotesensing.org/show_bug.cgi?id=424
  6024. 2003-10-29 Andrey Kiselev <dron@ak4719.spb.edu>
  6025. * libtiff/libtiff.def: Added TIFFReadRGBAImageOriented.
  6026. * html/build.html: Added note about GNU make requirement.
  6027. 2003-10-25 Andrey Kiselev <dron@ak4719.spb.edu>
  6028. * Makefile.in: Fixes in using MAKEFLAGS as per bug
  6029. http://bugzilla.remotesensing.org/show_bug.cgi?id=418
  6030. * port/install.sh.in: Option -p added to the mkdir command to create
  6031. all directory tree structure before installing.
  6032. 2003-10-18 Andrey Kiselev <dron@ak4719.spb.edu>
  6033. * /tools/tiff2ps.c: #include <strings.h> replaced with the
  6034. #include <string.h>.
  6035. 2003-10-16 Andrey Kiselev <dron@ak4719.spb.edu>
  6036. * Makefile.in: Add an absolute path to the test_pics.sh call.
  6037. 2003-10-12 Andrey Kiselev <dron@ak4719.spb.edu>
  6038. * libtiff/tiffcomp.h: #define _BSDTYPES_DEFINED when defining BSD
  6039. typedefs.
  6040. 2003-10-09 Andrey Kiselev <dron@ak4719.spb.edu>
  6041. * configure, libtiff/{Makefile.in, mkversion.c}:
  6042. Relative buildings fixed.
  6043. * tools/Makefile.in: Added "-I../libtiff" to the tiffset building
  6044. rule.
  6045. 2003-10-07 Andrey Kiselev <dron@ak4719.spb.edu>
  6046. * Makefile.in: Added missed v3.6.0.html.
  6047. * libtiff/tiffio.h: Typo fixed: ORIENTATION_BOTTOMLEFT replaced with
  6048. ORIENTATION_BOTLEFT.
  6049. 2003-10-04 Andrey Kiselev <dron@ak4719.spb.edu>
  6050. * 3.6.0 final release.
  6051. 2003-10-03 Andrey Kiselev <dron@ak4719.spb.edu>
  6052. * libtiff/{tif_getimage.c, tiffio.h}, man/TIFFReadRGBAImage.3t: New
  6053. function TIFFReadRGBAImageOriented() implemented to retrieve raster
  6054. array with user-specified origin position as suggested by Jason Frank.
  6055. See
  6056. http://bugzilla.remotesensing.org/show_bug.cgi?id=322
  6057. for details.
  6058. * tools/tiff2rgba.c: Switched to use TIFFReadRGBAImageOriented()
  6059. instead of TIFFReadRGBAImage().
  6060. * tools/tiff2ps.c: Fixed possible endless loop as per bug
  6061. http://bugzilla.remotesensing.org/show_bug.cgi?id=404
  6062. 2003-09-30 Andrey Kiselev <dron@ak4719.spb.edu>
  6063. * libtiff/tif_dirread.c: Check field counter against number of fields
  6064. in order to fix
  6065. http://bugzilla.remotesensing.org/show_bug.cgi?id=366
  6066. * libtiff/tif_fax3.c: Fix wrong line numbering as per bug
  6067. http://bugzilla.remotesensing.org/show_bug.cgi?id=342
  6068. 2003-09-25 Andrey Kiselev <dron@ak4719.spb.edu>
  6069. * libtiff/{tiffiop.h, tif_dirread.c, tif_dir.c, tif_open.c,
  6070. tif_close.c}: Store a list of opened IFD to prevent looping as per bug
  6071. http://bugzilla.remotesensing.org/show_bug.cgi?id=383
  6072. 2003-09-23 Andrey Kiselev <dron@ak4719.spb.edu>
  6073. * libtiff/tif_dirread.c: More fixes for EstimateStripByteCounts(). See
  6074. http://bugzilla.remotesensing.org/show_bug.cgi?id=358
  6075. 2003-08-21 Andrey Kiselev <dron@ak4719.spb.edu>
  6076. * tools/tiffmedian.c: int declaration replaced with the uint32 to
  6077. support large images as per bug
  6078. http://bugzilla.remotesensing.org/show_bug.cgi?id=382
  6079. 2003-08-12 Andrey Kiselev <dron@ak4719.spb.edu>
  6080. * libtiff/Makefile.in: Fixed problem with building in different
  6081. directory.
  6082. * tools/tiff2ps.c: Added missing #include <strings.h>.
  6083. * libtiff/tif_dirwrite.c: More fixes for custom tags code
  6084. from Ashley Dreier.
  6085. 2003-08-07 Andrey Kiselev <dron@ak4719.spb.edu>
  6086. * tools/tiff2ps.c: Added page size setting when creating PS Level 2.
  6087. Patch submitted by Balatoni Denes (with corrections from Tom
  6088. Kacvinsky).
  6089. * tools/tiff2ps.c: Fixed PS comment emitted when FlateDecode is
  6090. being used. Reported by Tom Kacvinsky.
  6091. * libtiff/tif_dirwrite.c: Fixed problem with custom tags writing,
  6092. reported by Ashley Dreier.
  6093. * libtiff/tif_print.c: Fixed problem with float tags reading, support
  6094. for printing RATIONAL and BYTE tags added.
  6095. 2003-08-05 Andrey Kiselev <dron@ak4719.spb.edu>
  6096. * libtiff/tif_lzw.c: Move LZW codec state block allocation back to
  6097. TIFFInitLZW(), because its initialization in LZWSetupDecode() cause
  6098. problems with predictor initialization. Remove O_RDONLY check during
  6099. state block allocation to be able open LZW compressed files in update
  6100. mode.
  6101. Problem exist for libtiff version of the tif_lzw.c module. One from
  6102. lzw-compression-kit hasn't such troubles.
  6103. 2003-08-04 Frank Warmerdam <warmerdam@pobox.com>
  6104. * libtiff/tif_write.c: modified tif_write.c so that the various
  6105. encoded write functions use tif_postdecode() to apply byte order
  6106. swapping (swab) to the application passed data buffer if the same
  6107. would be done when reading. This allows us to write pixel data with
  6108. more than 8 bits per sample to existing files of a non-native byte
  6109. order. One side effect of this change is the applications buffer
  6110. itself is altered in this case by the act of writing.
  6111. http://bugzilla.remotesensing.org/show_bug.cgi?id=171
  6112. 2003-07-25 Frank Warmerdam <warmerdam@pobox.com>
  6113. * libtiff/tif_open.c: avoid signed/unsigned casting warning
  6114. initializing typemask as per patch from J.A. Strother.
  6115. * tools/tiffcp.c: fixed signed/unsigned casting warning.
  6116. * libtiff/tif_print.c: dos2unix conversion.
  6117. * tools/tiffsplit.c: increased the maximum number of pages that
  6118. can be split. Patch provided by Andrew J. Montalenti.
  6119. 2003-07-11 Andrey Kiselev <dron@ak4719.spb.edu>
  6120. * tools/raw2tiff.c: Added option `-p' to explicitly select color
  6121. space of input image data. Closes
  6122. http://bugzilla.remotesensing.org/show_bug.cgi?id=364
  6123. 2003-07-08 Frank Warmerdam <warmerdam@pobox.com>
  6124. * tif_aux.c, tif_codec.c, tif_dir.c, tif_dirread.c, tif_extension.c,
  6125. tif_fax3.c, tif_getimage.c, tif_luv.c, tif_lzw.c, tif_next.c,
  6126. tif_packbits.c, tif_predict.c, tif_print.c, tif_swab.c, tif_thunder.c:
  6127. avoid casting warning at /W4.
  6128. 2003-07-03 Andrey Kiselev <dron@ak4719.spb.edu>
  6129. * tools/thumbnail.c: Memory leak fixed as reported by Robert S. Kissel.
  6130. 2003-06-30 Andrey Kiselev <dron@ak4719.spb.edu>
  6131. * libtiff/tif_pixarlog.c: Unused variables removed.
  6132. * libtiff/{tif_dirread.c, tif_dir.c}: Fixed problem with
  6133. EstimateStripByteCounts() as per bug
  6134. http://bugzilla.remotesensing.org/show_bug.cgi?id=358
  6135. * libtiff/{tif_dirwrite.c, tif_packbits.c}: Fixed compilation on
  6136. 64-bit architectures as per bug
  6137. http://bugzilla.remotesensing.org/show_bug.cgi?id=357
  6138. * libtiff/tif_dirinfo.c: TIFFDataWidth() returns 0 in case of
  6139. unknown data type.
  6140. 2003-06-19 Frank Warmerdam <warmerdam@pobox.com>
  6141. * libtiff/tif_print.c: fixed some serious bugs when printing
  6142. custom tags ... almost certain to crash.
  6143. * libtiff/tif_dirread.c: Don't ignore custom fields that are
  6144. autodefined. Not sure how this got to be like this.
  6145. 2003-06-18 Andrey Kiselev <dron@ak4719.spb.edu>
  6146. * 3.6.0 Beta2 released.
  6147. * tools/tiffcmp.c, man/tiffcmp.1: Fixed problem with unused data
  6148. comparing as per bug
  6149. http://bugzilla.remotesensing.org/show_bug.cgi?id=349
  6150. `-z' option now can be used to set the number of reported different
  6151. bytes.
  6152. 2003-06-09 Andrey Kiselev <dron@ak4719.spb.edu>
  6153. * tools/tiffcp.c, man/tiffcp.1: Added possibility to specify value -1
  6154. to -r option to get the entire image as one strip. See
  6155. http://bugzilla.remotesensing.org/show_bug.cgi?id=343
  6156. for details.
  6157. 2003-06-04 Andrey Kiselev <dron@ak4719.spb.edu>
  6158. * tools/tiffcp.c: Set the correct RowsPerStrip and PageNumber
  6159. values as per bug
  6160. http://bugzilla.remotesensing.org/show_bug.cgi?id=343
  6161. 2003-05-27 Frank Warmerdam <warmerdam@pobox.com>
  6162. * libtiff/tif_jpeg.c: modified segment_height calculation to always
  6163. be a full height tile for tiled images. Also changed error to just
  6164. be a warning.
  6165. 2003-05-25 Andrey Kiselev <dron@ak4719.spb.edu>
  6166. * tools/fax2tiff.c: Page numbering fixed, as per bug
  6167. http://bugzilla.remotesensing.org/show_bug.cgi?id=341
  6168. 2003-05-20 Andrey Kiselev <dron@ak4719.spb.edu>
  6169. * contrib/ojpeg/{Makefile.in, jdhuff.h, jinclude.h, ojpeg.c, README},
  6170. configure, Makefile.in: Switched back to the old behaviour. Likely
  6171. better solution should be found for OJPEG support.
  6172. 2003-05-11 Andrey Kiselev <dron@ak4719.spb.edu>
  6173. * libtiff/mkversion.c: Fixed problem with wrong string size when
  6174. reading RELEASE-DATE file.
  6175. 2003-05-07 Andrey Kiselev <dron@ak4719.spb.edu>
  6176. * tools/tiff2ps.c: Fixed bug in Ascii85EncodeBlock() function: array
  6177. index was out of range.
  6178. 2003-05-06 Andrey Kiselev <dron@ak4719.spb.edu>
  6179. * contrib/ojpeg/{Makefile.in, jdhuff.h, jinclude.h, ojpeg.c, README},
  6180. configure, Makefile.in: Improved libtiff compilation with OJPEG
  6181. support. Now no need for patching IJG JPEG library, hack required by
  6182. libtiff will be compiled and used in-place. Implemented with
  6183. suggestion and help from Bill Allombert, Debian's libjpeg maintainer.
  6184. * libtiff/tif_aux.c: Properly handle TIFFTAG_PREDICTOR in
  6185. TIFFVGetFieldDefaulted() function.
  6186. 2003-05-05 Andrey Kiselev <dron@ak4719.spb.edu>
  6187. * tools/ppm2tiff.c: PPM header parser improved: now able to skip
  6188. comments.
  6189. * tools/tiffdither.c: Fixed problem with bit fill order tag setting:
  6190. was not copied from source image.
  6191. * libtiff/getimage.c: Workaround for some images without correct
  6192. info about alpha channel as per bug
  6193. http://bugzilla.remotesensing.org/show_bug.cgi?id=331
  6194. 2003-04-29 Andrey Kiselev <dron@ak4719.spb.edu>
  6195. * tools/tiff2ps.c, man/tiff2ps.1: Add ability to generate PS Level 3.
  6196. It basically allows one to use the /flateDecode filter for ZIP
  6197. compressed TIFF images. Patch supplied by Tom Kacvinsky. Fixes
  6198. http://bugzilla.remotesensing.org/show_bug.cgi?id=328
  6199. * tools/tiff2ps.c: Force deadzone printing when EPS output specified
  6200. as per bug
  6201. http://bugzilla.remotesensing.org/show_bug.cgi?id=325
  6202. 2003-04-17 Andrey Kiselev <dron@ak4719.spb.edu>
  6203. * libtiff/tif_dirread.c: Removed additional check for StripByteCounts
  6204. due to problems with multidirectory images. Quality of error messages
  6205. improved.
  6206. 2003-04-16 Andrey Kiselev <dron@ak4719.spb.edu>
  6207. * tools/tiffcp.c: Fixed problem with colorspace conversion for JPEG
  6208. encoded images. See bug entries
  6209. http://bugzilla.remotesensing.org/show_bug.cgi?id=275
  6210. and
  6211. http://bugzilla.remotesensing.org/show_bug.cgi?id=23
  6212. * libtiff/tif_dirread.c: Additional check for StripByteCounts
  6213. correctness. Fixes
  6214. http://bugzilla.remotesensing.org/show_bug.cgi?id=320
  6215. 2003-03-12 Andrey Kiselev <dron@ak4719.spb.edu>
  6216. * tools/{fax2ps.c, fax2tiff.c, gif2tiff.c, pal2rgb.c, ppm2tiff.c,
  6217. ras2tiff.c, raw2tiff.c, rgb2ycbcr.c, thumbnail.c, tiff2bw.c,
  6218. tiff2ps.c, tiff2rgba.c, tiffcp.c, tiffdither.c, tiffinfo.c,
  6219. tiffmedian.c}: Added library version reporting facility to all tools.
  6220. 2003-03-06 Frank Warmerdam <warmerdam@pobox.com>
  6221. * port/install.sh.in: Fixed problems with install producing paths
  6222. like ///usr/local/lib on cygwin.
  6223. 2003-02-27 Andrey Kiselev <dron@ak4719.spb.edu>
  6224. * tools/fax2tiff.c, man/fax2tiff.1: New switch (-X) to set width of
  6225. raw input page. Patch supplied by Julien Gaulmin. See
  6226. http://bugzilla.remotesensing.org/show_bug.cgi?id=293
  6227. for details.
  6228. 2003-02-26 Frank Warmerdam <warmerdam@pobox.com>
  6229. * libtiff/tif_dir.c: fixed up the tif_postdecode settings
  6230. responsible for byte swapping complex image data.
  6231. * libtiff/tif_lzw.c: fixed so that decoder state isn't allocated till
  6232. LZWSetupDecode(). Needed to read LZW files in "r+" mode.
  6233. 2003-02-07 Andrey Kiselev <dron@ak4719.spb.edu>
  6234. * tools/ppm2tiff.c: Fixed problem with too many arguments.
  6235. 2003-02-04 Andrey Kiselev <dron@ak4719.spb.edu>
  6236. * tools/raw2tiff.c: Memory leak fixed.
  6237. 2003-02-03 Andrey Kiselev <dron@ak4719.spb.edu>
  6238. * tools/fax2tiff.c, man/fax2tiff.1: Applied patch from Julien Gaulmin
  6239. (thanks, Julien!). More switches for fax2tiff tool for better control
  6240. of input and output. Details at
  6241. http://bugzilla.remotesensing.org/show_bug.cgi?id=272
  6242. 2003-02-03 Frank Warmerdam <warmerdam@pobox.com>
  6243. * libtiff/tif_jpeg.c: Modified to defer initialization of jpeg
  6244. library so that we can check if there is already any tile/strip data
  6245. before deciding between creating a compressor or a decompressor.
  6246. 2003-01-31 Frank Warmerdam <warmerdam@pobox.com>
  6247. * libtiff/tif_write.c: TIFFWriteCheck() now fails if the image is
  6248. a pre-existing compressed image. That is, image writing to
  6249. pre-existing compressed images is not allowed.
  6250. * libtiff/tif_open.c: Removed error if opening a compressed file
  6251. in update mode.
  6252. http://bugzilla.remotesensing.org/show_bug.cgi?id=198
  6253. 2003-01-31 Andrey Kiselev <dron@ak4719.spb.edu>
  6254. * config.guess, config.sub: Updated to recent upstream versions.
  6255. 2003-01-15 Frank Warmerdam <warmerdam@pobox.com>
  6256. * cut 3.6.0 Beta release.
  6257. 2002-12-20 Andrey Kiselev <dron@ak4719.spb.edu>
  6258. * tools/fax2ps.c, man/fax2ps.1: Page size was determined
  6259. in wrong way as per bug
  6260. http://bugzilla.remotesensing.org/show_bug.cgi?id=239
  6261. 2002-12-17 Frank Warmerdam <warmerdam@pobox.com>
  6262. * libtiff/tif_dirread.c: Allow wrong sized arrays in
  6263. TIFFFetchStripThing().
  6264. http://bugzilla.remotesensing.org/show_bug.cgi?id=49
  6265. 2002-12-02 Frank Warmerdam <warmerdam@pobox.com>
  6266. * libtiff/tif_dir.c: fix problem with test on td_customValueCount.
  6267. Was using realloc even first time. Fix by Igor Venevtsev.
  6268. 2002-11-30 Frank Warmerdam <warmerdam@pobox.com>
  6269. * libtiff/tif_dir.c: fixed bug with resetting an existing custom
  6270. field value.
  6271. * libtiff/tif_dir.c: Fixed potential problem with ascii "custom"
  6272. tags in TIFFVGetField() ... added missing break.
  6273. 2002-10-14 Frank Warmerdam <warmerdam@pobox.com>
  6274. * tools/tiff2ps.c: fixes a problem where "tiff2ps -1e" did not make
  6275. the scanline buffer long enough when writing rgb triplets.
  6276. The scanline needs to be 3 X the number of dots or else it will
  6277. contain an incomplete triplet and programs that try to separate
  6278. the eps by redefining the colorimage operator will get messed up.
  6279. Patch supplied by William Bader.
  6280. * Makefile.in: added tif_extension.c to file list as per
  6281. http://bugzilla.remotesensing.org/show_bug.cgi?id=218.
  6282. 2002-10-11 Andrey Kiselev <dron@ak4719.spb.edu>
  6283. * configure, config.site, libtiff/{tif_unix.c, Makefile.in}: Fix for
  6284. large files (>2GiB) supporting. New option in the config.site:
  6285. LARGEFILE="yes". Should be enough for I/O of the large files.
  6286. 2002-10-10 Frank Warmerdam <warmerdam@pobox.com>
  6287. * libtiff/html/v3.6.0.html: new release notes.
  6288. * libtiff/index.html: removed faq, cvs snapshot cruft. Added email
  6289. link for Andrey. Pointer to v3.6.0.html.
  6290. * libtiff/Makefile.in: added direct rule for tiffvers.h for release.
  6291. 2002-10-07 Andrey Kiselev <dron@ak4719.spb.edu>
  6292. * tools/tiff2ps.c, man/tiff2ps.1: Applied patch form Sebastian Eken
  6293. (thanks, Sebastian!). New switches:
  6294. -b # for a bottom margin of # inches
  6295. -c center image
  6296. -l # for a left margin of # inches
  6297. -r rotate the image by 180 degrees
  6298. New features merged with code for shrinking/overlapping.
  6299. Previously added -c and -n switches (for overriding PS units) renamed
  6300. in -x and -y respectively.
  6301. http://bugzilla.remotesensing.org/show_bug.cgi?id=200
  6302. * html/man/*.html: Updated from actual manual pages.
  6303. 2002-10-06 Frank Warmerdam <warmerdam@pobox.com>
  6304. * libtiff/tif_jpeg.c: fixed problem with boolean defined with wrong
  6305. size on windows. Use #define boolean hack.
  6306. http://bugzilla.remotesensing.org/show_bug.cgi?id=188
  6307. * libtiff/tiff.h: Don't do special type handling in tiff.h unless
  6308. USING_VISUALAGE is defined.
  6309. http://bugzilla.remotesensing.org/show_bug.cgi?id=39
  6310. 2002-10-03 Frank Warmerdam <warmerdam@pobox.com>
  6311. * libtiff/tiff.h: added COMPRESSION_JP2000.
  6312. 2002-10-02 Andrey Kiselev <dron@ak4719.spb.edu>
  6313. * libtiff/tif_dirread.c: Another fix for the fetching SBYTE arrays
  6314. by the TIFFFetchByteArray() function. Should finally resolve
  6315. http://bugzilla.remotesensing.org/show_bug.cgi?id=52
  6316. * configure: Set -DPIXARLOG_SUPPORT option along with -DZIP_SUPPORT
  6317. * html/Makefile.in: New targets added: html and groffhtml for
  6318. producing HTML representations of the manual pages automatically.
  6319. html target uses man2html tool, groffhtml uses groff tool.
  6320. 2002-09-29 Frank Warmerdam <warmerdam@pobox.com>
  6321. * configure, libtiff/Makefile.in: Added SCO OpenServer 5.0.6 support
  6322. from John H. DuBois III.
  6323. 2002-09-15 Andrey Kiselev <dron@ak4719.spb.edu>
  6324. * Makefile.in, /man/{raw2tiff.1, Makefile.in, libtiff.3}: Added
  6325. manual page for raw2tiff(1) tool.
  6326. 2002-09-12 Andrey Kiselev <dron@ak4719.spb.edu>
  6327. * /libtiff/{tiffio.h, tif_dir.h}: TIFFDataWidth() declaration moved to
  6328. the tiffio.h header file.
  6329. * Makefile.in, /man/{TIFFDataWidth.3t, Makefile.in, libtiff.3}: Added
  6330. manual page for TIFFDataWidth() function
  6331. 2002-09-08 Frank Warmerdam <warmerdam@pobox.com>
  6332. * libtiff/tif_dirread.c: Expand v[2] to v[4] in TIFFFetchShortPair()
  6333. as per http://bugzilla.remotesensing.org/show_bug.cgi?id=196.
  6334. * tools/tiff2ps.c: Don't emit BeginData/EndData DSC comments
  6335. since we are unable to properly include the amount to skip.
  6336. http://bugzilla.remotesensing.org/show_bug.cgi?id=80
  6337. 2002-09-02 Andrey Kiselev <dron@ak4719.spb.edu>
  6338. * /libtiff/tif_dirread.c: Fixed problem with SBYTE type data fetching
  6339. in TIFFFetchByteArray(). Problem described at
  6340. http://bugzilla.remotesensing.org/show_bug.cgi?id=52
  6341. 2002-08-22 Andrey Kiselev <dron@ak4719.spb.edu>
  6342. * /libtiff/tif_dirinfo.c: Further additions to free custom fields
  6343. in _TIFFSetupFieldInfo() function.
  6344. See http://bugzilla.remotesensing.org/show_bug.cgi?id=169 for details.
  6345. * /libtiff/tif_lzw.c: Additional consistency checking added in
  6346. LZWDecode() and LZWDecodeCompat().
  6347. Fixes http://bugzilla.remotesensing.org/show_bug.cgi?id=190
  6348. and http://bugzilla.remotesensing.org/show_bug.cgi?id=100
  6349. * /libtiff/tif_lzw.c:
  6350. Added check for valid code lengths in LZWDecode() and
  6351. LZWDecodeCompat(). Fixes
  6352. http://bugzilla.remotesensing.org/show_bug.cgi?id=115
  6353. 2002-08-16 Andrey Kiselev <dron@ak4719.spb.edu>
  6354. * /libtiff/{Makefile.vc, libtiff.def}:
  6355. Missed declarations added.
  6356. 2002-08-15 Frank Warmerdam <warmerdam@pobox.com>
  6357. * tif_getimage.c: Ensure that TIFFRGBAImageBegin() returns the
  6358. return code from the underlying pick function.
  6359. http://bugzilla.remotesensing.org/show_bug.cgi?id=177
  6360. * tif_dir.h: changed FIELD_CODEC to 66 from 64 to avoid overlap
  6361. with FIELD_CUSTOM as mentioned in bug 169.
  6362. * tif_close.c: added logic to free dynamically created anonymous
  6363. field definitions to correct a small memory leak.
  6364. http://bugzilla.remotesensing.org/show_bug.cgi?id=169
  6365. 2002-08-10 Andrey Kiselev <dron@ak4719.spb.edu>
  6366. * /tools/{raw2tiff.c, Makefile.in, Makefile.lcc, Makefile.vc}:
  6367. New tool: raw2tiff --- raw images to TIFF converter. No manual page yet.
  6368. 2002-07-31 Frank Warmerdam <warmerdam@pobox.com>
  6369. * libtiff/tif_jpeg.c: Fixed problem with setting of nrows in
  6370. JPEGDecode() as per bugzilla bug (issue 1):
  6371. http://bugzilla.remotesensing.org/show_bug.cgi?id=129
  6372. * libtiff/{tif_jpeg.c,tif_strip.c,tif_print.c}: Hacked tif_jpeg.c to
  6373. fetch TIFFTAG_YCBCRSUBSAMPLING from the jpeg data stream if it isn't
  6374. present in the tiff tags.
  6375. http://bugzilla.remotesensing.org/show_bug.cgi?id=168
  6376. * libtiff/tif_read.c, libtiff/tif_write.c: TIFFReadScanline() and
  6377. TIFFWriteScanline() now set tif_row explicitly in case the codec has
  6378. fooled with the value.
  6379. http://bugzilla.remotesensing.org/show_bug.cgi?id=129
  6380. 2002-06-22 Andrey Kiselev <dron@ak4719.spb.edu>
  6381. * /tools/tiff2ps.c: Added workaround for some software that may crash
  6382. when last strip of image contains fewer number of scanlines than
  6383. specified by the `/Height' variable. See
  6384. http://bugzilla.remotesensing.org/show_bug.cgi?id=164
  6385. for explanation.
  6386. 2002-06-21 Andrey Kiselev <dron@ak4719.spb.edu>
  6387. * tools/tiff2ps, man/tiff2ps.1: New functionality for tiff2ps utility:
  6388. splitting long images in several pages. See
  6389. http://bugzilla.remotesensing.org/show_bug.cgi?id=142 for explanation.
  6390. Patch granted by John Williams <williams@morinda.com>.
  6391. 2002-06-11 Frank Warmerdam <warmerdam@pobox.com>
  6392. * libtiff/contrib/win95: renamed to contrib/win_dib. Added new
  6393. Tiffile.cpp example of converting TIFF files into a DIB on Win32.
  6394. This one is described in:
  6395. http://bugzilla.remotesensing.org/show_bug.cgi?id=143
  6396. * libtiff/tif_ojpeg.c: Major upgrade from Scott. See details at:
  6397. http://bugzilla.remotesensing.org/show_bug.cgi?id=156
  6398. 2002-05-10 Andrey Kiselev <dron@ak4719.spb.edu>
  6399. * tools/tiff2ps: New commandline switches to override resolution
  6400. units obtained from the input file. Closes
  6401. http://bugzilla.remotesensing.org/show_bug.cgi?id=131
  6402. 2002-04-26 Andrey Kiselev <dron@ak4719.spb.edu>
  6403. * libtiff/libtiff.def: Added missed declaration.
  6404. 2002-04-22 Andrey Kiselev <dron@ak4719.spb.edu>
  6405. * tools/fax2tiff.c: Updated to reflect latest changes in libtiff.
  6406. Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=125
  6407. 2002-04-20 Andrey Kiselev <dron@ak4719.spb.edu>
  6408. * libtiff/tif_open.c: Pointers to custom procedures
  6409. in TIFFClientOpen() are checked to be not NULL-pointers.
  6410. 2002-04-18 Andrey Kiselev <dron@ak4719.spb.edu>
  6411. * libtiff/libtiff.def: Added missed declarations.
  6412. * libtiff/tif_pixarlog.c: Updated for using tif_tagmethods structure.
  6413. 2002-04-16 Andrey Kiselev <dron@ak4719.spb.edu>
  6414. * libtiff/tif_lzw.c: Additional checks for data integrity introduced.
  6415. Should finally close
  6416. http://bugzilla.remotesensing.org/show_bug.cgi?id=100
  6417. 2002-04-10 Andrey Kiselev <dron@ak4719.spb.edu>
  6418. * tools/tiff2ps: Division by zero fixed.
  6419. Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=88
  6420. 2002-04-09 Andrey Kiselev <dron@ak4719.spb.edu>
  6421. * libtiff/: tif_dirwrite.c, tif_write.c, tiffio.h:
  6422. TIFFCheckpointDirectory() routine added.
  6423. Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=124
  6424. * man/: TIFFWriteDirectory.3t, Makefile.in: Added description
  6425. for the new function.
  6426. 2002-04-08 Andrey Kiselev <dron@ak4719.spb.edu>
  6427. * libtiff/: tif_codec.c, tif_compress.c, tiffiop.h: Introduced
  6428. additional members tif->tif_decodestatus and tif->tif_encodestatus
  6429. for correct handling of unconfigured codecs (we should not try to read
  6430. data or to define data size without correct codecs).
  6431. * libtiff/tif_getimage.c: The way of codecs checking in TIFFRGBAImageOK
  6432. changed. Now it has used tif->tif_decodestatus and
  6433. tif->tif_encodestatus.
  6434. Should fix http://bugzilla.remotesensing.org/show_bug.cgi?id=119 (in
  6435. case of __cvs_8.tif test image).
  6436. * libtiff/: tif_dirinfo.c, tif_dirread.c: Somebody makes a bug in
  6437. tif_dirread.c when TIFFCreateAnonFieldInfo was introduced.
  6438. Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=119 in case
  6439. of _cvs_00000-00.tif, _cvs_00000-01.tif and _cvs_00000-02.tif.
  6440. 2002-04-04 Andrey Kiselev <dron@ak4719.spb.edu>
  6441. * libtiff/: tif_lzw.c: Assertions in LZWDecode and LZWDecodeCompat
  6442. replaced by warnings. Now libtiff should read corrupted LZW-compressed
  6443. files by skipping bad strips.
  6444. Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=100
  6445. 2002-04-03 Frank Warmerdam <warmerdam@pobox.com>
  6446. * libtiff/tif_dirwrite.c: Removed some dead code.
  6447. * libtiff/*: Cleanup some warnings.
  6448. * libtiff/tif_dir.c: Fixed bug with count returned by TIFFGetField()
  6449. for variable length FIELD_CUSTOM values. Was int * but should be
  6450. u_short *.
  6451. 2002-04-01 Andrey Kiselev <dron@ak4719.spb.edu>
  6452. * tools/: tifcp.c: Added support for 'Orientation' tag in tiffcp
  6453. utility (at cpStripToTile routine).
  6454. 2002-03-27 Frank Warmerdam <warmerdam@pobox.com>
  6455. * tif_dirread.c: avoid div-by-zero if rowbytes is zero in chop func.
  6456. http://bugzilla.remotesensing.org/show_bug.cgi?id=111
  6457. * tif_print.c: Fixed so that ASCII FIELD_CUSTOM values with
  6458. passcount set FALSE can be printed (such as TIFFTAG_SOFTWARE).
  6459. * libtiff/tif_dir.c,tif_dirinfo.c,tif_dir.h,tif_ojpeg.c: modified so
  6460. that TIFFTAG_SOFTWARE uses FIELD_CUSTOM as an example.
  6461. 2002-03-26 Dwight Kelly <dbmalloc@remotesensing.org>
  6462. * libtiff/: tiff.h, tif_dir.c, tif_dir.h, tif_dirinfo.c, tif_dirread.c,
  6463. tif_dirwrite.c: Added get/put code for new tag XMLPACKET as defined
  6464. in Adobe XMP Technote. Added missing INKSET tag value from TIFF 6.0 spec
  6465. INKSET_MULTIINK (=2). Added missing tags from Adobe TIFF technotes:
  6466. CLIPPATH, XCLIPPATHUNITS, YCLIPPATHUNITS, OPIIMAGEID, OPIPROXY and
  6467. INDEXED. Added PHOTOMETRIC tag value from TIFF technote 4 ICCLAB (=9).
  6468. 2002-03-26 Andrey Kiselev <dron@ak4719.spb.edu>
  6469. * libtiff/: tif_getimage.c: TIFFReadRGBAStrip and TIFFReadRGBATile
  6470. now also uses TIFFRGBAImageOK before reading. This is additional fix
  6471. for http://bugzilla.remotesensing.org/show_bug.cgi?id=110
  6472. 2002-03-25 Andrey Kiselev <dron@ak4719.spb.edu>
  6473. * libtiff/: tif_getimage.c: Additional check for supported
  6474. codecs added in TIFFRGBAImageOK and TIFFReadRGBAImage now uses
  6475. TIFFRGBAImageOK before reading.
  6476. Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=110
  6477. 2002-03-15 Andrey Kiselev <dron@ak4719.spb.edu>
  6478. * libtiff/: tif_dir.c, tif_dir.h, tif_dirinfo.c, tif_dirread.c,
  6479. tif_dirwrite.c: Added routine TIFFDataWidth for detrmining
  6480. TIFFDataType sizes instead of working with tiffDataWidth array
  6481. directly. Should prevent out-of-borders bugs in case of unknown or
  6482. broken data types. EstimateStripByteCounts routine modified, so it
  6483. won't work when tags with uknown sizes founded.
  6484. Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=109
  6485. 2002-03-13 Andrey Kiselev <dron@ak4719.spb.edu>
  6486. * libtiff/tif_getimage.c: Added support for correct handling
  6487. `Orientation' tag in gtTileContig. Should be added in other gt*
  6488. functions as well, but I have not images for testing yet. Partially
  6489. resolves http://bugzilla.remotesensing.org/show_bug.cgi?id=23
  6490. 2002-03-10 Andrey Kiselev <dron@ak4719.spb.edu>
  6491. * libtiff/: tif_dirinfo.c, tif_dirwrite.c: Added possibility to
  6492. read broken TIFFs with LONG type used for TIFFTAG_COMPRESSION,
  6493. TIFFTAG_BITSPERSAMPLE, TIFFTAG_PHOTOMETRIC. Closes
  6494. http://bugzilla.remotesensing.org/show_bug.cgi?id=99
  6495. 2002-03-08 Andrey Kiselev <dron@ak4719.spb.edu>
  6496. * libtiff/Makefile.in, tools/Makefile.in: Shared library will not
  6497. be stripped when installing, utility binaries will do. Closes
  6498. http://bugzilla.remotesensing.org/show_bug.cgi?id=93
  6499. 2002-02-28 Frank Warmerdam <warmerdam@pobox.com>
  6500. * man/TIFFGetField: fixed type of TIFFTAG_COPYRIGHT.
  6501. * man/libtiff.3t: added copyright tag info.
  6502. 2002-02-11 Frank Warmerdam <warmerdam@pobox.com>
  6503. * libtiff/{tiff.h,tif_fax3.c}: Add support for __arch64__.
  6504. http://bugzilla.remotesensing.org/show_bug.cgi?id=94
  6505. * man/Makefile.in: Patch DESTDIR handling
  6506. http://bugzilla.remotesensing.org/show_bug.cgi?id=95
  6507. * configure: OpenBSD changes for Sparc64 and DSO version.
  6508. http://bugzilla.remotesensing.org/show_bug.cgi?id=96
  6509. 2002-02-05 Frank Warmerdam <warmerdam@pobox.com>
  6510. * config.site/configure: added support for OJPEG=yes option to enable
  6511. OJPEG support from config.site.
  6512. 2002-01-27 Frank Warmerdam <warmerdam@pobox.com>
  6513. * html/document.html: fixed links for TIFf 6 docs.
  6514. 2002-01-18 Frank Warmerdam <warmerdam@pobox.com>
  6515. * config.guess, config.sub: Updated from ftp.gnu.org/pub/config.
  6516. * libtiff/tif_read.c: Fixed TIFFReadEncodedStrip() to fail if the
  6517. decodestrip function returns anything not greater than zero as per
  6518. http://bugzilla.remotesensing.org/show_bug.cgi?id=97
  6519. * configure: Modify CheckForBigEndian so it can work in a cross
  6520. compiled situation.
  6521. 2002-01-16 Frank Warmerdam <warmerdam@pobox.com>
  6522. * tools/tiffdump.c: include TIFFTAG_JPEGTABLES in tag list.
  6523. * tools/tiffset.c: fix bug in error reporting.
  6524. * tools/tiffcp.c: fix several warnings that show up with -Wall.
  6525. 2002-01-04 Frank Warmerdam <warmerdam@pobox.com>
  6526. * libtiff/tif_jpeg.c: fixed computation of segment_width for
  6527. tiles files to avoid error about it not matching the
  6528. cinfo.d.image_width values ("JPEGPreDecode: Improper JPEG strip/tile
  6529. size.") for ITIFF files. Apparently the problem was incorporated since
  6530. 3.5.5, presumably during the OJPEG/JPEG work recently.
  6531. 2001-12-15 Frank Warmerdam <warmerdam@pobox.com>
  6532. * configure, libtiff/Makefile.in: Changes for building on MacOS 10.1.
  6533. http://bugzilla.remotesensing.org/show_bug.cgi?id=94
  6534. * libtiff/tif_getimage.c: If DEFAULT_EXTRASAMPLE_AS_ALPHA is 1
  6535. (defined in tiffconf.h - 1 by default) then the RGBA interface
  6536. will assume that a fourth extra sample is ASSOCALPHA if the
  6537. EXTRASAMPLE value isn't set for it. This changes the behaviour of
  6538. the library, but makes it work better with RGBA files produced by
  6539. lots of applications that don't mark the alpha values properly.
  6540. http://bugzilla.remotesensing.org/show_bug.cgi?id=93
  6541. http://bugzilla.remotesensing.org/show_bug.cgi?id=65
  6542. 2001-12-12 Frank Warmerdam <warmerdam@pobox.com>
  6543. * libtiff/tif_jpeg.c: allow jpeg data stream sampling values to
  6544. override those from tiff directory. This makes this work with
  6545. ImageGear generated files.
  6546. 2001-12-07 Frank Warmerdam <warmerdam@pobox.com>
  6547. * html/Makefile.in: added missing images per bug 92.
  6548. * port/Makefile.in: fixed clean target per bug 92.
  6549. 2001-11-28 Frank Warmerdam <warmerdam@pobox.com>
  6550. * Reissue 3.5.7 release.
  6551. * libtiff/mkversion.c: Fix output of TIFF_VERSION to be
  6552. YYYYMMDD so that it is increasing over time.
  6553. * Makefile.in: Ensure that tiffvers.h is regenerated in the
  6554. make release target.
  6555. * Makefile.in: added libtiff/tiffvers.h to the release file list.
  6556. 2001-11-23 Frank Warmerdam <warmerdam@pobox.com>
  6557. * added html/v3.5.7.html, updated html/index.html.
  6558. * Makefile.in: added contrib/addtiffo/tif_ovrcache.{c,h}.
  6559. 2001-11-15 Frank Warmerdam <warmerdam@pobox.com>
  6560. * configure: fixed test for -lm.
  6561. 2001-11-02 Frank Warmerdam <warmerdam@pobox.com>
  6562. * Added PHOTOMETRIC_ITULAB as per bug 90.
  6563. http://bugzilla.remotesensing.org/show_bug.cgi?id=90
  6564. 2001-10-10 Frank Warmerdam <warmerdam@pobox.com>
  6565. * libtiff/tiff.h: I have created COMPRESSION_CCITT_T4,
  6566. COMPRESSION_CCITT_T6, TIFFTAG_T4OPTIONS and TIFFTAG_T6OPTIONS aliases
  6567. in keeping with TIFF 6.0 standard in tiff.h
  6568. http://bugzilla.remotesensing.org/show_bug.cgi?id=83
  6569. 2001-09-26 Frank Warmerdam <warmerdam@pobox.com>
  6570. * libtiff/tif_dirwrite.c: added TIFFRewriteDirectory() function.
  6571. Updated TIFFWriteDirectory man page to include TIFFRewriteDirectory.
  6572. 2001-09-24 Frank Warmerdam <warmerdam@pobox.com>
  6573. * libtiff/tif_lzw.c: Avoid MS VC++ 5.0 optimization bug.
  6574. http://bugzilla.remotesensing.org/show_bug.cgi?id=78
  6575. * libtiff/tif_lzw.c: added dummy LZWSetupEncode() to report an
  6576. error about LZW not being available.
  6577. * libtiff/tif_dir.c: propagate failure to initialize compression
  6578. back from TIFFSetField() as an error status, so applications can
  6579. detect failure.
  6580. * libtiff/tif_dir.c: removed the auto replacement of
  6581. COMPRESSION_LZW with COMPRESSION_NONE in _TIFFVSetField().
  6582. * Removed Makefile, tools/Makefile, port/install.sh, man/Makefile
  6583. from CVS as they are all supposed to be auto-generated by configure.
  6584. 2001-09-22 Frank Warmerdam <warmerdam@pobox.com>
  6585. * libtiff/tif_ojpeg.c: new update from Scott.
  6586. 2001-09-09 Frank Warmerdam <warmerdam@pobox.com>
  6587. * libtif/tif_fax3.c: Removed #ifdef PURIFY logic, and modified to
  6588. always use the "safe" version, even if there is a very slight
  6589. cost in performance.
  6590. http://bugzilla.remotesensing.org/show_bug.cgi?id=54
  6591. * libtiff/Makefile.in: Fixed @DSOSUB_VERSION to be @DSOSUF_VERSION@
  6592. in two places.
  6593. * libtiff/tif_getimage.c: Fixed problem with reading strips or
  6594. tiles that don't start on a tile boundary. Fix contributed by
  6595. Josep Vallverdu (from HP), and further described in bug 47.
  6596. http://bugzilla.remotesensing.org/show_bug.cgi?id=47
  6597. * tools/tiff2ps.c: added OJPEG YCbCr to RGB support.
  6598. * libtiff/tif_ojpeg.c: Applied substantial patch from Scott.
  6599. 2001-09-06 Frank Warmerdam <warmerdam@pobox.com>
  6600. * libtiff/tif_packbits.c: fixed memory overrun error.
  6601. http://bugzilla.remotesensing.org/show_bug.cgi?id=77
  6602. 2001-08-31 Frank Warmerdam <warmerdam@pobox.com>
  6603. * libtiff/tif_getimage.c: relax handling of contig case where
  6604. there are extra samples that are supposed to be ignored. This
  6605. should now work for 8bit greyscale or palletted images.
  6606. http://bugzilla.remotesensing.org/show_bug.cgi?id=75
  6607. 2001-08-28 Frank Warmerdam <warmerdam@pobox.com>
  6608. * libtiff/tif_getimage.c: Don't complain for CMYK (separated)
  6609. images with more than four samples per pixel. See:
  6610. http://bugzilla.remotesensing.org/show_bug.cgi?id=73
  6611. 2001-08-10 Frank Warmerdam <warmerdam@pobox.com>
  6612. * libtiff/tif_getimage.c: Use memmove() instead of TIFFmemcpy()
  6613. in TIFFReadRGBATile() to avoid issues in cases of overlapping
  6614. buffers. See Bug 69 in Bugzilla.
  6615. http://bugzilla.remotesensing.org/show_bug.cgi?id=69
  6616. * tools/tiff2rgba.c: fixed getopt() call so that -b works again.
  6617. 2001-08-09 Frank Warmerdam <warmerdam@pobox.com>
  6618. * libtiff/tiff.h, libtiff/tif_fax3.c: added check for __LP64__
  6619. when checking for 64 bit architectures as per bugzilla bug 67.
  6620. 2001-07-27 Frank Warmerdam <warmerdam@pobox.com>
  6621. * man/Makefile.in: add TIFFClientOpen link as per debian submitted
  6622. bug 66.
  6623. 2001-07-20 Frank Warmerdam <warmerdam@pobox.com>
  6624. * libtiff/tif_jpeg.c: Define HAVE_BOOLEAN on windows if RPCNDR.H
  6625. has been included.
  6626. 2001-07-19 Frank Warmerdam <warmerdam@pobox.com>
  6627. * libtiff/tif_open.c: Seek back to zero after failed read,
  6628. before writing header.
  6629. 2001-07-18 Frank Warmerdam <warmerdam@pobox.com>
  6630. * libtiff/tif_ojpeg.c: updates from Scott. Handles colors
  6631. much better. Now depends on having patched libjpeg as per
  6632. patch in contrib/ojpeg/*.
  6633. 2001-07-17 Frank Warmerdam <warmerdam@pobox.com>
  6634. * */Makefile.in: added DESTDIR support.
  6635. http://bugzilla.remotesensing.org/show_bug.cgi?id=60
  6636. 2001-07-16 Frank Warmerdam <warmerdam@pobox.com>
  6637. * configure, libtiff/Makefile.in: applied OpenBSD patches
  6638. as per:
  6639. http://bugzilla.remotesensing.org/show_bug.cgi?id=61
  6640. 2001-06-28 Frank Warmerdam <warmerdam@pobox.com>
  6641. * libtiff/tif_getimage.c: Fixed so that failure is properly
  6642. reported by gtTileContig, gtStripContig, gtTileSeparate and
  6643. gtStripSeparate.
  6644. See http://bugzilla.remotesensing.org/show_bug.cgi?id=51
  6645. * tiffcmp.c: Fixed multi samples per pixel support for ContigCompare.
  6646. Updated bug section of tiffcmp.1 to note tiled file issues.
  6647. See http://bugzilla.remotesensing.org/show_bug.cgi?id=53
  6648. 2001-06-22 Frank Warmerdam <warmerdam@pobox.com>
  6649. * configure: Changes for DSO generation on AIX provided by
  6650. John Marquart <jomarqua@indiana.edu>.
  6651. * configure, libtiff/Makeifle.in: Modified to build DSOs properly
  6652. on Darwin thanks to Robert Krajewski (rpk@alum.mit.edu) and
  6653. Keisuke Fujii (fujiik@jlcuxf.kek.jp).
  6654. 2001-06-13 Frank Warmerdam <warmerdam@pobox.com>
  6655. * tools/tiff2rgba.c: added -n flag to avoid emitting alpha component.
  6656. * man/tiff2rgba.1: new
  6657. 2001-05-22 Frank Warmerdam <warmerdam@pobox.com>
  6658. * Added tiffset and tif_ojpeg to the dist lists in Makefile.in.
  6659. 2001-05-13 Frank Warmerdam <warmerdam@pobox.com>
  6660. * libtiff/tools/thumbnail.c: changed default output compression
  6661. to packbits from LZW since LZW isn't generally available.
  6662. 2001-05-12 Frank Warmerdam <warmerdam@pobox.com>
  6663. * libtiff/tif_ojpeg.c: New.
  6664. libtiff/tif_jpeg.c, tiffconf.h, tif_getimage.c: changes related
  6665. to OJPEG support.
  6666. Scott Marovich <marovich@hpl.hp.com> supplied OJPEG support.
  6667. 2001-05-11 Frank Warmerdam <warmerdam@pobox.com>
  6668. * tiff.h: removed, it duplicates libtiff/tiff.h.
  6669. 2001-05-08 Frank Warmerdam <warmerdam@pobox.com>
  6670. * libtiff/tif_dirinfo.c: moved pixar and copyright flags to
  6671. ensure everything is in order.
  6672. * libtiff/libtiff.def: added TIFFCreateDirectory and
  6673. TIFFDefaultStripSize as per:
  6674. http://bugzilla.remotesensing.org/show_bug.cgi?id=46
  6675. 2001-05-02 Frank Warmerdam <warmerdam@pobox.com>
  6676. * libtiff/tif_dirinfo.c: Modified the TIFF_BYTE definition for
  6677. TIFFTAG_PHOTOSHOP to use a writecount of TIFF_VARIABLE2 (-3) to
  6678. force use of uint32 counts instead of short counts.
  6679. * libtiff/tif_dirwrite.c: Added support for TIFF_VARIABLE2 in the
  6680. case of writing TIFF_BYTE/TIFF_SBYTE fields.
  6681. http://bugzilla.remotesensing.org/show_bug.cgi?id=43
  6682. 2001-05-01 Frank Warmerdam <warmerdam@pobox.com>
  6683. * libtiff/tif_dirinfo.c: removed duplicate TIFFTAG_PHOTOSHOP as per
  6684. bug report http://bugzilla.remotesensing.org/show_bug.cgi?id=44
  6685. 2001-04-05 Frank Warmerdam <warmerdam@pobox.com>
  6686. * tiffio.h: removed C++ style comment.
  6687. * configure: fixed up SCRIPT_SH/SHELL handling.
  6688. * Makefile.in: Fixed SCRIPT_SH/SHELL handling.
  6689. * config.guess: documented more variables as per bug 40.
  6690. 2001-04-03 Frank Warmerdam <warmerdam@pobox.com>
  6691. * configure, *Makefile.in: Various changes to improve configuration
  6692. for HP/UX specifically, and also in general. They include:
  6693. - Try to handle /usr/bin/sh instead of /bin/sh where necessary.
  6694. - Upgrade to HP/UX 10.x+ compiler, linker and dso options.
  6695. - Fixed mmap() test to avoid MMAP_FIXED ... it isn't available on HP
  6696. - Use -${MAKEFLAGS} in sub makes from makefiles.
  6697. http://bugzilla.remotesensing.org/show_bug.cgi?id=40
  6698. 2001-04-02 Frank Warmerdam <warmerdam@pobox.com>
  6699. * libtiff/tiff.h: Applied hac to try and resolve the problem
  6700. with the inttypes.h include file on AIX.
  6701. See http://bugzilla.remotesensing.org/show_bug.cgi?id=39
  6702. * VERSION: update to 3.5.7 beta in preparation for release.
  6703. * configure/config.site: modified to check if -lm is needed for
  6704. MACHDEPLIBS if not supplied by config.site. Needed for Darwin.
  6705. * config.guess: updated wholesale to an FSF version apparently
  6706. from 1998 (as opposed to 1994). This is mainly inspired by
  6707. providing for MacOS X support.
  6708. 2001-03-29 Frank Warmerdam <warmerdam@pobox.com>
  6709. * configure, Makefile.in, etc: added support for OPTIMIZER being
  6710. set from config.site.
  6711. 2001-03-28 Frank Warmerdam <warmerdam@pobox.com>
  6712. * fax2ps.c: Helge (libtiff at oldach.net) submitted fix:
  6713. Here's a fix for fax2ps that corrects behaviour for non-Letter paper
  6714. sizes. It fixes two problems:
  6715. Without scaling (-S) the fax is now centered on the page size specified
  6716. with -H and/or -W. Before, fax2ps was using an obscure and practically
  6717. useless algorithm to allocate the image relative to Letter sized paper
  6718. which sometime sled to useless whitespace on the paper, while at the
  6719. same time cutting of the faxes printable area at the opposite border.
  6720. Second, scaling now preserves aspect ratio, which makes unusual faxes
  6721. (in particular short ones) print properly.
  6722. See http://bugzilla.remotesensing.org/show_bug.cgi?id=35
  6723. * tiff2ps.c/tiff2ps.1: Substantial changes to tiff2ps by
  6724. Bruce A. Mallett. See check message for detailed information
  6725. on all the changes, including a faster encoder, fixes for level
  6726. 2 PostScript, and support for the imagemask operator.
  6727. 2001-03-27 Frank Warmerdam <warmerdam@pobox.com>
  6728. * libtiff/tiffio.h: Changed "#if LOGLUV_PUBLIC" to
  6729. "#ifdef LOGLUV_PUBLIC" so it will work with VisualAge on AIX.
  6730. http://bugzilla.remotesensing.org/show_bug.cgi?id=39
  6731. 2001-03-16 Frank Warmerdam <warmerdam@pobox.com>
  6732. * tif_dirinfo.c: moved definition of copyright tag in field list.
  6733. Apparently they have to be in sorted order by tag id.
  6734. 2001-03-13 Frank Warmerdam <warmerdam@pobox.com>
  6735. * tif_getimage.c: Added support for 16bit minisblack/miniswhite
  6736. images in RGBA interface.
  6737. 2001-03-02 Frank Warmerdam <warmerdam@pobox.com>
  6738. * Added TIFFTAG_COPYRIGHT support.
  6739. 2001-02-19 Frank Warmerdam <warmerdam@pobox.com>
  6740. * Brent Roman contributed updated tiffcp utility (and tiffcp.1)
  6741. with support for extracting subimages with the ,n syntax, and also
  6742. adding the -b bias removal flag.
  6743. 2001-02-16 Frank Warmerdam <warmerdam@pobox.com>
  6744. * libtiff/libtiff.def: Brent Roman submitted new version adding
  6745. serveral missing entry points.
  6746. * libtiff/tif_dirinfo.c: don't declare tiffFieldInfo static on VMS.
  6747. Some sort of weird VMS thing.
  6748. http://bugzilla.remotesensing.org/show_bug.cgi?id=31
  6749. * tif_luv.c/tiff.h/tiffio.h:
  6750. New version of TIFF LogLuv (SGILOG) modules contributed by Greg Ward
  6751. (greg@shutterfly.com). He writes:
  6752. 1) I improved the gamut-mapping function in tif_luv.c for imaginary
  6753. colors, because some images were being super-saturated on the input
  6754. side and this resulted in some strange color shifts in the output.
  6755. 2) I added a psuedotag in tiff.h to control random dithering during
  6756. LogLuv encoding. This is turned off by default for 32-bit LogLuv and
  6757. on for 24-bit LogLuv output. Dithering improves the average color
  6758. accuracy over the image.
  6759. 3) I added a #define for LOG_LUV_PUBLIC, which is enabled by default in
  6760. tiffio.h, to expose internal routines for converting between LogLuv and
  6761. XYZ coordinates. This is helpful for writing more efficient,
  6762. specialized conversion routines, especially for reading LogLuv files.
  6763. Changes applied with minor edits.
  6764. 2001-01-23 Frank Warmerdam <warmerdam@pobox.com>
  6765. * tif_fax3.c: keep rw_mode flag internal to fax3 state to remember
  6766. whether we are encoding or decoding. This is to ensure graceful
  6767. recovery if TIFFClientOpen() discovers an attempt to open a compressed
  6768. file for "r+" access, and subsequently close it, as it resets the
  6769. tif_mode flag to O_RDONLY in this case to avoid writes, confusing the
  6770. compressor's concept of whether it is in encode or decode mode.
  6771. 2001-01-08 Mike Welles <mike@bangstate.com>
  6772. * Makefile.in: Now cleaning up after itself after creating the .tar.gz and .zip
  6773. 2001-01-07 Frank Warmerdam <warmerdam@pobox.com>
  6774. * html/libtiff.html: Fixed arguments in example for TIFFRGBAImageGet()
  6775. as per bug report by Patrick Connor.
  6776. 2000-12-28 Frank Warmerdam <warmerdam@pobox.com>
  6777. * Added RELEASE-DATE file to release file list.
  6778. * Fixed libtiff/makefile.vc to make tiffvers.h not version.h.
  6779. 2000-12-22 Mike Welles <mike@bangstate.com>
  6780. * added link to CVS mirror from index.html
  6781. * updated html/internals.html to note that LZW compression is
  6782. not supported by default.
  6783. 2000-12-22 Frank Warmerdam <warmerdam@pobox.com>
  6784. * updated html/libtiff.html to not point at Niles' old JPL web site
  6785. for the man pages, point at www.libtiff.org.
  6786. 2000-12-21 Frank Warmerdam <warmerdam@pobox.com>
  6787. * libtiff/tif_apple.c: Applied "Carbon" support patches supplied by
  6788. Leonard Rosenthol <leonardr@lazerware.com>. May interfere
  6789. with correct building on older systems. If so, please let me know.
  6790. 2000-12-19 Mike Welles <mike@bangsate.com>
  6791. * Took out LZW Encoding from tif_lzw.c
  6792. * Created HOWTO-RELEASE
  6793. * Created html/v3.5.6.html
  6794. * updated index.html
  6795. 2000-12-01 Frank Warmerdam <warmerdam@pobox.com>
  6796. * Added patches for EOFB support in tif_fax3.c and tif_fax3.h.
  6797. Patches supplied by Frank Cringle <fdc@cliwe.ping.de>
  6798. Example file at: ftp://ftp.remotesensing.org/pub/libtiff/eofb_396.tif
  6799. 2000-11-24 Frank Warmerdam <warmerdam@pobox.com>
  6800. * libtiff/Makefile.in: Added an installPrivateHdrs and install-private
  6801. target so that the private headers required by libgeotiff can be
  6802. installed with the others. They are not installed by default.
  6803. * libtiff/Makefile.in: Added @MACHLIBDEPS@ to LINUXdso and GNULDdso
  6804. targets so libtiff.so will be built with an explicit dependency
  6805. on libm.so.
  6806. * libtiff/Makefile.in: Use softlinks to link libtiff.so.3 to
  6807. libtiff.so.3.5.5.
  6808. * libtiff/Makefile.in & configure: Remove all references to the ALPHA
  6809. file, or ALPHA version logic. Added stuff about DIST_POINT in
  6810. place of DIST_TYPE and the alpha release number stuff.
  6811. 2000-11-22 Frank Warmerdam <warmerdam@pobox.com>
  6812. * I have applied a patch from Steffen Moeller <moeller@ebi.ac.uk> to
  6813. the configure script so that it now accepts the --prefix, and
  6814. --exec-prefix directives.
  6815. 2000-11-13 Frank Warmerdam <warmerda@cs46980-c>
  6816. * I have made a variety of modifications in an effort to ensure the
  6817. TIFFLIB_VERSION macro is automatically generated from the RELEASE-DATE
  6818. file which seems to be updated regularly.
  6819. o mkversion.c now reads RELEASE-DATE and emits TIFFLIB_VERSION in
  6820. version include file.
  6821. o renamed version.h to tiffvers.h because we now have to install it
  6822. with the public libtiff include files.
  6823. o include tiffvers.h in tiffio.h.
  6824. o updated tif_version.c to use tiffvers.h.
  6825. o Updated Makefile.in accordingly.
  6826. * As per http://bugzilla.remotesensing.org/show_bug.cgi?id=25
  6827. I have updated the win32 detection rules in tiffcomp.h.
  6828. 2000-10-20 Frank Warmerdam <warmerda@cs46980-c>
  6829. * tif_getimage.c: Fixed RGBA translation for YCbCr images for which
  6830. the strip/tile width and height aren't multiples of the sampling size.
  6831. See http://bugzilla.remotesensing.org/show_bug.cgi?id=20
  6832. Some patches from Rick LaMont of Dot C Software.
  6833. * Modified tif_packbits.c encoder to avoid compressing more
  6834. data than provided if rowsize doesn't factor into provided data
  6835. (such as occurs for YCbCr).
  6836. 2000-10-19 Frank Warmerdam <warmerda@cs46980-c>
  6837. * tools/rgb2ycbcr.c: fixed output strip size to account for vertical
  6838. roundup if rows_per_strip not a multiple of vertical sample size.
  6839. 2000-10-16 Frank Warmerdam <warmerda@cs46980-c>
  6840. * tif_dir.c: Clear TIFF_ISTILED flag in TIFFDefaultDirectory
  6841. as per http://bugzilla.remotesensing.org/show_bug.cgi?id=18
  6842. from vandrove@vc.cvut.cz.
  6843. * Modified tif_packbits.c decoding to avoid overrunning the
  6844. output buffer, and to issue a warning if data needs to be
  6845. discarded. See http://bugzilla.remotesensing.org/show_bug.cgi?id=18
  6846. 2000-10-12 Frank Warmerdam <warmerda@cs46980-c>
  6847. * Modified tiff2bw to ensure portions add to 100%, and that
  6848. white is properly recovered.
  6849. See bug http://bugzilla.remotesensing.org/show_bug.cgi?id=15
  6850. Patch c/o Stanislav Brabec <utx@penguin.cz>
  6851. 2000-09-30 Frank Warmerdam <warmerda@cs46980-c>
  6852. * Modified TIFFClientOpen() to emit an error on an attempt to
  6853. open a comperessed file for update (O_RDWR/r+) access. This is
  6854. because the compressor/decompressor code gets very confused when
  6855. the mode is O_RDWR, assuming this means writing only. See
  6856. bug http://bugzilla.remotesensing.org/show_bug.cgi?id=13
  6857. 2000-09-27 Frank Warmerdam <warmerda@cs46980-c>
  6858. * Added GNULDdso target an`d switched linux and freebsd to use it.
  6859. 2000-09-26 Frank Warmerdam <warmerda@cs46980-c>
  6860. * Applied patch for 0x0000 sequences in tif_fax3.h's definition
  6861. of EXPAND1D() as per bug 11 (from Roman).
  6862. 2000-09-25 Frank Warmerdam <warmerda@cs46980-c>
  6863. * Fixed tiffcomp.h to avoid win32 stuff if unix #defined, to improve
  6864. cygwin compatibility.
  6865. * Applied patch from Roman Shpount to tif_fax3.c. This seems to
  6866. be a proper fix to the buffer sizing problem. See
  6867. http://bugzilla.remotesensing.org/show_bug.cgi?id=11
  6868. * Fixed tif_getimage.c to fix overrun bug with YCbCr images without
  6869. downsampling. http://bugzilla.remotesensing.org/show_bug.cgi?id=10
  6870. Thanks to Nick Lamb <njl98r@ecs.soton.ac.uk> for reporting the
  6871. bug and proving the patch.
  6872. 2000-09-18 Frank Warmerdam <warmerda@cs46980-c>
  6873. * Fixed tif_jpeg.c so avoid destroying the decompressor before
  6874. we are done access data thanks to bug report from:
  6875. Michael Eckstein <eckstein@gepro.cz>.
  6876. * Reverted tif_flush change.
  6877. 2000-09-14 Frank Warmerdam <warmerda@cs46980-c>
  6878. * tif_flush.c: Changed so that TIFFFlushData() doesn't return an
  6879. error when TIFF_BEENWRITING is not set. This ensures that the
  6880. directory contents can still be flushed by TIFFFlush().
  6881. 2000-08-14 Frank Warmerdam <warmerda@rommel.atlsci.com>
  6882. * tif_open.c: Don't set MMAP for O_RDWR files.
  6883. * tif_open.c: Set STRIPCHOP_DEFAULT for O_RDWR as well as O_RDONLY
  6884. so that files opened for update can be strip chopped too.
  6885. * tif_read.c: fixed up bug with files missing rowsperstrip and
  6886. the strips per separation fix done a few weeks ago.
  6887. 2000-07-17 Frank Warmerdam <warmerda@cs46980-c>
  6888. * Tentatively added support for SAMPLEFORMAT_COMPLEXIEEEFP, and
  6889. SAMPLEFORMAT_COMPLEXINT.
  6890. 2000-07-13 Mike Welles <mike@onshore.com>
  6891. * index.html, bugs.html: added bugzilla info.
  6892. 2000-07-12 Frank Warmerdam <warmerda@rommel.atlsci.com>
  6893. * tif_read.c: fix subtle bug with determining the number of
  6894. rows for strips that are the last strip in a separation but
  6895. not the last strip of all in TIFFReadEncodedStrip().
  6896. * Applied 16/32 bit fix to tif_fax3.c. Fix supplied by
  6897. Peter Skarpetis <peters@serendipity-software.com.au>
  6898. 2000-06-15 Frank Warmerdam <warmerda@rommel.atlsci.com>
  6899. * Modified tiffio.h logic with regard to including windows.h. It
  6900. won't include it when building with __CYGWIN__.
  6901. 2000-05-11 Frank Warmerdam <warmerda@cs46980-c>
  6902. * README: update to mention www.libtiff.org, don't list Sam's old
  6903. email address.
  6904. * configure: Fixed DSO test for Linux as per patch from
  6905. Jan Van Buggenhout <chipzz@Ace.ULYSSIS.Student.KULeuven.Ac.Be>.
  6906. 2000-04-21 Frank Warmerdam <warmerda@rommel.atlsci.com>
  6907. * libtiff/tif_dirread.c: Don't use estimate strip byte count for
  6908. one tile/strip images with an offset, and byte count of zero. These
  6909. could be "unpopulated" images.
  6910. 2000-04-18 Frank Warmerdam <warmerda@rommel.atlsci.com>
  6911. * contrib/addtiffo: Added "averaging" resampling option.
  6912. * tools/tiffsplit.c: Copy TIFFTAG_SAMPLEFORMAT.
  6913. Tue Apr 18 16:18:08 2000 Frank Warmerdam <warmerda@esabot.atlsci.com>
  6914. * tools/Makefile.in: Modified to install properly on SGI.
  6915. 2000-04-12 Mike Welles <mike@onshore.com>
  6916. * configure: Fixed stupid mistake in libc6 test on Linux
  6917. 2000-04-04 Mike Welles <mike@onshore.com>
  6918. * tif_win32.c: Applied patch to fix overreads and ovverwrites
  6919. caught by BoundsChecker. From Arvan Pritchard
  6920. <arvan.pritchard@infomatix.co.uk> (untested).
  6921. * tif_getimage.c: Applied patch to silence VC6 warnings. From
  6922. Arvan Pritchard <arvan.pritchard@informatix.co.uk>
  6923. * tif_lzw.c: Applied patch to silence VC6 warnings. From
  6924. Arvan Pritchard <arvan.pritchard@informatix.co.uk>
  6925. 2000-03-28 Frank Warmerdam <warmerda@cs46980-c>
  6926. * Added contrib/stream (stream io) code submitted by Avi Bleiweiss.
  6927. 2000-03-28 Frank Warmerdam <warmerda@cs46980-c> *** 3.5.5 release ***
  6928. * fax2ps: Fixed mixup of width and height in bounding box statement
  6929. as per submission by Nalin Dahyabhai <nalin@redhat.com>.
  6930. 2000-03-27 Mike Welles <mike@onshore.com>
  6931. * fax2ps: Modified printruns to take uint32 instead of uint16.
  6932. Patch courtesy of Bernt Herd <herd@herdsoft.com>
  6933. 2000-03-20 Mike Welles <mike@onshore.com>
  6934. * configure: added test for libc6 for linux targets. Bug reported by
  6935. Stanislav Brabec <utx@k332.feld.cvut.cz>
  6936. * Added 3.5 docs to html/Makefile.in.
  6937. Thanks to Stanislav Brabec <utx@k332.feld.cvut.cz>
  6938. * configure: fixed bugs in sed scripts
  6939. (applied sed script s:/@:s;@:;s:/s;;:;: to configure).
  6940. fix submitted to Stanislav Brabec <utx@k332.feld.cvut.cz>
  6941. * tools/iptcutil was not in files list, and wasn't being
  6942. added to tar archive. Updated Makefile.in.
  6943. 2000-03-17 Frank Warmerdam <warmerda@cs46980-c>
  6944. * tif_fax3.c: Fixed serious bug introduced during the uint16->uint32
  6945. conversion for the run arrays.
  6946. 2000-03-03 Frank Warmerdam <warmerda@cs46980-c.mtnk1.on.wave.home.com>
  6947. * Set td_sampleformat default to SAMPLEFORMAT_UINT instead of
  6948. SAMPLEFORMAT_VOID in TIFFDefaultDirectory() in tif_dir.c.
  6949. 2000-03-02 Frank Warmerdam <warmerda@cs46980-c.mtnk1.on.wave.home.com>
  6950. * Added "GetDefaulted" support for TIFFTAG_SAMPLEFORMAT in tif_aux.c.
  6951. * Patched tif_fax3.c so that dsp->runs is allocated a bit bigger
  6952. to avoid overruns encountered with frle_bug.tif.
  6953. Tue Feb 15 22:01:05 2000 Frank Warmerdam <warmerda@gdal.velocet.ca>
  6954. * Fixed tools/tiffcmp so that stopondiff testing works.
  6955. Patch care of Joseph Orost <joe@sanskrit.lz.att.com>.
  6956. 2000-01-28 <warmerda@CS46980-B>
  6957. * Modified tif_unix.c to support 2-4GB seeks if USE_64BIT_API is
  6958. set to 1, and added default (off) setting in tiffconf.h. This
  6959. should eventually be set by the configure script somehow.
  6960. The original work on all these 2-4GB changes was done by
  6961. Peter Smith (psmith@creo.com).
  6962. * Modified tif_win32.c to support 2-4GB seeks.
  6963. * tentatively changed toff_t to be unsigned instead of signed to
  6964. facilitate support for 2-4GB files.
  6965. * Updated a variety of files to use toff_t. Fixed some mixups
  6966. between toff_t and tsize_t.
  6967. Fri Jan 28 10:13:49 2000 Frank Warmerdam <warmerda@gdal.velocet.ca>
  6968. * Largely reimplemented contrib/addtiffo to avoid temp files,
  6969. updating the TIFF file in place. Fixed a few other bugs to.
  6970. * Set tif_rawdatasize to zero when freeing raw data buffer in
  6971. TIFFWriteDirectory().
  6972. * Enabled "REWRITE_HACK" in tif_write.c by default.
  6973. * Fix bug in tif_write.c when switching between reading one directory
  6974. and writing to another.
  6975. * Made TIFFWriteCheck() public, and added TIFFCreateDirectory()
  6976. Wed Jan 5 12:37:48 2000 Frank Warmerdam <warmerda@gdal.velocet.ca>
  6977. * Added TIFFmemory(3t) functions to libtiff.def.
  6978. Tue Jan 4 13:39:00 2000 Frank Warmerdam <warmerda@gdal.velocet.ca>
  6979. * Added libtiff/libtiff.def to TIFFILES distribution list.
  6980. Mon Dec 27 12:13:39 EST 1999 Mike Welles <mike@onshore.com>
  6981. * Created lzw compression kit, as a new module (libtiff-lzw-compression-kit).
  6982. * Altered descriptions in tools to reflect "by default" lzw not supported
  6983. * Updated index.html to note lzw compression kit.
  6984. Tue Dec 21 14:01:51 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  6985. * Added fax3sm_winnt.c to distribution list in Makefile.in.
  6986. Tue Dec 21 11:04:45 EST 1999 Mike Welles <mike@onshore.com> *** 3.5.4 release ***
  6987. * Aadded Pixar tag support. Contributed by Phil Beffery <phil@pixar.com>
  6988. * Made one more change to tif_dir.c for removal of LZW compression. Also added notice
  6989. when LZW compression invoked.
  6990. * Changed default compression in tools to TIFF_PACKBITS, and changed usage descriptions
  6991. in tools to reflect removal of LZW compression
  6992. Mon Dec 20 18:39:02 EST 1999 Mike Welles <mike@onshore.com>
  6993. * Fixed bug that caused LZW (non) compression to segfault. Added
  6994. warning about LZW compression removed being removed, and why.
  6995. * Added nostrip to install in tools/Makefile.in so that debugging
  6996. symbols are kept.
  6997. Tue Dec 7 12:04:47 EST 1999 Mike Welles <mike@onshore.com>
  6998. * Added patch from Ivo Penzar <ivo.penzar@infolink-software.com>,
  6999. supporting Adobe ZIP deflate. Untested.
  7000. Sat Dec 4 15:47:11 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7001. * Made Packbits the default compression in tools/tiff2rgba.c instead
  7002. of LZW.
  7003. Tue Nov 30 14:41:43 1999 Frank Warmerdam <warmerda@gdal.velocet.ca> *** 3.5.3. release ***
  7004. * Added tif_luv to contrib/djgpp/Makefile.lib.
  7005. Tue Nov 30 14:15:32 EST 1999 Mike Welles <mike@onshore.com>
  7006. * Added zip creation to relase makefile target
  7007. * Added html for TIFFWriteTile.3t man page.
  7008. Tue Nov 30 09:20:16 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7009. * Added some changes to tif_write.c to support rewriting existing
  7010. fixed sized tiles and strips. Code mods disabled by default, only
  7011. enabled if REWRITE_HACK is defined for now.
  7012. Mon Nov 29 11:43:42 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7013. * Added TIFFWriteTile.3t man page.
  7014. Sun Nov 28 20:36:18 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7015. * Added notes on use of makefile.vc in build.html, and fixed
  7016. email subscription address.
  7017. 199-11-28 Mike Welles <mike@onshore.com>
  7018. * Fixed apocalypse-inducing y2k bug in contrib/ras/ras2tiff.c
  7019. * Did some casts cleaning up to reduce compiler warnings in tif_fax3.c,
  7020. from Bruce Carmeron <cameron@petris.com> -- modifications of
  7021. changes made by Frank (sun cc still complained on cast).
  7022. * Added tiffconf.h to install target per request from Bill
  7023. Radcliffe <billr@corbis.com>: "We need a way for ImageMagick to
  7024. know features have been compiled into the TIFF library in order to
  7025. handle things properly".
  7026. Sat Nov 27 16:49:21 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7027. * fixed various VC++ warnings as suggested by Gilles Vollant
  7028. <info@winimage.com>.
  7029. Wed Nov 24 12:08:16 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7030. * Modified TIFFquery.3t man pages info on TIFFIsByteSwapped() to
  7031. not imply applications are responsible for image data swapping.
  7032. 1999-11-22 Mike Welles <mike@onshore.com>
  7033. * HTML-ized the man pages, added to html/man
  7034. * Removed LZW Compression to comply with Unisys patent extortion.
  7035. 1999-09-29 Mike Welles <mike@onshore.com>
  7036. * Corrected one remaining 16 -> 32 bit value in tif_fax3.c,
  7037. From Ivo Penzar <ivo.penzar@infolink-software.com.
  7038. * Added patch from Ivo Penzar to have TiffAdvanceDirectory handle
  7039. memory mapped files. <ivo.penzar@infolink-software.com>
  7040. 1999-09-26 Mike Welles <mike@onshore.com> *** 3.5.2 release ***
  7041. * Corrected alpha versioning.
  7042. * Removed distinction between alpha and release targets in Makefile.in.
  7043. * added release.stamp target, which tags cvs tree, and updates
  7044. "RELEASE-DATE"
  7045. * added releasediff target, which diffs tree with source as of
  7046. date in "RELEASE-DATE"
  7047. * Ticked up version to 3.5.2 (alpha 01 -- but I think we'll moving
  7048. away from alpha/non-alpha distinctions).
  7049. * updated html to reflect release
  7050. 1999-09-23 <warmerda@CS46980-B>
  7051. * Set O_BINARY for tif_unix.c open() ... used on cygwin for instance.
  7052. * Added CYGWIN case in configure.
  7053. Fri Sep 17 00:13:51 CEST 1999 Mike Welles <mike@onshore.com>
  7054. * Applied Francois Dagand's patch to handle fax decompression bug.
  7055. (sizes >= 65536 were failing)
  7056. Tue Sep 14 21:31:43 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7057. * Applied "a" mode fix to tif_win32.c/TIFFOpen() as suggested
  7058. by Christopher Lawton <clawton@mathworks.com>
  7059. Wed Sep 8 08:19:18 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7060. * Added IRIX/gcc, and OSF/1 4.x support on behalf of
  7061. Albert Chin-A-Young <china@thewrittenword.com>
  7062. * Added TIFFReassignTagToIgnore() API on behalf of
  7063. Bruce Cameron <cameron@petris.com>. Man page still pending.
  7064. Wed Aug 25 11:39:07 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7065. * Added test target in Makefile, test_pics.sh script and pics/*.rpt
  7066. files to provide for a rudimentary testsuite.
  7067. * Added contrib/tags back from old distribution ... fixed up a bit.
  7068. 1999-08-16 <warmerda@CS46980-B>
  7069. * Added simple makefile.vc makefiles for building with MS VC++
  7070. on Windows NT/98/95 in console mode. Stuff in contrib/win* make give
  7071. better solutions for some users.
  7072. Mon Aug 16 21:52:11 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7073. * Added addtiffo (add overviews to a TIFF file) in contrib. Didn't
  7074. put it in tools since part of it is in C++.
  7075. 1999-08-16 Michael L. Welles <mike@kurtz.fake>
  7076. * Updated html/index.html with anon CVS instructions.
  7077. Mon Aug 16 13:18:41 1999 Frank Warmerdam <warmerda@gdal.velocet.ca>
  7078. * pre-remove so link before softlink in LINUXdso action in
  7079. libtiff/Makefile.in to avoid failure on LINUXdso builds other than
  7080. the first.
  7081. * Fixed problem with cvtcmap() in tif_getimage.c modifying the
  7082. colormaps owned by the TIFF handle itself when trying to fixup wrong
  7083. (eight bit) colormaps. Corrected by maintaining a private copy of
  7084. the colormap.
  7085. * Added TIFFReadRGBATile()/TIFFReadRGBAStrip() support in
  7086. tif_getimage.c.
  7087. * CVS Repository placed at remotesensing.org. ChangeLog added.