12017-11-18  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2
3	* configure.ac: libtiff 4.0.9 released.
4
5	* html/v4.0.9.html: Add HTML file to document changes in libtiff
6	v4.0.9.
7
82017-11-17  Even Rouault <even.rouault at spatialys.com>
9
10	* libtiff/tif_aux.c, tif_getimage.c, tif_read.c: typo fixes in
11	comments.
12
132017-11-02  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
14
15	* test/Makefile.am: Add some tests for tiff2bw.
16
172017-11-01  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
18
19	* tools/tiff2bw.c (main): Free memory allocated in the tiff2bw
20	program.  This is in response to the report associated with
21	CVE-2017-16232 but does not solve the extremely high memory usage
22	with the associated POC file.
23
242017-10-29  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
25
26	* tools/tiff2pdf.c (t2p_sample_realize_palette): Fix possible
27	arithmetic overflow in bounds checking code and eliminate
28	comparison between signed and unsigned type.
29
30	* tools/fax2tiff.c (_FAX_Client_Data): Pass FAX_Client_Data as the
31	client data.  This client data is not used at all at the moment,
32	but it makes the most sense.  Issue that the value of
33	client_data.fd was passed where a pointer is expected was reported
34	via email by Gerald Schade on Sun, 29 Oct 2017.
35
362017-10-23  Even Rouault <even.rouault at spatialys.com>
37
38	* libtiff/tif_getimage.c: avoid floating point division by zero in
39	initCIELabConversion()
40	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=3733
41	Credit to OSS Fuzz
42
432017-10-17  Even Rouault <even.rouault at spatialys.com>
44
45	* libtiff/tif_jpeg.c: add compatibility with libjpeg-turbo 1.5.2 that
46	honours max_memory_to_use > 0.
47	Cf https://github.com/libjpeg-turbo/libjpeg-turbo/issues/162
48
492017-10-10  Even Rouault <even.rouault at spatialys.com>
50
51	* nmake.opt: support a DEBUG=1 option, so as to adjust OPTFLAGS and use
52	/MDd runtime in debug mode.
53
542017-10-01  Even Rouault <even.rouault at spatialys.com>
55
56	* tools/tiffset.c: fix setting a single value for the ExtraSamples tag
57	(and other tags with variable number of values).
58	So 'tiffset -s ExtraSamples 1 X'. This only worked
59	when setting 2 or more values, but not just one.
60
612017-09-29  Even Rouault <even.rouault at spatialys.com>
62
63	* libtiff/libtiff.def: add TIFFReadRGBAStripExt and TIFFReadRGBATileExt
64	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2735
65
662017-09-09  Even Rouault <even.rouault at spatialys.com>
67
68	* libtiff/tif_dirread.c: add NULL check to avoid likely false positive
69	null-pointer dereference warning by CLang Static Analyzer.
70
712017-09-07  Even Rouault <even.rouault at spatialys.com>
72
73	* libtiff/tiffiop.h, tif_aux.c: redirect SeekOK() macro to a _TIFFSeekoK()
74	function that checks if the offset is not bigger than INT64_MAX, so as
75	to avoid a -1 error return code of TIFFSeekFile() to match a required
76	seek to UINT64_MAX/-1.
77	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2726
78	Adapted from proposal by Nicolas Ruff.
79
802017-08-29  Even Rouault <even.rouault at spatialys.com>
81
82	* libtiff/tif_jpeg.c: accept reading the last strip of a JPEG compressed
83	file if the codestream height is larger than the truncated height of the
84	strip. Emit a warning in this situation since this is non compliant.
85
862017-08-28  Even Rouault <even.rouault at spatialys.com>
87
88	* test/Makefile.am: add missing reference to images/quad-lzw-compat.tiff
89	to fix "make distcheck". Patch by Roger Leigh
90
912017-08-23  Even Rouault <even.rouault at spatialys.com>
92
93	* libtiff/tif_dirwrite.c: replace assertion to tag value not fitting
94	on uint32 when selecting the value of SubIFD tag by runtime check
95	(in TIFFWriteDirectoryTagSubifd()).
96	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2728
97	Reported by team OWL337
98
992017-08-23  Even Rouault <even.rouault at spatialys.com>
100
101	* libtiff/tif_dirwrite.c: replace assertion related to not finding the
102	SubIFD tag by runtime check (in TIFFWriteDirectorySec())
103	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2727
104	Reported by team OWL337
105
1062017-07-24  Even Rouault <even.rouault at spatialys.com>
107
108	* libtiff/tif_luv.c: further reduce memory requirements for temporary
109	buffer when RowsPerStrip >= image_length in LogLuvInitState() and
110	LogL16InitState().
111	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2700
112	Credit to OSS Fuzz
113
1142017-07-24  Even Rouault <even.rouault at spatialys.com>
115
116	* libtiff/tif_getimage.c: fix fromskew computation when to-be-skipped
117	pixel number is not a multiple of the horizontal subsampling, and
118	also in some other cases. Impact putcontig8bitYCbCr44tile,
119	putcontig8bitYCbCr42tile, putcontig8bitYCbCr41tile,
120	putcontig8bitYCbCr21tile and putcontig8bitYCbCr12tile
121	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2637 (discovered
122	by Agostino Sarubbo)
123	and https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2691 (credit
124	to OSS Fuzz)
125
1262017-07-24  Even Rouault <even.rouault at spatialys.com>
127
128	* libtiff/tif_getimage.c: gtTileContig() and gtTileSeparate():
129	properly break from loops on error when stoponerr is set, instead
130	of going on iterating on row based loop.
131
1322017-07-18  Even Rouault <even.rouault at spatialys.com>
133
134	* libtiff/tif_luv.c: LogLuvInitState(): avoid excessive memory
135	allocation when RowsPerStrip tag is missing.
136	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2683
137	Credit to OSS-Fuzz
138
1392017-07-15  Even Rouault <even.rouault at spatialys.com>
140
141	* libtiff/tif_read.c: add protection against excessive memory
142	allocation attempts in TIFFReadDirEntryArray() on short files.
143	Effective for mmap'ed case. And non-mmap'ed case, but restricted
144	to 64bit builds.
145	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2675
146
1472017-07-15  Even Rouault <even.rouault at spatialys.com>
148
149	* libtiff/tif_read.c: in TIFFFetchStripThing(), only grow the
150	arrays that hold StripOffsets/StripByteCounts, when they are smaller
151	than the expected number of striles, up to 1 million striles, and
152	error out beyond. Can be tweaked by setting the environment variable
153	LIBTIFF_STRILE_ARRAY_MAX_RESIZE_COUNT.
154	This partially goes against a change added on 2002-12-17 to accept
155	those arrays of wrong sizes, but is needed to avoid denial of services.
156	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2350
157	Credit to OSS Fuzz
158
1592017-07-15  Even Rouault <even.rouault at spatialys.com>
160
161	* libtiff/tif_read.c: TIFFFillStrip() / TIFFFillTile().
162	Complementary fix for http://bugzilla.maptools.org/show_bug.cgi?id=2708
163	in the isMapped() case, so as to avoid excessive memory allocation
164	when we need a temporary buffer but the file is truncated.
165
1662017-07-15  Even Rouault <even.rouault at spatialys.com>
167
168	* tools/tiff2pdf.c: prevent heap buffer overflow write in "Raw"
169	mode on PlanarConfig=Contig input images.
170	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2715
171	Reported by team OWL337
172
1732017-07-11  Even Rouault <even.rouault at spatialys.com>
174
175	* libtiff/tif_dir.c: avoid potential null pointer dereference in
176	_TIFFVGetField() on corrupted TIFFTAG_NUMBEROFINKS tag instance.
177	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2713
178
1792017-07-11  Even Rouault <even.rouault at spatialys.com>
180
181	* libtiff/tif_lzw.c: fix potential out-of-buffer read on 1-byte LZW
182	strips. Crashing issue only on memory mapped files, where the strip
183	offset is the last byte of the file, and the file size is a multiple
184	of one page size on the CPU architecture (typically 4096). Credit
185	to myself :-)
186
1872017-07-11  Even Rouault <even.rouault at spatialys.com>
188
189	* test/tiffcp-lzw-compat.sh, test/images/quad-lzw-compat.tiff: new files
190	to test old-style LZW decompression
191	* test/common.sh, Makefile.am, CMakeList.txt: updated with above
192
1932017-07-11  Even Rouault <even.rouault at spatialys.com>
194
195	* refresh autoconf/make stuff with what is on Ubuntu 16.04 (minor changes)
196
1972017-07-11  Even Rouault <even.rouault at spatialys.com>
198
199	* libtiff/tif_lzw.c: fix 4.0.8 regression in the decoding of old-style LZW
200	compressed files.
201
2022017-07-10  Even Rouault <even.rouault at spatialys.com>
203
204	* libtiff/tif_pixarlog.c: avoid excessive memory allocation on decoding
205	when RowsPerStrip tag is not defined (and thus td_rowsperstrip == UINT_MAX)
206	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2554
207	Credit to OSS Fuzz
208
2092017-07-04  Even Rouault <even.rouault at spatialys.com>
210
211	* libtiff/tif_read.c, tiffiop.h: add a _TIFFReadEncodedTileAndAllocBuffer()
212	and _TIFFReadTileAndAllocBuffer() variants of TIFFReadEncodedTile() and
213	TIFFReadTile() that allocates the decoded buffer only after a first
214	successful TIFFFillTile(). This avoids excessive memory allocation
215	on corrupted files.
216	* libtiff/tif_getimage.c: use _TIFFReadTileAndAllocBuffer().
217	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2470
218	Credit to OSS Fuzz.
219
2202017-07-04  Even Rouault <even.rouault at spatialys.com>
221
222	* libtiff/tif_error.c, tif_warning.c: correctly use va_list when both
223	an old-style and new-style warning/error handlers are installed.
224	Patch by Paavo Helde (sent on the mailing list)
225
2262017-07-02  Even Rouault <even.rouault at spatialys.com>
227
228	* libtiff/tif_read.c: TIFFStartTile(): set tif_rawcc to
229	tif_rawdataloaded when it is set. Similarly to TIFFStartStrip().
230	This issue was revealed by the change of 2017-06-30 in TIFFFileTile(),
231	limiting the number of bytes read. But it could probably have been hit
232	too in CHUNKY_STRIP_READ_SUPPORT mode previously ?
233	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2454
234	Credit to OSS Fuzz
235
2362017-06-30  Even Rouault <even.rouault at spatialys.com>
237
238	* man: update documentation regarding SubIFD tag and
239	TIFFSetSubDirectory() data type.
240	Patch by Eric Piel
241	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2671
242
2432017-06-30  Even Rouault <even.rouault at spatialys.com>
244
245	* libtiff/tif_dirwrite.c: in TIFFWriteDirectoryTagCheckedXXXX()
246	functions associated with LONG8/SLONG8 data type, replace assertion that
247	the file is BigTIFF, by a non-fatal error.
248	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2712
249	Reported by team OWL337
250
2512017-06-30  Even Rouault <even.rouault at spatialys.com>
252
253	* libtiff/tif_read.c, tiffiop.h: add a _TIFFReadEncodedStripAndAllocBuffer()
254	function, variant of TIFFReadEncodedStrip() that allocates the
255	decoded buffer only after a first successful TIFFFillStrip(). This avoids
256	excessive memory allocation on corrupted files.
257	* libtiff/tif_getimage.c: use _TIFFReadEncodedStripAndAllocBuffer().
258	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2708 and
259	https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2433 .
260	Credit to OSS Fuzz
261
2622017-06-30  Even Rouault <even.rouault at spatialys.com>
263
264	* libtiff/tif_read.c: TIFFFillTile(): add limitation to the number
265	of bytes read in case td_stripbytecount[strip] is bigger than
266	reasonable, so as to avoid excessive memory allocation (similarly to
267	what was done for TIFFFileStrip() on 2017-05-10)
268
2692017-06-29  Even Rouault <even.rouault at spatialys.com>
270
271	* libtiff/tiffiop.h, libtiff/tif_jpeg.c, libtiff/tif_jpeg_12.c,
272	libtiff/tif_read.c: make TIFFReadScanline() works in
273	CHUNKY_STRIP_READ_SUPPORT mode with JPEG stream with multiple scans.
274	Also make configurable through a LIBTIFF_JPEG_MAX_ALLOWED_SCAN_NUMBER
275	environment variable the maximum number of scans allowed. Defaults to
276	100.
277
2782017-06-27  Even Rouault <even.rouault at spatialys.com>
279
280	* libtiff/tif_dirread.c: in TIFFReadDirEntryFloat(), check that a
281	double value can fit in a float before casting. Patch by Nicolas RUFF
282
2832017-06-26  Even Rouault <even.rouault at spatialys.com>
284
285	* libtiff/tif_jbig.c: fix memory leak in error code path of JBIGDecode()
286	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2706
287	Reported by team OWL337
288
2892017-06-24  Even Rouault <even.rouault at spatialys.com>
290
291	* libtiff/tif_jpeg.c: error out at decoding time if anticipated libjpeg
292	memory allocation is above 100 MB. libjpeg in case of multiple scans,
293	which is allowed even in baseline JPEG, if components are spread over several
294	scans and not interleavedin a single one, needs to allocate memory (or
295	backing store) for the whole strip/tile.
296	See http://www.libjpeg-turbo.org/pmwiki/uploads/About/TwoIssueswiththeJPEGStandard.pdf
297	This limitation may be overriden by setting the
298	LIBTIFF_ALLOW_LARGE_LIBJPEG_MEM_ALLOC environment variable, or recompiling
299	libtiff with a custom value of TIFF_LIBJPEG_LARGEST_MEM_ALLOC macro.
300
3012017-06-24  Even Rouault <even.rouault at spatialys.com>
302
303	* libtiff/tif_jpeg.c: add anti-denial of service measure to avoid excessive
304	CPU consumption on progressive JPEGs with a huge number of scans.
305	See http://www.libjpeg-turbo.org/pmwiki/uploads/About/TwoIssueswiththeJPEGStandard.pdf
306	Note: only affects libtiff since 2014-12-29 where support of non-baseline JPEG
307	was added.
308
3092017-06-18  Even Rouault <even.rouault at spatialys.com>
310
311	* libtiff/tiffiop.h: add TIFF_NOSANITIZE_UNSIGNED_INT_OVERFLOW macro to
312	disable CLang warnings raised by -fsanitize=undefined,unsigned-integer-overflow
313	* libtiff/tif_predict.c: decorate legitimate functions where unsigned int
314	overflow occur with TIFF_NOSANITIZE_UNSIGNED_INT_OVERFLOW
315	* libtiff/tif_dirread.c: avoid unsigned int overflow in EstimateStripByteCounts()
316	and BYTECOUNTLOOKSBAD when file is too short.
317	* libtiff/tif_jpeg.c: avoid (harmless) unsigned int overflow on tiled images.
318	* libtiff/tif_fax3.c: avoid unsigned int overflow in Fax3Encode2DRow(). Could
319	potentially be a bug with huge rows.
320	* libtiff/tif_getimage.c: avoid many (harmless) unsigned int overflows.
321
3222017-06-12  Even Rouault <even.rouault at spatialys.com>
323
324	* libtiff/tif_dirread.c: TIFFFetchStripThing(): limit the number of items
325	read in StripOffsets/StripByteCounts tags to the number of strips to avoid
326	excessive memory allocation.
327	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2215
328	Credit to OSS Fuzz
329
3302017-06-12  Even Rouault <even.rouault at spatialys.com>
331
332	* libtiff/tif_dirread.c: fix regression of libtiff 4.0.8 in
333	ChopUpSingleUncompressedStrip() regarding update of newly single-strip
334	uncompressed files whose bytecount is 0. Before the change of 2016-12-03,
335	the condition bytecount==0 used to trigger an early exit/disabling of
336	strip chop. Re-introduce that in update mode. Otherwise this cause
337	later incorrect setting for the value of StripByCounts/StripOffsets.
338	( https://trac.osgeo.org/gdal/ticket/6924 )
339
3402017-06-10  Even Rouault <even.rouault at spatialys.com>
341
342	* .appveyor.yml, .travis.yml, build/travis-ci: apply patches
343	0001-ci-Travis-script-improvements.patch and
344	0002-ci-Invoke-helper-script-via-shell.patch by Roger Leigh
345	(sent to mailing list)
346
3472017-06-08  Even Rouault <even.rouault at spatialys.com>
348
349	* .travis.yml, build/travis-ci: new files from
350	0001-ci-Add-Travis-support-for-Linux-builds-with-Autoconf.patch by
351	Roger Leigh (sent to mailing list on 2017-06-08)
352	This patch adds support for the Travis-CI service.
353
354	* .appveyor.yml: new file from
355	0002-ci-Add-AppVeyor-support.patch by Roger Leigh (sent to mailing
356	list on 2017-06-08)
357	This patch adds a .appveyor.yml file to the top-level.  This allows
358	one to opt in to having a branch built on Windows with Cygwin,
359	MinGW and MSVC automatically when a branch is pushed to GitHub,
360	GitLab, BitBucket or any other supported git hosting service.
361
362	* CMakeLists.txt, test/CMakeLists.txt, test/TiffTestCommon.cmake: apply
363	patch 0001-cmake-Improve-Cygwin-and-MingGW-test-support.patch from Roger
364	Leigh (sent to mailing list on 2017-06-08)
365	This patch makes the CMake build system support running the tests
366	with MinGW or Cygwin.
367
3682017-06-08  Even Rouault <even.rouault at spatialys.com>
369
370	* libtiff/tif_swab.c: if DISABLE_CHECK_TIFFSWABMACROS is defined, do not do
371	the #ifdef TIFFSwabXXX checks. Make it easier for GDAL to rename the symbols
372	of its internal libtiff copy.
373
3742017-06-01  Even Rouault <even.rouault at spatialys.com>
375
376	* libtiff/tif_dirinfo.c, tif_dirread.c: add _TIFFCheckFieldIsValidForCodec(),
377	and use it in TIFFReadDirectory() so as to ignore fields whose tag is a
378	codec-specified tag but this codec is not enabled. This avoids TIFFGetField()
379	to behave differently depending on whether the codec is enabled or not, and
380	thus can avoid stack based buffer overflows in a number of TIFF utilities
381	such as tiffsplit, tiffcmp, thumbnail, etc.
382	Patch derived from 0063-Handle-properly-CODEC-specific-tags.patch
383	(http://bugzilla.maptools.org/show_bug.cgi?id=2580) by Raphaël Hertzog.
384	Fixes:
385	http://bugzilla.maptools.org/show_bug.cgi?id=2580
386	http://bugzilla.maptools.org/show_bug.cgi?id=2693
387	http://bugzilla.maptools.org/show_bug.cgi?id=2625 (CVE-2016-10095)
388	http://bugzilla.maptools.org/show_bug.cgi?id=2564 (CVE-2015-7554)
389	http://bugzilla.maptools.org/show_bug.cgi?id=2561 (CVE-2016-5318)
390	http://bugzilla.maptools.org/show_bug.cgi?id=2499 (CVE-2014-8128)
391	http://bugzilla.maptools.org/show_bug.cgi?id=2441
392	http://bugzilla.maptools.org/show_bug.cgi?id=2433
393
3942017-05-29  Even Rouault <even.rouault at spatialys.com>
395
396	* libtiff/tif_getimage.c: initYCbCrConversion(): stricter validation for
397	refBlackWhite coefficients values. To avoid invalid float->int32 conversion
398	(when refBlackWhite[0] == 2147483648.f)
399	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1907
400	Credit to OSS Fuzz
401
4022017-05-29  Even Rouault <even.rouault at spatialys.com>
403
404	* libtiff/tif_color.c: TIFFYCbCrToRGBInit(): stricter clamping to avoid
405	int32 overflow in TIFFYCbCrtoRGB().
406	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1844
407	Credit to OSS Fuzz
408
4092017-05-21  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
410
411	* configure.ac: libtiff 4.0.8 released.
412
413	* html/v4.0.8.html: Add description of changes targeting the 4.0.8
414	release.
415
4162017-05-20 Even Rouault <even.rouault at spatialys.com>
417
418	* libtiff/tif_getimage.c: initYCbCrConversion(): stricter validation for
419	refBlackWhite coefficients values. To avoid invalid float->int32 conversion.
420	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1718
421	Credit to OSS Fuzz
422
4232017-05-18 Even Rouault <even.rouault at spatialys.com>
424
425	* libtiff/tif_getimage.c: initYCbCrConversion(): check luma[1] is not zero
426	to avoid division by zero.
427	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1665
428	Credit to OSS Fuzz
429
4302017-05-17 Even Rouault <even.rouault at spatialys.com>
431
432	* libtiff/tif_read.c: _TIFFVSetField(): fix outside range cast of double to
433	float.
434	Credit to Google Autofuzz project
435
4362017-05-17 Even Rouault <even.rouault at spatialys.com>
437
438	* libtiff/tif_getimage.c: initYCbCrConversion(): add basic validation of
439	luma and refBlackWhite coefficients (just check they are not NaN for now),
440	to avoid potential float to int overflows.
441	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1663
442	Credit to OSS Fuzz
443
4442017-05-17 Even Rouault <even.rouault at spatialys.com>
445
446	* libtiff/tif_pixarlog.c: PixarLogDecode(): resync tif_rawcp with
447	next_in and tif_rawcc with avail_in at beginning and end of function,
448	similarly to what is done in LZWDecode(). Likely needed so that it
449	works properly with latest chnges in tif_read.c in CHUNKY_STRIP_READ_SUPPORT
450	mode. But untested...
451
4522017-05-17 Even Rouault <even.rouault at spatialys.com>
453
454	* libtiff/tif_lzw.c: update dec_bitsleft at beginning of LZWDecode(),
455	and update tif_rawcc at end of LZWDecode(). This is needed to properly
456	work with the latest chnges in tif_read.c in CHUNKY_STRIP_READ_SUPPORT
457	mode.
458
4592017-05-14 Even Rouault <even.rouault at spatialys.com>
460
461	* libtiff/tif_luv.c: LogL16InitState(): avoid excessive memory
462	allocation when RowsPerStrip tag is missing.
463	Credit to OSS-Fuzz (locally run, on GDAL)
464
4652017-05-14 Even Rouault <even.rouault at spatialys.com>
466
467	* libtiff/tif_packbits.c: fix out-of-buffer read in PackBitsDecode()
468	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1563
469	Credit to OSS-Fuzz
470
4712017-05-13 Even Rouault <even.rouault at spatialys.com>
472
473	* libtiff/tif_pixarlog.c, tif_luv.c: avoid potential int32
474	overflows in multiply_ms() and add_ms().
475	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1558
476	Credit to OSS-Fuzz
477
4782017-05-13 Even Rouault <even.rouault at spatialys.com>
479
480	* libtiff/tif_color.c: avoid potential int32 overflow in
481	TIFFYCbCrToRGBInit()
482	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1533
483	Credit to OSS-Fuzz
484
4852017-05-13 Even Rouault <even.rouault at spatialys.com>
486
487	* libtiff/tif_read.c: update tif_rawcc in CHUNKY_STRIP_READ_SUPPORT
488	mode with tif_rawdataloaded when calling TIFFStartStrip() or
489	TIFFFillStripPartial(). This avoids reading beyond tif_rawdata
490	when bytecount > tif_rawdatasize.
491	Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1545.
492	Credit to OSS-Fuzz
493
4942017-05-12 Even Rouault <even.rouault at spatialys.com>
495
496	* libtiff/tif_read.c: TIFFFillStripPartial():
497	avoid excessive memory allocation in case of shorten files.
498	Only effective on 64 bit builds.
499	Credit to OSS-Fuzz (locally run, on GDAL)
500
5012017-05-12 Even Rouault <even.rouault at spatialys.com>
502
503	* libtiff/tif_read.c: TIFFFillStripPartial() / TIFFSeek(),
504	avoid potential integer overflows with read_ahead in
505	CHUNKY_STRIP_READ_SUPPORT mode. Should
506	especially occur on 32 bit platforms.
507
5082017-05-10 Even Rouault <even.rouault at spatialys.com>
509
510	* libtiff/tif_read.c: TIFFFillStrip() and TIFFFillTile():
511	avoid excessive memory allocation in case of shorten files.
512	Only effective on 64 bit builds and non-mapped cases.
513	Credit to OSS-Fuzz (locally run, on GDAL)
514
5152017-05-10 Even Rouault <even.rouault at spatialys.com>
516
517	* libtiff/tif_zip.c, tif_pixarlog.c, tif_predict.c: fix memory
518	leak when the underlying codec (ZIP, PixarLog) succeeds its
519	setupdecode() method, but PredictorSetup fails.
520	Credit to OSS-Fuzz (locally run, on GDAL)
521
5222017-05-10 Even Rouault <even.rouault at spatialys.com>
523
524	* libtiff/tif_read.c: TIFFFillStrip(): add limitation to the number
525	of bytes read in case td_stripbytecount[strip] is bigger than
526	reasonable, so as to avoid excessive memory allocation.
527
5282017-04-28 Even Rouault <even.rouault at spatialys.com>
529
530	* tools/tiff2bw.c: close TIFF handle in error code path.
531	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2677
532
5332017-04-27 Even Rouault <even.rouault at spatialys.com>
534
535	* litiff/tif_fax3.c: avoid crash in Fax3Close() on empty file.
536	Patch by Alan Coopersmith  + complement by myself.
537	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2673
538	* tools/fax2tiff.c: emit appropriate message if the input file is
539	empty. Patch by Alan Coopersmith.
540	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2672
541
5422017-04-27 Even Rouault <even.rouault at spatialys.com>
543
544	* libtiff/tif_ojpeg.c: fix potential memory leak in
545	OJPEGReadHeaderInfoSecTablesQTable, OJPEGReadHeaderInfoSecTablesDcTable
546	and OJPEGReadHeaderInfoSecTablesAcTable
547	Patch by Nicolás Peña.
548	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2670
549
5502017-04-27 Even Rouault <even.rouault at spatialys.com>
551
552	* libtiff/tif_dirread.c: fix memory leak in non DEFER_STRILE_LOAD
553	mode (ie default) when there is both a StripOffsets and
554	TileOffsets tag, or a StripByteCounts and TileByteCounts
555	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2689
556	* tools/tiff2ps.c: call TIFFClose() in error code paths.
557
5582017-02-25 Even Rouault <even.rouault at spatialys.com>
559
560	* libtiff/tif_fax3.c, tif_predict.c, tif_getimage.c: fix GCC 7
561	-Wimplicit-fallthrough warnings.
562
5632017-02-18 Even Rouault <even.rouault at spatialys.com>
564
565	* libtiff/tif_pixarlog.c: fix memory leak in error code path of
566	PixarLogSetupDecode(). Patch by Nicolás Peña.
567	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2665
568
5692017-02-18 Even Rouault <even.rouault at spatialys.com>
570
571	* libtiff/tif_lzw.c: in LZWPostEncode(), increase, if necessary, the
572	code bit-width after flushing the remaining code and before emitting
573	the EOI code.
574	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=1982
575
5762017-01-31 Even Rouault <even.rouault at spatialys.com>
577
578	* libtiff/tif_jpeg.c: only run JPEGFixupTagsSubsampling() if the
579	YCbCrSubsampling tag is not explicitly present. This helps a bit to reduce
580	the I/O amount when te tag is present (especially on cloud hosted files).
581
5822017-01-14 Even Rouault <even.rouault at spatialys.com>
583
584	* tools/raw2tiff.c: avoid integer division by zero.
585	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2631
586
5872017-01-12 Even Rouault <even.rouault at spatialys.com>
588
589	* libtiff/tif_ojpeg.c: fix leak in OJPEGReadHeaderInfoSecTablesQTable,
590	OJPEGReadHeaderInfoSecTablesDcTable and OJPEGReadHeaderInfoSecTablesAcTable
591	when read fails.
592	Patch by Nicolás Peña.
593	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2659
594
5952017-01-11 Even Rouault <even.rouault at spatialys.com>
596
597	* libtiff/tif_luv.c, tif_lzw.c, tif_packbits.c: return 0 in Encode
598	functions instead of -1 when TIFFFlushData1() fails.
599	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2130
600
6012017-01-11 Even Rouault <even.rouault at spatialys.com>
602
603	* tools/tiffcp.c: error out cleanly in cpContig2SeparateByRow and
604	cpSeparate2ContigByRow if BitsPerSample != 8 to avoid heap based overflow.
605	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2656 and
606	http://bugzilla.maptools.org/show_bug.cgi?id=2657
607
6082017-01-11 Even Rouault <even.rouault at spatialys.com>
609
610	* libtiff/tiffio.h, tif_unix.c, tif_win32.c, tif_vms.c: add _TIFFcalloc()
611
612	* libtiff/tif_read.c: TIFFReadBufferSetup(): use _TIFFcalloc() to zero
613	initialize tif_rawdata.
614	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2651
615
6162017-01-11 Even Rouault <even.rouault at spatialys.com>
617
618	* libtiff/tif_getimage.c: add explicit uint32 cast in putagreytile to
619	avoid UndefinedBehaviorSanitizer warning.
620	Patch by Nicolás Peña.
621	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2658
622
6232017-01-11 Even Rouault <even.rouault at spatialys.com>
624
625	* libtiff/tif_read.c: avoid potential undefined behaviour on signed integer
626	addition in TIFFReadRawStrip1() in isMapped() case.
627	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2650
628
6292017-01-11 Even Rouault <even.rouault at spatialys.com>
630
631	* libtiff/tif_jpeg.c: validate BitsPerSample in JPEGSetupEncode() to avoid
632	undefined behaviour caused by invalid shift exponent.
633	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2648
634
6352017-01-11 Even Rouault <even.rouault at spatialys.com>
636
637	* libtiff/tif_dir.c, tif_dirread.c, tif_dirwrite.c: implement various clampings
638	of double to other data types to avoid undefined behaviour if the output range
639	isn't big enough to hold the input value.
640	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2643
641	http://bugzilla.maptools.org/show_bug.cgi?id=2642
642	http://bugzilla.maptools.org/show_bug.cgi?id=2646
643	http://bugzilla.maptools.org/show_bug.cgi?id=2647
644
6452017-01-11 Even Rouault <even.rouault at spatialys.com>
646
647	* libtiff/tif_dirread.c: avoid division by floating point 0 in
648	TIFFReadDirEntryCheckedRational() and TIFFReadDirEntryCheckedSrational(),
649	and return 0 in that case (instead of infinity as before presumably)
650	Apparently some sanitizers do not like those divisions by zero.
651	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2644
652
6532017-01-11 Even Rouault <even.rouault at spatialys.com>
654
655	* libtiff/tif_dirwrite.c: in TIFFWriteDirectoryTagCheckedRational, replace
656	assertion by runtime check to error out if passed value is strictly
657	negative.
658	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2535
659
660	* tools/tiffcrop.c: remove extraneous TIFFClose() in error code path, that
661	caused double free.
662	Related to http://bugzilla.maptools.org/show_bug.cgi?id=2535
663
6642017-01-11 Even Rouault <even.rouault at spatialys.com>
665
666	* libtiff/tif_jpeg.c: avoid integer division by zero in
667	JPEGSetupEncode() when horizontal or vertical sampling is set to 0.
668	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2653
669
6702017-01-03 Even Rouault <even.rouault at spatialys.com>
671
672	* libtiff/tif_jpeg.c: increase libjpeg max memory usable to
673	10 MB instead of libjpeg 1MB default. This helps when creating files
674	with "big" tile, without using libjpeg temporary files.
675	Related to https://trac.osgeo.org/gdal/ticket/6757
676
6772016-12-20 Even Rouault <even.rouault at spatialys.com>
678
679	* tools/tiff2pdf.c: avoid potential heap-based overflow in
680	t2p_readwrite_pdf_image_tile().
681	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2640
682
6832016-12-20 Even Rouault <even.rouault at spatialys.com>
684
685	* tools/tiff2pdf.c: avoid potential invalid memory read in
686	t2p_writeproc.
687	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2639
688
6892016-12-20 Even Rouault <even.rouault at spatialys.com>
690
691	* tools/tiff2pdf.c: fix wrong usage of memcpy() that can trigger
692	unspecified behaviour.
693	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2638
694
6952016-12-18 Even Rouault <even.rouault at spatialys.com>
696
697	* libtiff/tif_getimage.c: fix potential memory leaks in error code
698	path of TIFFRGBAImageBegin().
699	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2627
700
7012016-12-18 Even Rouault <even.rouault at spatialys.com>
702
703	* tools/tiff2pdf.c: prevent heap-based buffer overflow in -j mode
704	on a paletted image. Note: this fix errors out before the overflow
705	happens. There could probably be a better fix.
706	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2635
707
7082016-12-17 Even Rouault <even.rouault at spatialys.com>
709
710	* libtiff/tiffio.h, libtiff/tif_getimage.c: add TIFFReadRGBAStripExt()
711	and TIFFReadRGBATileExt() variants of the functions without ext, with
712	an extra argument to control the stop_on_error behaviour.
713
7142016-12-17 Even Rouault <even.rouault at spatialys.com>
715
716	* tools/tiff2ps.c: fix 2 heap-based buffer overflows (in PSDataBW
717	and PSDataColorContig). Reported by Agostino Sarubbo.
718	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2633 and
719	http://bugzilla.maptools.org/show_bug.cgi?id=2634.
720
7212016-12-13 Even Rouault <even.rouault at spatialys.com>
722
723	* libtiff/tif_fax3.h: revert change done on 2016-01-09 that made
724	Param member of TIFFFaxTabEnt structure a uint16 to reduce size of
725	the binary. It happens that the Hylafax software uses the tables that
726	follow this typedef (TIFFFaxMainTable, TIFFFaxWhiteTable,
727	TIFFFaxBlackTable), although they are not in a public libtiff header.
728	Raised by Lee Howard.
729	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2636
730
7312016-12-04 Even Rouault <even.rouault at spatialys.com>
732
733	* html/man/Makefile.am: remove thumbnail.1.html and rgb2ycbcr.1.html
734	from installed pages since the corresponding utilities are no longer
735	installed. Reported by Havard Eidnes
736	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2606
737
7382016-12-03 Even Rouault <even.rouault at spatialys.com>
739
740	* libtiff/tif_write.c: fix misleading indentation as warned by GCC.
741
7422016-12-03 Even Rouault <even.rouault at spatialys.com>
743
744	* tools/tiffcp.c: replace assert( (bps % 8) == 0 ) by a non assert check.
745	Reported by Agostino Sarubbo.
746	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2605
747
7482016-12-03 Even Rouault <even.rouault at spatialys.com>
749
750	* tools/tiffcp.c: fix uint32 underflow/overflow that can cause heap-based
751	buffer overflow.
752	Reported by Agostino Sarubbo.
753	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2610
754
7552016-12-03 Even Rouault <even.rouault at spatialys.com>
756
757	* tools/tiffcp.c: avoid potential division by zero is BitsPerSamples tag is
758	missing.
759	Reported by Agostino Sarubbo.
760	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2607
761
7622016-12-03 Even Rouault <even.rouault at spatialys.com>
763
764	* man/Makefile.am: remove thumbnail.1 and rgb2ycbcr.1 from installed man
765	pages since the corresponding utilities are no longer installed.
766	Reported by Havard Eidnes
767	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2606
768
7692016-12-03 Even Rouault <even.rouault at spatialys.com>
770
771	* tools/tif_dir.c: when TIFFGetField(, TIFFTAG_NUMBEROFINKS, ) is called,
772	limit the return number of inks to SamplesPerPixel, so that code that parses
773	ink names doesn't go past the end of the buffer.
774	Reported by Agostino Sarubbo.
775	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2599
776
7772016-12-03 Even Rouault <even.rouault at spatialys.com>
778
779	* tools/tiffcp.c: avoid potential division by zero is BitsPerSamples tag is
780	missing.
781	Reported by Agostino Sarubbo.
782	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2597
783
7842016-12-03 Even Rouault <even.rouault at spatialys.com>
785
786	* tools/tiffinfo.c: fix null pointer dereference in -r mode when the image has
787	no StripByteCount tag.
788	Reported by Agostino Sarubbo.
789	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2594
790
7912016-12-03 Even Rouault <even.rouault at spatialys.com>
792
793	* tools/tiffcrop.c: fix integer division by zero when BitsPerSample is missing.
794	Reported by Agostino Sarubbo.
795	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2619
796
7972016-12-03 Even Rouault <even.rouault at spatialys.com>
798
799	* tools/tiffcrop.c: add 3 extra bytes at end of strip buffer in
800	readSeparateStripsIntoBuffer() to avoid read outside of heap allocated buffer.
801	Reported by Agostino Sarubbo.
802	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2621
803
8042016-12-03 Even Rouault <even.rouault at spatialys.com>
805
806	* tools/tiffcrop.c: fix readContigStripsIntoBuffer() in -i (ignore) mode so
807	that the output buffer is correctly incremented to avoid write outside bounds.
808	Reported by Agostino Sarubbo.
809	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2620
810
8112016-12-03 Even Rouault <even.rouault at spatialys.com>
812
813	* libtiff/tif_ojpeg.c: make OJPEGDecode() early exit in case of failure in
814	OJPEGPreDecode(). This will avoid a divide by zero, and potential other issues.
815	Reported by Agostino Sarubbo.
816	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2611
817
8182016-12-03 Even Rouault <even.rouault at spatialys.com>
819
820	* libtiff/tif_dirread.c: modify ChopUpSingleUncompressedStrip() to
821	instanciate compute ntrips as TIFFhowmany_32(td->td_imagelength, rowsperstrip),
822	instead of a logic based on the total size of data. Which is faulty is
823	the total size of data is not sufficient to fill the whole image, and thus
824	results in reading outside of the StripByCounts/StripOffsets arrays when
825	using TIFFReadScanline().
826	Reported by Agostino Sarubbo.
827	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2608.
828
829	* libtiff/tif_strip.c: revert the change in TIFFNumberOfStrips() done
830	for http://bugzilla.maptools.org/show_bug.cgi?id=2587 / CVE-2016-9273 since
831	the above change is a better fix that makes it unnecessary.
832
8332016-12-03 Even Rouault <even.rouault at spatialys.com>
834
835	* libtiff/tif_pixarlog.c, libtiff/tif_luv.c: fix heap-based buffer
836	overflow on generation of PixarLog / LUV compressed files, with
837	ColorMap, TransferFunction attached and nasty plays with bitspersample.
838	The fix for LUV has not been tested, but suffers from the same kind
839	of issue of PixarLog.
840	Reported by Agostino Sarubbo.
841	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2604
842
8432016-12-02 Even Rouault <even.rouault at spatialys.com>
844
845	* tools/tiffcp.c: avoid uint32 underflow in cpDecodedStrips that
846	can cause various issues, such as buffer overflows in the library.
847	Reported by Agostino Sarubbo.
848	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2598
849
8502016-12-02 Even Rouault <even.rouault at spatialys.com>
851
852	* libtiff/tif_read.c, libtiff/tiffiop.h: fix uint32 overflow in
853	TIFFReadEncodedStrip() that caused an integer division by zero.
854	Reported by Agostino Sarubbo.
855	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2596
856
8572016-11-20 Even Rouault <even.rouault at spatialys.com>
858
859	* libtiff/tif_getimage.c, libtiff/tif_open.c: add parenthesis to
860	fix cppcheck clarifyCalculation warnings
861	* libtiff/tif_predict.c, libtiff/tif_print.c: fix printf unsigned
862	vs signed formatting (cppcheck invalidPrintfArgType_uint warnings)
863
8642016-11-20  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
865
866	* tools/fax2tiff.c (main): Applied patch by Jörg Ahrens to fix
867	passing client data for Win32 builds using tif_win32.c
868	(USE_WIN32_FILEIO defined) for file I/O.  Patch was provided via
869	email on November 20, 2016.
870
8712016-11-19  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
872
873	* libtiff 4.0.7 released.
874
875	* configure.ac: Update for 4.0.7 release.
876
877	* tools/tiffdump.c (ReadDirectory): Remove uint32 cast to
878	_TIFFmalloc() argument which resulted in Coverity report.  Added
879	more mutiplication overflow checks.
880
8812016-11-18 Even Rouault <even.rouault at spatialys.com>
882
883	* tools/tiffcrop.c: Fix memory leak in (recent) error code path.
884	Fixes Coverity 1394415.
885
8862016-11-17  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
887
888	* libtiff/tif_getimage.c: Fix some benign warnings which appear in
889	64-bit compilation under Microsoft Visual Studio of the form
890	"Arithmetic overflow: 32-bit value is shifted, then cast to 64-bit
891	value.  Results might not be an expected value.".  Problem was
892	reported on November 16, 2016 on the tiff mailing list.
893
8942016-11-16 Even Rouault <even.rouault at spatialys.com>
895
896	* libtiff/tif_dirread.c: in TIFFFetchNormalTag(), do not dereference
897	NULL pointer when values of tags with TIFF_SETGET_C16_ASCII / TIFF_SETGET_C32_ASCII
898	access are 0-byte arrays.
899	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2593 (regression introduced
900	by previous fix done on 2016-11-11 for CVE-2016-9297).
901	Reported by Henri Salo. Assigned as CVE-2016-9448
902
9032016-11-12  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
904
905	* tools/tiffinfo.c (TIFFReadContigTileData): Fix signed/unsigned
906	comparison warning.
907	(TIFFReadSeparateTileData): Fix signed/unsigned comparison
908	warning.
909
910	* tools/tiffcrop.c (readContigTilesIntoBuffer): Fix
911	signed/unsigned comparison warning.
912
913	* html/v4.0.7.html: Add a file to document the pending 4.0.7
914	release.
915
9162016-11-11 Even Rouault <even.rouault at spatialys.com>
917
918	* tools/tiff2pdf.c: avoid undefined behaviour related to overlapping
919	of source and destination buffer in memcpy() call in
920	t2p_sample_rgbaa_to_rgb()
921	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2577
922
9232016-11-11 Even Rouault <even.rouault at spatialys.com>
924
925	* tools/tiff2pdf.c: fix potential integer overflows on 32 bit builds
926	in t2p_read_tiff_size()
927	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2576
928
9292016-11-11 Even Rouault <even.rouault at spatialys.com>
930
931	* libtiff/tif_aux.c: fix crash in TIFFVGetFieldDefaulted()
932	when requesting Predictor tag and that the zip/lzw codec is not
933	configured.
934	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2591
935
9362016-11-11 Even Rouault <even.rouault at spatialys.com>
937
938	* libtiff/tif_dirread.c: in TIFFFetchNormalTag(), make sure that
939	values of tags with TIFF_SETGET_C16_ASCII / TIFF_SETGET_C32_ASCII
940	access are null terminated, to avoid potential read outside buffer
941	in _TIFFPrintField().
942	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2590 (CVE-2016-9297)
943
9442016-11-11 Even Rouault <even.rouault at spatialys.com>
945
946	* libtiff/tif_dirread.c: reject images with OJPEG compression that
947	have no TileOffsets/StripOffsets tag, when OJPEG compression is
948	disabled. Prevent null pointer dereference in TIFFReadRawStrip1()
949	and other functions that expect td_stripbytecount to be non NULL.
950	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2585
951
9522016-11-11 Even Rouault <even.rouault at spatialys.com>
953
954	* tools/tiffcrop.c: fix multiple uint32 overflows in
955	writeBufferToSeparateStrips(), writeBufferToContigTiles() and
956	writeBufferToSeparateTiles() that could cause heap buffer overflows.
957	Reported by Henri Salo from Nixu Corporation.
958	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2592 (CVE-2016-9532)
959
9602016-11-10 Even Rouault <even.rouault at spatialys.com>
961
962	* libtiff/tif_strip.c: make TIFFNumberOfStrips() return the td->td_nstrips
963	value when it is non-zero, instead of recomputing it. This is needed in
964	TIFF_STRIPCHOP mode where td_nstrips is modified. Fixes a read outsize of
965	array in tiffsplit (or other utilities using TIFFNumberOfStrips()).
966	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2587 (CVE-2016-9273)
967
9682016-11-04 Even Rouault <even.rouault at spatialys.com>
969
970	* libtiff/tif_predic.c: fix memory leaks in error code paths added in
971	previous commit (fix for MSVR 35105)
972
9732016-10-31 Even Rouault <even.rouault at spatialys.com>
974
975	* libtiff/tif_predict.h, libtiff/tif_predict.c:
976	Replace assertions by runtime checks to avoid assertions in debug mode,
977	or buffer overflows in release mode. Can happen when dealing with
978	unusual tile size like YCbCr with subsampling. Reported as MSVR 35105
979	by Axel Souchet	& Vishal Chauhan from the MSRC Vulnerabilities & Mitigations
980	team.
981
9822016-10-26 Even Rouault <even.rouault at spatialys.com>
983
984	* tools/fax2tiff.c: fix segfault when specifying -r without
985	argument. Patch by Yuriy M. Kaminskiy.
986	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2572
987
9882016-10-25 Even Rouault <even.rouault at spatialys.com>
989
990	* libtiff/tif_dir.c: discard values of SMinSampleValue and
991	SMaxSampleValue when they have been read and the value of
992	SamplesPerPixel is changed afterwards (like when reading a
993	OJPEG compressed image with a missing SamplesPerPixel tag,
994	and whose photometric is RGB or YCbCr, forcing SamplesPerPixel
995	being 3). Otherwise when rewriting the directory (for example
996	with tiffset, we will expect 3 values whereas the array had been
997	allocated with just one), thus causing a out of bound read access.
998	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2500
999	(CVE-2014-8127, duplicate: CVE-2016-3658)
1000
1001	* libtiff/tif_dirwrite.c: avoid null pointer dereference on td_stripoffset
1002	when writing directory, if FIELD_STRIPOFFSETS was artificially set
1003	for a hack case	in OJPEG case.
1004	Fixes http://bugzilla.maptools.org/show_bug.cgi?id=2500
1005	(CVE-2014-8127, duplicate: CVE-2016-3658)
1006
10072016-10-25 Even Rouault <even.rouault at spatialys.com>
1008
1009	* tools/tiffinfo.c: fix out-of-bound read on some tiled images.
1010	(http://bugzilla.maptools.org/show_bug.cgi?id=2517)
1011
1012	* libtiff/tif_compress.c: make TIFFNoDecode() return 0 to indicate an
1013	error and make upper level read routines treat it accordingly.
1014	(linked to the test case of http://bugzilla.maptools.org/show_bug.cgi?id=2517)
1015
10162016-10-14 Even Rouault <even.rouault at spatialys.com>
1017
1018	* tools/tiffcrop.c: fix out-of-bound read of up to 3 bytes in
1019	readContigTilesIntoBuffer(). Reported as MSVR 35092 by Axel Souchet
1020	& Vishal Chauhan from the MSRC Vulnerabilities & Mitigations team.
1021
10222016-10-09 Even Rouault <even.rouault at spatialys.com>
1023
1024	* tools/tiff2pdf.c: fix write buffer overflow of 2 bytes on JPEG
1025	compressed images. Reported by Tyler Bohan of Cisco Talos as
1026	TALOS-CAN-0187 / CVE-2016-5652.
1027	Also prevents writing 2 extra uninitialized bytes to the file stream.
1028
10292016-10-08 Even Rouault <even.rouault at spatialys.com>
1030
1031	* tools/tiffcp.c: fix out-of-bounds write on tiled images with odd
1032	tile width vs image width. Reported as MSVR 35103
1033	by Axel Souchet and Vishal Chauhan from the MSRC Vulnerabilities &
1034	Mitigations team.
1035
10362016-10-08 Even Rouault <even.rouault at spatialys.com>
1037
1038	* tools/tiff2pdf.c: fix read -largely- outsize of buffer in
1039	t2p_readwrite_pdf_image_tile(), causing crash, when reading a
1040	JPEG compressed image with TIFFTAG_JPEGTABLES length being one.
1041	Reported as MSVR 35101 by Axel Souchet and Vishal Chauhan from
1042	the MSRC Vulnerabilities & Mitigations team. CVE-2016-9453
1043
10442016-10-08 Even Rouault <even.rouault at spatialys.com>
1045
1046	* tools/tiffcp.c: fix read of undefined variable in case of missing
1047	required tags. Found on test case of MSVR 35100.
1048	* tools/tiffcrop.c: fix read of undefined buffer in
1049	readContigStripsIntoBuffer() due to uint16 overflow. Probably not a
1050	security issue but I can be wrong. Reported as MSVR 35100 by Axel
1051	Souchet from the MSRC Vulnerabilities & Mitigations team.
1052
10532016-09-25  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1054
1055	* html: Change as many remotesensing.org broken links to a working
1056	URL as possible.
1057
10582016-09-24  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1059
1060	* libtiff/tif_getimage.c (TIFFRGBAImageOK): Reject attempts to
1061	read floating point images.
1062
1063	* libtiff/tif_predict.c (PredictorSetup): Enforce bits-per-sample
1064	requirements of floating point predictor (3).  Fixes CVE-2016-3622
1065	"Divide By Zero in the tiff2rgba tool."
1066
10672016-09-23 Even Rouault <even.rouault at spatialys.com>
1068
1069	* tools/tiffcrop.c: fix various out-of-bounds write vulnerabilities
1070	in heap or stack allocated buffers. Reported as MSVR 35093,
1071	MSVR 35096 and MSVR 35097. Discovered by Axel Souchet and Vishal
1072	Chauhan from the MSRC Vulnerabilities & Mitigations team.
1073	* tools/tiff2pdf.c: fix out-of-bounds write vulnerabilities in
1074	heap allocate buffer in t2p_process_jpeg_strip(). Reported as MSVR
1075	35098. Discovered by Axel Souchet and Vishal Chauhan from the MSRC
1076	Vulnerabilities & Mitigations team.
1077	* libtiff/tif_pixarlog.c: fix out-of-bounds write vulnerabilities
1078	in heap allocated buffers. Reported as MSVR 35094. Discovered by
1079	Axel Souchet and Vishal Chauhan from the MSRC Vulnerabilities &
1080	Mitigations team.
1081	* libtiff/tif_write.c: fix issue in error code path of TIFFFlushData1()
1082	that didn't reset the tif_rawcc and tif_rawcp members. I'm not
1083	completely sure if that could happen in practice outside of the odd
1084	behaviour of t2p_seekproc() of tiff2pdf). The report points that a
1085	better fix could be to check the return value of TIFFFlushData1() in
1086	places where it isn't done currently, but it seems this patch is enough.
1087	Reported as MSVR 35095. Discovered by Axel Souchet & Vishal Chauhan &
1088	Suha Can from the MSRC Vulnerabilities & Mitigations team.
1089
10902016-09-20  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1091
1092	* html/man/index.html: Comment out links to documentation for
1093	abandoned utilities.
1094
10952016-09-17 Even Rouault <even.rouault at spatialys.com>
1096
1097	* libtiff/tif_lzma.c: typo fix in comment
1098
10992016-09-04 Even Rouault <even.rouault at spatialys.com>
1100
1101	* libtiff/*.c: fix warnings raised by clang 3.9 -Wcomma
1102
11032016-09-03 Even Rouault <even.rouault at spatialys.com>
1104
1105	* libtiff/tif_dirwrite.c, libtiff/tif_color.c: fix warnings raised
1106	by GCC 5 / clang -Wfloat-conversion
1107
11082016-08-16 Even Rouault <even.rouault at spatialys.com>
1109
1110	* tools/tiffcrop.c: fix C99'ism.
1111
11122016-08-15 Even Rouault <even.rouault at spatialys.com>
1113
1114	* tools/tiff2bw.c: fix weight computation that could result of color
1115	value overflow (no security implication). Fix bugzilla #2550.
1116	Patch by Frank Freudenberg.
1117
11182016-08-15 Even Rouault <even.rouault at spatialys.com>
1119
1120	* tools/rgb2ycbcr.c: validate values of -v and -h parameters to
1121	avoid potential divide by zero. Fixes CVE-2016-3623 (bugzilla #2569)
1122
11232016-08-15 Even Rouault <even.rouault at spatialys.com>
1124
1125	* tools/tiffcrop.c: Fix out-of-bounds write in loadImage().
1126	From patch libtiff-CVE-2016-3991.patch from
1127	libtiff-4.0.3-25.el7_2.src.rpm by Nikola Forro (bugzilla #2543)
1128
11292016-08-15 Even Rouault <even.rouault at spatialys.com>
1130
1131	* libtiff/tif_pixarlog.c: Fix write buffer overflow in PixarLogEncode
1132	if more input samples are provided than expected by PixarLogSetupEncode.
1133	Idea based on libtiff-CVE-2016-3990.patch from
1134	libtiff-4.0.3-25.el7_2.src.rpm by Nikola Forro, but with different and
1135	simpler check. (bugzilla #2544)
1136
11372016-08-15 Even Rouault <even.rouault at spatialys.com>
1138
1139	* tools/tiff2rgba.c: Fix integer overflow in size of allocated
1140	buffer, when -b mode is enabled, that could result in out-of-bounds
1141	write. Based initially on patch tiff-CVE-2016-3945.patch from
1142	libtiff-4.0.3-25.el7_2.src.rpm by Nikola Forro, with correction for
1143	invalid tests that rejected valid files. (bugzilla #2545)
1144
11452016-07-11 Even Rouault <even.rouault at spatialys.com>
1146
1147	* tools/tiffcrop.c: Avoid access outside of stack allocated array
1148	on a tiled separate TIFF with more than 8 samples per pixel.
1149	Reported by Kaixiang Zhang of the Cloud Security Team, Qihoo 360
1150	(CVE-2016-5321 / CVE-2016-5323 , bugzilla #2558 / #2559)
1151
11522016-07-10 Even Rouault <even.rouault at spatialys.com>
1153
1154	* libtiff/tif_read.c: Fix out-of-bounds read on
1155	memory-mapped files in TIFFReadRawStrip1() and TIFFReadRawTile1()
1156	when stripoffset is beyond tmsize_t max value (reported by
1157	Mathias Svensson)
1158
11592016-07-10 Even Rouault <even.rouault at spatialys.com>
1160
1161	* tools/tiffdump.c: fix a few misaligned 64-bit reads warned
1162	by -fsanitize
1163
11642016-07-03 Even Rouault <even.rouault at spatialys.com>
1165
1166	* libtiff/tif_read.c: make TIFFReadEncodedStrip() and
1167	TIFFReadEncodedTile() directly use user provided buffer when
1168	no compression (and other conditions) to save a memcpy().
1169
1170	* libtiff/tif_write.c: make TIFFWriteEncodedStrip() and
1171	TIFFWriteEncodedTile() directly use user provided buffer when
1172	no compression to save a memcpy().
1173
11742016-07-01  Even Rouault <even.rouault at spatialys.com>
1175
1176	* libtiff/tif_luv.c: validate that for COMPRESSION_SGILOG and
1177	PHOTOMETRIC_LOGL, there is only one sample per pixel. Avoid
1178	potential invalid memory write on corrupted/unexpected images when
1179	using the TIFFRGBAImageBegin() interface (reported by
1180	Clay Wood)
1181
11822016-06-28  Even Rouault <even.rouault at spatialys.com>
1183
1184	* libtiff/tif_pixarlog.c: fix potential buffer write overrun in
1185	PixarLogDecode() on corrupted/unexpected images (reported by Mathias Svensson)
1186	(CVE-2016-5875)
1187
11882016-06-15  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1189
1190	* libtiff/libtiff.def: Added _TIFFMultiply32 and _TIFFMultiply64
1191	to libtiff.def
1192
11932016-06-05  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1194
1195	* tools/Makefile.am: The libtiff tools bmp2tiff, gif2tiff,
1196	ras2tiff, sgi2tiff, sgisv, and ycbcr are completely removed from
1197	the distribution.  The libtiff tools rgb2ycbcr and thumbnail are
1198	only built in the build tree for testing.  Old files are put in
1199	new 'archive' subdirectory of the source repository, but not in
1200	distribution archives.  These changes are made in order to lessen
1201	the maintenance burden.
1202
12032016-05-10  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1204
1205	* libtiff/tif_config.vc.h (HAVE_SNPRINTF): Add a '1' to the
1206	HAVE_SNPRINTF definition.'
1207
12082016-05-09  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1209
1210	* libtiff/tif_config.vc.h (HAVE_SNPRINTF): Applied patch by Edward
1211	Lam to define HAVE_SNPRINTF for Visual Studio 2015.
1212
12132016-04-27  Even Rouault <even.rouault at spatialys.com>
1214
1215	* libtiff/tif_dirread.c: when compiled with DEFER_STRILE_LOAD,
1216	fix regression, introduced on 2014-12-23, when reading a one-strip
1217	file without a StripByteCounts tag. GDAL #6490
1218
12192016-04-07  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1220
1221	* html/bugs.html: Replace Andrey Kiselev with Bob Friesenhahn for
1222	purposes of security issue reporting.
1223
12242016-01-23  Even Rouault <even.rouault at spatialys.com>
1225
1226	* libtiff/*: upstream typo fixes (mostly contributed by Kurt Schwehr)
1227	coming from GDAL internal libtiff
1228
12292016-01-09  Even Rouault <even.rouault at spatialys.com>
1230
1231	* libtiff/tif_fax3.h: make Param member of TIFFFaxTabEnt structure
1232	a uint16 to reduce size of the binary.
1233
12342016-01-03  Even Rouault <even.rouault at spatialys.com>
1235
1236	* libtiff/tif_read.c, tif_dirread.c: fix indentation issues raised
1237	by GCC 6 -Wmisleading-indentation
1238
12392015-12-27  Even Rouault <even.rouault at spatialys.com>
1240
1241	* libtiff/tif_pixarlog.c: avoid zlib error messages to pass a NULL
1242	string to %s formatter, which is undefined behaviour in sprintf().
1243
12442015-12-27  Even Rouault <even.rouault at spatialys.com>
1245
1246	* libtiff/tif_next.c: fix potential out-of-bound write in NeXTDecode()
1247	triggered by http://lcamtuf.coredump.cx/afl/vulns/libtiff5.tif
1248	(bugzilla #2508)
1249
12502015-12-27  Even Rouault <even.rouault at spatialys.com>
1251
1252	* libtiff/tif_luv.c: fix potential out-of-bound writes in decode
1253	functions in non debug builds by replacing assert()s by regular if
1254	checks (bugzilla #2522).
1255	Fix potential out-of-bound reads in case of short input data.
1256
12572015-12-26  Even Rouault <even.rouault at spatialys.com>
1258
1259	* libtiff/tif_getimage.c: fix out-of-bound reads in TIFFRGBAImage
1260	interface in case of unsupported values of SamplesPerPixel/ExtraSamples
1261	for LogLUV / CIELab. Add explicit call to TIFFRGBAImageOK() in
1262	TIFFRGBAImageBegin(). Fix CVE-2015-8665 reported by limingxing and
1263	CVE-2015-8683 reported by zzf of Alibaba.
1264
12652015-12-21  Even Rouault <even.rouault at spatialys.com>
1266
1267	* libtiff/tif_dirread.c: workaround false positive warning of Clang Static
1268	Analyzer about null pointer dereference in TIFFCheckDirOffset().
1269
12702015-12-19  Even Rouault <even.rouault at spatialys.com>
1271
1272	* libtiff/tif_fax3.c: remove dead assignment in Fax3PutEOLgdal(). Found
1273	by Clang Static Analyzer
1274
12752015-12-18  Even Rouault <even.rouault at spatialys.com>
1276
1277	* libtiff/tif_dirwrite.c: fix truncation to 32 bit of file offsets in
1278	TIFFLinkDirectory() and TIFFWriteDirectorySec() when aligning directory
1279	offsets on a even offset (affects BigTIFF). This was a regression of the
1280	changeset of 2015-10-19.
1281
12822015-12-12  Even Rouault <even.rouault at spatialys.com>
1283
1284	* libtiff/tif_write.c: TIFFWriteEncodedStrip() and TIFFWriteEncodedTile()
1285	should return -1 in case of failure of tif_encodestrip() as documented
1286	* libtiff/tif_dumpmode.c: DumpModeEncode() should return 0 in case of
1287	failure so that the above mentionned functions detect the error.
1288
12892015-12-06  Even Rouault <even.rouault at spatialys.com>
1290
1291	* libtiff/uvcode.h: const'ify uv_code array
1292
12932015-12-06  Even Rouault <even.rouault at spatialys.com>
1294
1295	* libtiff/tif_dirinfo.c: const'ify tiffFields, exifFields,
1296	tiffFieldArray and exifFieldArray arrays
1297
12982015-12-06  Even Rouault <even.rouault at spatialys.com>
1299
1300	* libtiff/tif_print.c: constify photoNames and orientNames arrays
1301
13022015-12-06  Even Rouault <even.rouault at spatialys.com>
1303
1304	* libtiff/tif_close.c, libtiff/tif_extension.c : rename link
1305	variable to avoid -Wshadow warnings
1306
13072015-11-22  Even Rouault <even.rouault at spatialys.com>
1308
1309	* libtiff/*.c: fix typos in comments (patch by Kurt Schwehr)
1310
13112015-11-22  Even Rouault <even.rouault at spatialys.com>
1312
1313	* libtiff/*.c: fix MSVC warnings related to cast shortening and
1314	assignment within conditional expression
1315
13162015-11-18  Even Rouault <even.rouault at spatialys.com>
1317
1318	* libtiff/*.c: fix clang -Wshorten-64-to-32 warnings
1319
13202015-11-18  Even Rouault <even.rouault at spatialys.com>
1321
1322	* libtiff/tif_dirread.c: initialize double* data at line 3693 to NULL
1323	to please MSVC 2013
1324
13252015-11-17  Even Rouault <even.rouault at spatialys.com>
1326
1327	* libtiff/tif_dirread.c: prevent reading ColorMap or TransferFunction
1328	if BitsPerPixel > 24, so as to avoid huge memory allocation and file
1329	read attempts
1330
13312015-11-02  Even Rouault <even.rouault at spatialys.com>
1332
1333	* libtiff/tif_dirread.c: remove duplicated assignment (reported by
1334	Clang static analyzer)
1335
13362015-10-28  Even Rouault <even.rouault at spatialys.com>
1337
1338	* libtiff/tif_dir.c, libtiff/tif_dirinfo.c, libtiff/tif_compress.c,
1339	libtiff/tif_jpeg_12.c: suppress warnings about 'no previous
1340	declaration/prototype'
1341
13422015-10-19  Even Rouault <even.rouault at spatialys.com>
1343
1344	* libtiff/tiffiop.h, libtiff/tif_dirwrite.c: suffix constants by U to fix
1345	'warning: negative integer implicitly converted to unsigned type' warning
1346	(part of -Wconversion)
1347
13482015-10-17  Even Rouault <even.rouault at spatialys.com>
1349
1350	* libtiff/tif_dir.c, libtiff/tif_dirread.c, libtiff/tif_getimage.c,
1351	  libtiff/tif_print.c: fix -Wshadow warnings (only in libtiff/)
1352
13532015-09-12  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1354
1355	* libtiff 4.0.6 released.
1356
1357	* html/v4.0.6.html: Added release notes for 4.0.6.
1358
13592015-09-06  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1360
1361	* tools/tiffgt.c: Silence glut API deprecation warnings on MacOS
1362	X.  Patch by Roger Leigh.
1363
1364	* Makefile.am: Added a 'coverity' rule to assist with Coverity
1365	submissions.
1366
1367	* tools/tiff2pdf.c: Fix compiler warning about unused function
1368	when JPEG is not available.
1369
1370	* tools/fax2ps.c (main): Detect failure to write to temporary
1371	file.
1372
13732015-09-05  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1374
1375	* libtiff/tif_dirread.c (TIFFReadDirEntryCheckRangeSlongSlong8):
1376	Change implementation so that it does not sometimes overflow the
1377	range of a 32-bit int and to avoid a signed vs unsigned compare
1378	compiler warning.
1379	(TIFF_INT64_MAX): Avoid use of platform-specific large constants.
1380	(TIFF_UINT32_MAX): Avoid use of platform-specific large constants.
1381
13822015-09-01  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1383
1384	* Makefile.am (distcheck-hook), configure.ac: Applied patches by
1385	Roger Leigh (via tiff mailing list on 2015-09-01) to fix issue
1386	with BSD make and to make use of cmake in 'distcheck' target
1387	conditional on if cmake is available.
1388
1389	* CMakeLists.txt, Makefile.am, configure.ac: Applied patches by
1390	Roger Leigh (via tiff mailing list on 2015-09-01).
1391
1392	CMake build is now included in 'distcheck' target.
1393
1394	Builds with CMake 2.8.9 and newer.
1395
1396	Tar is now resquested to use POSIX PAX format.
1397
13982015-08-31  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1399
1400	* CMakeLists.txt, libtiff/test/Makefile.am: Applied patches by
1401	Roger Leigh (via tiff mailing list on 2015-08-31.
1402
1403	CMake reads all version information directly from configure.ac to
1404	avoid duplication of values.  This basically greps over the file
1405	for the LIBTIFF_* variables, then translates them to the form
1406	needed for cmake. This includes the release version and libtool
1407	shared library version information.
1408
1409	Make shared/static library building configurable.  Currently it
1410	always builds shared libraries, with static libs having a _static
1411	suffix (copying zlib, but it means it's got a non-standard name).
1412	CMake has a -DBUILD_SHARED_LIBS=ON|OFF option to select one or the
1413	other, which is now used instead.  There's now a single "tiff"
1414	target to build either shared or static as required, and all the
1415	tests and tools are linked with this. Note: the Windows tests fail
1416	when linked with a static libtiff (says: libtiff.dll not found).
1417	Not really a regression since this was not tested up to this
1418	point, and it's likely the unit tests haven't (ever?) been run on
1419	Windows with a static libtiff, so there's some additional
1420	portability issue here to address.  Works fine on UNIX systems,
1421	and fine on Windows with the default to build a DLL.
1422
1423	Add a missing file which wasn't being distributed, causing unit
1424	tests to fail.  Note that "find . -name '*.cmake'" lists all the
1425	CMake files which need distributing in addition to all the
1426	CMakeLists.txt files (which now are distributed).
1427
14282015-08-31  Even Rouault <even.rouault at spatialys.com>
1429
1430	* libtiff/tif_predict.c: pedantic change to add explicit masking
1431	with 0xff before casting to uchar in floating-point horizontal
1432	differencing and accumulation routines.
1433
14342015-08-31  Even Rouault <even.rouault at spatialys.com>
1435
1436	* libtiff/tif_predict.c: fix generation of output with 16 bit
1437	or 32 bit integer, when byte swapping is needed, in
1438	horizontal predictor (#2521). Also fixes decoding when there is
1439	a single pixel to code (unlikely case...) and byte swapping is
1440	involved.
1441
14422015-08-30  Even Rouault <even.rouault at spatialys.com>
1443
1444	* libtiff/tif_lzw.c: make nextdata a unsigned type to avoid
1445	undefined behaviour with shifts (gcc -fsanitize=shift)
1446
14472015-08-30  Even Rouault <even.rouault at spatialys.com>
1448
1449	* libtiff/tif_fax3.c, libtiff/tif_lzw.c, libtiff/tif_predict.c:
1450	add explicit masking with 0xff before casting
1451	to unsigned char (make icc -check=conversions happy)
1452
1453	* libtiff/tif_predict.c: operate on unsigned datatypes when
1454	computing/applying differences to avoid undefined behaviour of
1455	signed types (C standard compliance)
1456
14572015-08-30  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1458
1459	* configure.ac: libtiff 4.0.5 released.
1460
14612015-08-29  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1462
1463	* CMakeLists.txt: Applied patch by Roger Leigh (via tiff mailing
1464	list on 2015-08-29) to add ld-version-script option to cmake build
1465	to match autoconf.  Note: defaults to 'on' to be ABI-compatible by
1466	default with common Linux distribution builds.  Note that the
1467	autoconf configure script defaults to 'off'.
1468
1469	* html/build.html: Applied patch by Roger Leigh (via tiff mailing
1470	list on 2015-08-29) to describe how to use CMake to build libtiff.
1471
14722015-08-28  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1473
1474	* html/v4.0.5.html: Added HTML file describing the changes which
1475	will appear in the 4.0.5 release.
1476
14772015-08-23  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1478
1479	* libtiff/tiffiop.h: For MinGW comiles, make sure that build
1480	supports necessary __MSVCRT_VERSION__ (at least at least 0x800).
1481	Otherwise large files can not be supported for POSIX-style I/O.
1482
1483	* tools/fax2tiff.c (main): Eliminate a compiler warning in 64-bit
1484	builds about cast to thandle_t.
1485
1486	* test/rewrite_tag.c (main): Does not require any arguments.
1487
14882015-08-20  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1489
1490	* tools/CMakeLists.txt, port/snprintf.c: Patch by Roger Leigh to
1491	fix build issues when using Cmake due to Windows large file
1492	changes.
1493
14942015-08-18  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1495
1496	* libtiff/tiffiop.h: First cut at supporting large files under
1497	Microsoft Windows using tif_unix.c and the libtiff tools.  This
1498	only works if the Windows CDK is new enough to support the APIs
1499	used (Visual C++ 2005 or later).  Support for large files is not
1500	actually tested yet.
1501
15022015-08-15  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1503
1504	* libtiff/tif_jpeg.c: Applied patch by Räisä Olli to assure that
1505	client_data is initialized to a known value, and to report an
1506	error on two memory allocation failures.
1507
15082015-08-13  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1509
1510	* CMakeLists.txt: Applied patch by Roger Leigh to fix libtiffxx
1511	symbol versioning.  Patch was mailed to libtiff list on Thu, 13
1512	Aug 2015.
1513
15142015-07-04  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1515
1516	* cmake: Add d suffix to debug libraries with MSVC.  Patch #3 of 3
1517	by Roger Leigh posted to tiff list on Wed, 1 Jul 2015 15:58:20
1518	+0100.
1519
1520	* cmake: Add extra warning flags.  Patch #2 of 3 by Roger Leigh
1521	posted to tiff list on Wed, 1 Jul 2015 15:58:20 +0100.
1522
1523	* cmake: Correct snprintf fallback for VS2015.  Patch #1 of 3 by
1524	Roger Leigh posted to tiff list on Wed, 1 Jul 2015 15:58:20 +0100.
1525
15262015-06-24  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1527
1528	* CMakeLists.txt: Add CMake patchset by Roger Leigh as posted to
1529	libtiff mailing list on Mon, 22 Jun 2015 21:21:01 +0100. Several
1530	corrections to ensure that the autotools build still works were
1531	added by me.  I have not yet tested the build using 'cmake' or
1532	MSVC with 'nmake'.
1533
15342015-06-21  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1535
1536	* test/Makefile.am: tiff2rgba-quad-tile.jpg.sh depends on the JPEG
1537	library so only execute if JPEG is available.
1538
1539	* libtiff 4.0.4 released.
1540
1541	* configure.ac: Add a HAVE_FOO Automake conditional for each
1542	add-on library.
1543
1544	* test/Makefile.am (JPEG_DEPENDENT_CHECK_PROG): raw_decode
1545	requires JPEG support to compile.  Use Automake conditional to
1546	only include it when JPEG support is available.
1547
1548	* html/build.html: Try to improve the nmake-based VC++ build
1549	description.
1550
1551	* libtiff/tiffconf.vc.h: Build fixes based on testing.
1552
1553	* libtiff/tif_config.vc.h: Build fixes based on testing.
1554
1555	* libtiff/libtiff.def: TIFFRasterScanline does not exist so remove
1556	export for it.
1557
15582015-06-20  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1559
1560	* libtiff/tif_config.vc.h: Make adjustments to match the new
1561	definitions that configure produces, including for WIN64.  Still
1562	needs to be tested.
1563
1564	* configure.ac: For 64-bit MinGW, fix SSIZE_FORMAT formatting
1565	specifier.  64-bit MinGW supports 'long long' but support for
1566	'lld' is not assured by the run-time DLLs and so GCC warns.
1567	Add TIFF_SIZE_T and TIFF_SIZE_FORMAT to provide a type definition
1568	and printf format specifier to deal with printing values of
1569	'size_t' type.  In particular, this was necessary for WIN64.
1570	Added a configure test for if the system headers provide 'optarg'
1571	(normal case) and block out the many explicit 'extern' statements
1572	in the utilities.  This was found to be necessary under Windows
1573	when getopt is in a DLL and the symbols are already imported with
1574	dllimport via standard header files.
1575
1576	* test/raw_decode.c (XMD_H): Avoid conflicting typedefs for INT32
1577	and boolean in MinGW build due to including jpeglib.h.
1578
1579	* test/rewrite_tag.c (main): Fix problem with location of variable
1580	declaration.
1581
1582	* libtiff/libtiff.def: Added exports for TIFFGetConfiguredCODECs,
1583	TIFFReadRGBAImageOriented, TIFFSetCompressionScheme,
1584	TIFFSwabArrayOfTriples, TIFFVGetFieldDefaulted, _TIFFCheckRealloc,
1585	TIFFRasterScanline, TIFFSetErrorHandlerExt,
1586	TIFFSetWarningHandlerExt, TIFFNumberOfDirectories,
1587	TIFFCreateCustomDirectory, TIFFCreateEXIFDirectory,
1588	TIFFWriteCustomDirectory, _TIFFRewriteField as recommended by
1589	Roger Leigh and justified by use in libtiff tests, documentation,
1590	and changelog notes.  Also sorted symbol list and removed
1591	duplicate entries.
1592
15932015-06-16  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1594
1595	* libtiff/tif_getimage.c: Fix four Coverity issues related to
1596	unintended sign extension.
1597
15982015-06-16  Even Rouault <even.rouault at spatialys.com>
1599
1600	* libtiff/tif_unix.c: fix compilation with MSVC (fix by Jeff McKenna)
1601
16022015-06-14  Lee Howard  <faxguy@howardsilvan.com>
1603
1604	* libtiff/tif_unix.c: contribution from Vadim Zeitlin on
1605	Bugzilla Bug #2510 fixes several harmless but still annoying
1606	warnings
1607
1608	* configure: contribution from Ludolf Holzheid on Bugzilla
1609	Bug #2498.  Adds an option to select the file I/O style on
1610	Windows hosts.
1611
1612	* libtiff/tif_getimage.c: contribution from Gary Cramblitt
1613	on Bugzilla Bug #2409.  Correct reading of certain tiled TIFFs.
1614
1615	* configure, configure.ac: contribution from Marcos H. Woehrmann
1616	on Bugzilla Bug #2405.  Correct shell equality operator.
1617
1618	* tools/tiffgt.c (raster_draw): contribution from Jay Berkenbilt
1619	on Bugzilla Bug #2401.  Appropriately call glFlush().
1620
1621	* tools/tiff2pdf.c: change ColorTransform from "0" to "1"
1622	following Bugzilla Bug #2150.
1623
16242015-06-13  Lee Howard  <faxguy@howardsilvan.com>
1625
1626	* libtiff/tif_lzw.c: contribution from Andy Cave - decode
1627	files that contain consecutive CODE_CLEAR codes.
1628
1629	* tools/tiff2pdf.c: contribution from Antti S. Lankila on
1630	Bugzilla Bug #2078. Suppress initial output of the header.
1631
1632	* tools/tiff2pdf.c: contribution from Yuriy M. Kaminskiy -
1633	Take care in using the return value from snprintf().
1634
1635	* tools/tiffcrop.c: contribution from Eduardo Robles Elvira -
1636	correctly copy the compression tag from the source TIFF.
1637
1638	* tools/tiff2ps.c: contribution from Eduardo Robles Elvira -
1639	correct sizing and scaling problems with output document.
1640
16412015-06-10  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1642
1643	* libtiff/tif_jpeg.c (JPEGDecode): Split JPEGDecode() into two
1644	clean implementations in order to avoid pre-processor hell.  Only
1645	one of the implementations is used in a given build.
1646
16472015-06-08  Even Rouault <even.rouault at spatialys.com>
1648
1649	* libtiff/tif_jpeg.c: Fix compilation in BITS_IN_JSAMPLE == 12
1650	case
1651
16522015-06-07  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1653
1654	* libtiff/tif_write.c (TIFFWriteEncodedStrip): Fix Coverity 715975
1655	"Division or modulo by zero".
1656	(TIFFWriteEncodedTile): Fix Coverity 715976 and 715977 "Division
1657	or modulo by zero".
1658	(TIFFWriteRawStrip): Fix Coverity 715978 "Division or modulo by
1659	zero".
1660	(TIFFWriteScanline): Fix Coverity 715979 "Division or modulo by
1661	zero".
1662
1663	* libtiff/tif_read.c (TIFFStartTile): Fix Coverity 715973 and
1664	715974 "Division or modulo by zero".
1665
16662015-05-31  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1667
1668	* libtiff/tif_dir.c (TIFFNumberOfDirectories): Quiet Coverity
1669	1134470 "Logically dead code" by making the roll-over check
1670	explicit.
1671
1672	* libtiff/tif_luv.c (LogLuvDecodeTile): Fix Coverity 991227
1673	"Division or modulo by zero".
1674	(LogLuvDecodeStrip): Fix Coverity 991239 "Division or modulo by
1675	zero".
1676	(LogLuvEncodeStrip): Fix Coverity 991240 "Division or modulo by
1677	zero".
1678	(LogLuvEncodeTile): Fix Coverity 991241 "Division or modulo by
1679	zero".
1680
1681	* libtiff/tif_dirread.c (TIFFReadDirEntryDoubleArray): Fix
1682	Coverity 298626 "Logically dead code".
1683	(TIFFReadDirEntryFloatArray): Fix Coverity 298627 "Logically dead
1684	code".
1685	(TIFFReadDirEntryIfd8Array): Fix Coverity 298628 "Logically dead
1686	code".
1687	(TIFFReadDirEntrySlong8Array): Fix Coverity 298629 "Logically dead
1688	code"
1689
1690	* libtiff/tif_dir.c (TIFFNumberOfDirectories): Don't depend on ++
1691	operator precedenc in evaluation.  Might quench Coverity 1134470
1692	"Logically dead code".
1693
1694	* libtiff/tif_jpeg.c (JPEGDecode): Fix Coverity 602597 "Operands
1695	don't affect result".  This change uses ifdefs to include
1696	applicable code based on properties of libjpeg.  Still needs to be
1697	re-tested with 12-bit "6b" and "MK1".
1698
16992015-05-30  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1700
1701	* libtiff/tif_dirwrite.c (_TIFFRewriteField): Fix Coverity 1024310
1702	"Resource leak".
1703
1704	* libtiff/tif_ojpeg.c (OJPEGReadHeaderInfoSecStreamDht): Fix
1705	Coverity 601720 "Resource leak".
1706
1707	* libtiff/tif_jpeg.c (JPEGCleanup): Fix Coverity 298624
1708	"Dereference before null check".
1709
1710	* libtiff/tif_ojpeg.c (OJPEGReadBufferFill): Fix Coverity 603400
1711	"Missing break in switch".
1712
1713	* contrib/addtiffo/tif_overview.c (TIFF_DownSample): Check buffer
1714	size calculation for overflow.
1715
1716	* contrib/addtiffo/addtiffo.c (main): Possibly address Coverity
1717	1024226 "Untrusted value as argument".
1718
1719	* tools/gif2tiff.c (readgifimage): Fix Coverity 1024222 "Untrusted
1720	value as argument".
1721	(checksignature): Fix Coverity 1024894 "Ignoring number of bytes
1722	read".
1723	(readextension): Fix Coverity 1024893 "Ignoring number of bytes
1724	read".
1725	(readgifimage): Fix Coverity 1024890 "Ignoring number of bytes
1726	read".
1727	(readraster): Fix Coverity 1024891 "Ignoring number of bytes
1728	read".
1729	(readgifimage): Fix Coverity 1024892 "Ignoring number of bytes
1730	read".
1731
1732	* tools/tiff2pdf.c (t2p_readwrite_pdf_image): Fix Coverity 1024181
1733	"Structurally dead code".
1734
1735	* tools/raw2tiff.c (main): Fix Coverity 1024887 "Unchecked return
1736	value from library".
1737	(guessSize): Fix Coverity 1024888 "Unchecked return value from
1738	library".
1739	(guessSize): Fix Coverity 1214162 "Ignoring number of bytes read".
1740	(guessSize): Fix Coverity 1024889 "Unchecked return value from
1741	library".
1742
1743	* tools/tiff2pdf.c (t2p_readwrite_pdf_image): Fix Coverity 298621
1744	"Resource leak".
1745	(t2p_readwrite_pdf_image): Fix Coverity 1024181 "Structurally dead
1746	code".
1747	(t2p_write_pdf): Fix Coverity 1227690 "Unused value".
1748
17492015-05-29  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1750
1751	* contrib/iptcutil/iptcutil.c (formatIPTC): Fix Coverity 1024468
1752	"Infinite loop".
1753	(formatIPTC): Fix Coverity 1024727 "Truncated stdio return value".
1754	(formatIPTC): Fix Coverity 1214240 "Untrusted loop bound".
1755
17562015-05-28  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1757
1758	* contrib/addtiffo/tif_ovrcache.c (TIFFCreateOvrCache): Fix
1759	Coverity 298615 "Resource leak".
1760	(TIFFGetOvrBlock): Fix Coverity 1024649 "Unintended sign
1761	extension".
1762
1763	* tools/bmp2tiff.c (main): Fix Coverity 1024225 "Untrusted value
1764	as argument".
1765	(main): Fix Coverity 1024678 "Unchecked return value from
1766	library".
1767	(main): Fix Coverity 1024679 "Unchecked return value from
1768	library".
1769	(main): Fix Coverity 1214160 "Ignoring number of bytes read".
1770
1771	* contrib/addtiffo/tif_ovrcache.c (TIFFCreateOvrCache): Fix
1772	Coverity 298615 "Resource leak".
1773
1774	* tools/tiffcp.c: Fix Coverity 1024306, 1024307, 1024308, 1024309
1775	"Resource leak".
1776
1777	* tools/tiffsplit.c (cpTiles): Fix Coverity 1024304 "Resource
1778	leak".
1779	(cpStrips): Fix Coverity 1024305 "Resource leak".
1780
17812015-05-27  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1782
1783	* tools/ras2tiff.c: Fix Sun Raster header definition to be safe
1784	for 64-bit systems.  Add some header validations.  Should fix many
1785	Coverity issues.
1786	(main): Fix Coverity 1301206: "Integer handling issues  (BAD_SHIFT)".
1787	(main): Quiet Coverity 1024223 "Untrusted value as argument".
1788
1789	* tools/tiffmedian.c (GetInputLine): Fix Coverity 1024795 "Nesting
1790	level does not match indentation".
1791	(get_histogram): Quiet Coverity 1024386 "Out-of-bounds read".
1792	This was a benign mis-diagnosis but added code to enforce against
1793	buffer overflow.
1794
1795	* tools/tiffcrop.c (ROTATE_ANY): Fix Coverity 1294542 "Logical
1796	vs. bitwise operator".
1797	(readContigStripsIntoBuffer): Fix Coverity 1024545 "Division or
1798	modulo by zero".
1799	(readContigTilesIntoBuffer): Fix Coverity 1024586 "Logically dead
1800	code".
1801	(writeSingleSection): Fix Coverity 1024796 "Nesting level does not
1802	match indentation".
1803	(writeCroppedImage): Fix Coverity 1024797 "Nesting level does not
1804	match indentation".
1805	(loadImage): Fix Coverity 1299741 "Dereference before null check".
1806	(loadImage): Fix Coverity 1299740 "Out-of-bounds write".
1807
18082015-03-02  Even Rouault  <even.rouault@spatialys.com>
1809
1810	* tools/tiffdither.c: check memory allocations to avoid writing to
1811	NULL pointer. Also check multiplication overflow. Fixes #2501,
1812	CVE-2014-8128. Derived from patch by Petr Gajdos.
1813
18142015-01-26  Even Rouault  <even.rouault@spatialys.com>
1815
1816	* add html/v4.0.4beta.html under version control
1817	* HOWTO-RELEASE: write that cvs add html/vX.X.html must be used
1818
18192015-01-26  Even Rouault  <even.rouault@spatialys.com>
1820
1821	* libtiff 4.0.4beta released
1822
18232015-01-26  Even Rouault  <even.rouault@spatialys.com>
1824
1825	* automake: updated to 1.15
1826	* libtool: updated to 2.4.5
1827
18282015-01-22  Even Rouault  <even.rouault@spatialys.com>
1829
1830	* tools/tiff2pdf.c: Fix two crashes (oCERT-2014-013)
1831
18322015-01-05  Frank Warmerdam  <warmerdam@pobox.com>
1833
1834	* html/bugs.html: remove note about needing to email the tiff mailing
1835	list administrator about being approved for membership, this appears
1836	not to be true.
1837
18382015-01-05  Olivier Paquet  <olivier.paquet@gmail.com>
1839
1840	* tools/tiff2pdf.c: Fixed unsigned integer addition overflow detection.
1841
18422015-01-03  Even Rouault  <even.rouault@spatialys.com>
1843
1844	* libtiff/tif_dirread.c: in TIFFCheckDirOffset(), avoid uint16 overflow
1845	when reading more than 65535 directories, and effectively error out when
1846	reaching that limit.
1847
18482014-12-29  Even Rouault  <even.rouault@spatialys.com>
1849
1850	* libtiff/tif_jpeg.c: in JPEGFixupTags(), recognize SOF2, SOF9 and SOF10
1851	markers to avoid emitting a warning (even if, according to the TechNote,
1852	there are admittedly unusual/not recommended or even forbidden variants, but
1853	they do work well with libjpeg for SOF2, and with libjpeg-turbo for SOF2,
1854	SOF9 and SOF10).
1855	Define in_color_space and input_components to the right values in
1856	JPEGSetupEncode(), before calling jpeg_set_defaults(), as specified by
1857	libjpeg API documentation, so as to be compatible with mozjpeg library.
1858	Note: the default settings of mozjpeg will produce progressive scans, which
1859	is forbidden by the TechNote.
1860
18612014-12-29  Even Rouault  <even.rouault@spatialys.com>
1862
1863	* libtiff/tif_getimage.c: move test on vertical value of YCbCr subsampling.
1864	to avoid buffer leak (fix previous fix, found by Coverity scan)
1865
18662014-12-29  Even Rouault  <even.rouault@spatialys.com>
1867
1868	* libtiff/tif_next.c: add new tests to check that we don't read outside of
1869	the compressed input stream buffer.
1870
1871	* libtiff/tif_getimage.c: in OJPEG case, fix checks on strile width/height
1872    in the putcontig8bitYCbCr42tile, putcontig8bitYCbCr41tile and
1873    putcontig8bitYCbCr21tile cases.
1874
18752014-12-27  Even Rouault  <even.rouault@spatialys.com>
1876
1877	* libtiff/tif_dir.c: in TIFFDefaultDirectory(), reset any already existing
1878	extented tags installed by user code through the extender mechaninm before
1879	calling the extender callback (GDAL #5054)
1880
18812014-12-26  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1882
1883	* tools/tiffcrop.c: Fix warnings about variables set but not used.
1884
1885	* contrib/iptcutil/iptcutil.c: Fix warnings about variables set
1886	but not used.
1887
1888	* tools/tiffgt.c: Fix warnings about unused parameters.
1889
1890	* libtiff/tif_stream.cxx: Fix warnings about unused parameters.
1891
18922014-12-25  Even Rouault  <even.rouault@spatialys.com>
1893
1894	* libtiff/tif_getimage.c, libtiff/tif_ojpeg.c, libtiff/tif_zip.c: fix
1895	various typos found by Debian lintian tool (GDAL #5756)
1896
18972014-12-24  Even Rouault  <even.rouault@spatialys.com>
1898
1899	* libtiff/tif_getimage.c: avoid divide by zero on invalid YCbCr subsampling.
1900	http://bugzilla.maptools.org/show_bug.cgi?id=2235
1901
19022014-12-24  Even Rouault  <even.rouault@spatialys.com>
1903
1904	* tools/tiff2pdf.c: fix buffer overflow on some YCbCr JPEG compressed images.
1905	http://bugzilla.maptools.org/show_bug.cgi?id=2445
1906
19072014-12-24  Even Rouault  <even.rouault@spatialys.com>
1908
1909	* tools/tiff2pdf.c: fix buffer overflow on YCbCr JPEG compressed image.
1910	Derived from patch by Petr Gajdos,
1911	http://bugzilla.maptools.org/show_bug.cgi?id=2443
1912
19132014-12-23  Even Rouault  <even.rouault@spatialys.com>
1914
1915	* libtiff/tif_dirread.c: In EstimateStripByteCounts(), check return code
1916	of _TIFFFillStriles(). This solves crashing bug on corrupted
1917	images generated by afl.
1918
19192014-12-23  Even Rouault  <even.rouault@spatialys.com>
1920
1921	* libtiff/tif_read.c: fix several invalid comparisons of a uint64 value with
1922	<= 0 by casting it to int64 first. This solves crashing bug on corrupted
1923	images generated by afl.
1924
19252014-12-21  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
1926
1927	* tools/tiffdump.c: Guard against arithmetic overflow when
1928	calculating allocation buffer sizes.
1929
19302014-12-21  Even Rouault  <even.rouault@spatialys.com>
1931
1932	* tools/tiff2bw.c: when Photometric=RGB, the utility only works if
1933	SamplesPerPixel = 3. Enforce that
1934	http://bugzilla.maptools.org/show_bug.cgi?id=2485 (CVE-2014-8127)
1935
19362014-12-21  Even Rouault  <even.rouault@spatialys.com>
1937
1938	* tools/pal2rgb.c, tools/thumbnail.c: fix crash by disabling TIFFTAG_INKNAMES
1939	copying. The right fix would be to properly copy it, but not worth the burden
1940	for those esoteric utilities.
1941	http://bugzilla.maptools.org/show_bug.cgi?id=2484 (CVE-2014-8127)
1942
19432014-12-21  Even Rouault  <even.rouault@spatialys.com>
1944
1945	* tools/thumbnail.c: fix out-of-buffer write
1946	http://bugzilla.maptools.org/show_bug.cgi?id=2489 (CVE-2014-8128)
1947
19482014-12-21  Even Rouault  <even.rouault@spatialys.com>
1949
1950	* tools/thumbnail.c, tools/tiffcmp.c: only read/write TIFFTAG_GROUP3OPTIONS
1951	or TIFFTAG_GROUP4OPTIONS if compression is COMPRESSION_CCITTFAX3 or
1952	COMPRESSION_CCITTFAX4
1953	http://bugzilla.maptools.org/show_bug.cgi?id=2493 (CVE-2014-8128)
1954
19552014-12-21  Even Rouault  <even.rouault@spatialys.com>
1956
1957	* libtiff/tif_next.c: check that BitsPerSample = 2. Fixes
1958	http://bugzilla.maptools.org/show_bug.cgi?id=2487 (CVE-2014-8129)
1959
19602014-12-21  Even Rouault  <even.rouault@spatialys.com>
1961
1962	* tools/tiff2pdf.c: check return code of TIFFGetField() when reading
1963	TIFFTAG_SAMPLESPERPIXEL
1964
19652014-12-21  Even Rouault  <even.rouault@spatialys.com>
1966
1967	* tools/tiffcp.c: fix crash when converting YCbCr JPEG-compressed to none.
1968	Based on patch by Tomasz Buchert (http://bugzilla.maptools.org/show_bug.cgi?id=2480)
1969	Description: fix for Debian bug #741451
1970	tiffcp crashes when converting JPEG-encoded TIFF to a different
1971	encoding (like none or lzw). For example this will probably fail:
1972	tiffcp -c none jpeg_encoded_file.tif output.tif
1973	The reason is that when the input file contains JPEG data,
1974	the tiffcp code forces conversion to RGB space. However,
1975	the output normally inherits YCbCr subsampling parameters
1976	from the input, which leads to a smaller working buffer
1977	than necessary. The buffer is subsequently overrun inside
1978	cpStripToTile() (called from writeBufferToContigTiles).
1979	Note that the resulting TIFF file would be scrambled even
1980	if tiffcp wouldn't crash, since the output file would contain
1981	RGB data intepreted as subsampled YCbCr values.
1982	This patch fixes the problem by forcing RGB space on the output
1983	TIF if the input is JPEG-encoded and output is *not* JPEG-encoded.
1984	Author: Tomasz Buchert <tomasz.buchert@inria.fr>
1985
19862014-12-21  Even Rouault  <even.rouault@spatialys.com>
1987
1988	Fix various crasher bugs on fuzzed images.
1989	* libtiff/tif_dir.c: TIFFSetField(): refuse to set negative values for
1990	TIFFTAG_XRESOLUTION and TIFFTAG_YRESOLUTION that cause asserts when writing
1991	the directory
1992	* libtiff/tif_dirread.c: TIFFReadDirectory(): refuse to read ColorMap or
1993	TransferFunction if BitsPerSample has not yet been read, otherwise reading
1994	it later will cause user code to crash if BitsPerSample > 1
1995	* libtiff/tif_getimage.c: TIFFRGBAImageOK(): return FALSE if LOGLUV with
1996	SamplesPerPixel != 3, or if CIELAB with SamplesPerPixel != 3 or BitsPerSample != 8
1997	* libtiff/tif_next.c: in the "run mode", use tilewidth for tiled images
1998	instead of imagewidth to avoid crash
1999	* tools/bmp2tiff.c: fix crash due to int overflow related to input BMP dimensions
2000	* tools/tiff2pdf.c: fix crash due to invalid tile count (should likely be checked by
2001	libtiff too). Detect invalid settings of BitsPerSample/SamplesPerPixel for CIELAB / ITULAB
2002	* tools/tiffcrop.c: fix crash due to invalid TileWidth/TileHeight
2003	* tools/tiffdump.c: fix crash due to overflow of entry count.
2004
20052014-12-15  Even Rouault  <even.rouault@spatialys.com>
2006
2007	* libtiff/tif_jpeg.c: Fix regression introduced on 2010-05-07 that caused
2008	all tiles/strips to include quantization tables even when the jpegtablesmode
2009	had the JPEGTABLESMODE_QUANT bit set.
2010	Also add explicit removal of Huffman tables when jpegtablesmode has the
2011	JPEGTABLESMODE_HUFF bit set, which avoids Huffman tables to be emitted in the
2012	first tile/strip (only useful in update scenarios. create-only was
2013	fine)
2014
20152014-12-09  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2016
2017	* tools/tiff2pdf.c: Assure that memory size calculations for
2018	_TIFFmalloc() do not overflow the range of tmsize_t.
2019
20202014-12-07  Even Rouault  <even.rouault@spatialys.com>
2021
2022	* tools/thumbnail.c, tools/tiffcrop.c: "fix" heap read over-run found with
2023	Valgrind and Address Sanitizer on test suite
2024
20252014-12-07  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2026
2027	* tools/tiff2pdf.c (t2p_read_tiff_init): TIFFTAG_TRANSFERFUNCTION
2028	tag can return one channel, with the other two channels set to
2029	NULL.  The tiff2pdf code was expecting that other two channels
2030	were duplicate pointers in the case where there is only one
2031	channel.  Detect this condition in order to avoid a crash, and
2032	presumably perform correctly with just one channel.
2033
20342014-12-06  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2035
2036	* tools/tiffdump.c: Fix double-free bug.
2037
20382014-11-27  Even Rouault  <even.rouault@spatialys.com>
2039
2040	* libtiff/tif_config.vc.h: no longer use "#define snprintf _snprintf" with
2041	Visual Studio 2015 aka VC 14 aka MSVC 1900
2042
20432014-11-20  Even Rouault  <even.rouault@spatialys.com>
2044
2045	* libtiff/tif_lzw.c: prevent potential null dereference of
2046	sp->dec_codetab in LZWPreDecode (bug #2459)
2047
2048	* libtiff/tif_read.c: in TIFFReadBufferSetup(), avoid passing -1 size
2049	to TIFFmalloc() if passed user buffer size is 0 (bug #2459)
2050
2051	* libtiff/tif_ojpeg.c: make Coverity happier (not a bug, #2459)
2052
2053	* libtiff/tif_dir.c: in _TIFFVGetField() and _TIFFVSetField(), make
2054	Coverity happier (not a bug, #2459)
2055
2056	* libtiff/tif_dirread.c: in TIFFFetchNormalTag(), make Coverity happier
2057	(not a bug, #2459)
2058
2059	* tools/tiff2pdf.c: close PDF file (bug #2479)
2060
2061	* tools/fax2ps.c: check malloc()/realloc() result (bug #2470)
2062
2063	* tools/tiffdump.c: detect cycle in TIFF directory chaining (bug #2463)
2064	and avoid passing a NULL pointer to read() if seek() failed before (bug #2459)
2065
2066	* tools/tiffcrop.c: fix segfault if bad value passed to -Z option
2067	(bug #2459) and add missing va_end in dump_info (#2459)
2068
2069	* tools/gif2tif.c: apply patch for CVE-2013-4243 (#2451)
2070
20712014-11-20  Even Rouault  <even.rouault@spatialys.com>
2072	* libtiff/tif_jpeg.c: fix segfault in JPEGFixupTagsSubsampling() on
2073	corrupted image where tif->tif_dir.td_stripoffset == NULL (bug #2471)
2074
20752014-11-20  Even Rouault  <even.rouault@spatialys.com>
2076	* automake: updated to 1.14.1
2077	* libtool: updated to 2.4.3
2078	* HOWTO-RELEASE: small update about autotools building order
2079
20802014-10-20  Olivier Paquet  <olivier.paquet@gmail.com>
2081	* tools/tiff2pdf.c: Preserve input file directory order when pages
2082	are tagged with the same page number.
2083
20842014-08-31  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2085
2086	* libtiff/tif_dirread.c (TIFFReadDirEntryOutputErr): Incorrect
2087	count for tag should be a warning rather than an error since
2088	errors terminate processing.
2089
20902014-06-07  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2091
2092	* tools/tiff2rgba.c (]): Fixed tiff2rgba usage message in that zip
2093	was wrongly described.  Fix suggested by Miguel Medalha.
2094
20952014-05-06  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2096
2097	* libtiff/tif_dirinfo.c (TIFFField) : Fix data type for
2098	TIFFTAG_GLOBALPARAMETERSIFD tag.  Patch by Steve Underwood.
2099	Reviewed and forwarded by Lee Howard.
2100
21012013-11-30  Frank Warmerdam  <warmerdam@pobox.com>
2102
2103	* libtiff/tif_dir.c: fix last fix for TIFFNumberOfDirectories()
2104
21052013-10-21  Frank Warmerdam  <warmerdam@pobox.com>
2106
2107	* libtiff/tif_dir.c: generate error in case of directory count
2108	overflow.
2109
21102013-10-01  Frank Warmerdam  <warmerdam@pobox.com>
2111
2112	* libtiff/tiff.h, libtiff/tif_dirinfo.c: add definitions for
2113	TIFF/EP CFARepeatPatternDim and CFAPattern tags (bug #2457)
2114
21152013-09-12  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2116
2117	* libtiff/tif_dir.c (TIFFAdvanceDirectory): If nextdir is found to
2118	be defective, then set it to zero before returning error in order
2119	to terminate processing of truncated TIFF.  Issue found and fix
2120	suggested by Richard Nolde.
2121
21222013-08-14  Frank Warmerdam  <warmerdam@pobox.com>
2123
2124	* tools/gif2tiff.c: fix possible OOB write (#2452, CVE-2013-4244)
2125
21262013-08-13  Frank Warmerdam  <warmerdam@pobox.com>
2127
2128	* tools/gif2tiff.c: Be more careful about corrupt or
2129	hostile input files (#2450, CVE-2013-4231)
2130
2131	* tools/tiff2pdf.c: terminate after failure of allocating
2132	ycbcr buffer (bug #2449, CVE-2013-4232)
2133
21342013-07-09  Frank Warmerdam  <warmerdam@google.com>
2135
2136	* tools/tiffinfo.c: Default various values fetched with
2137	TIFFGetField() to avoid being uninitialized.
2138
21392013-05-02  Tom Lane  <tgl@sss.pgh.pa.us>
2140
2141	* tools/tiff2pdf.c: Rewrite JPEG marker parsing in
2142	t2p_process_jpeg_strip to be at least marginally competent.  The
2143	approach is still fundamentally flawed, but at least now it won't
2144	stomp all over memory when given bogus input.  Fixes CVE-2013-1960.
2145
21462013-05-02  Tom Lane  <tgl@sss.pgh.pa.us>
2147
2148	* contrib/dbs/xtiff/xtiff.c, libtiff/tif_codec.c,
2149 	libtiff/tif_dirinfo.c, tools/rgb2ycbcr.c, tools/tiff2bw.c,
2150 	tools/tiff2pdf.c, tools/tiff2ps.c, tools/tiffcrop.c,
2151 	tools/tiffdither.c: Enlarge some fixed-size buffers that weren't
2152 	large enough, and eliminate substantially all uses of sprintf(buf,
2153 	...)  in favor of using snprintf(buf, sizeof(buf), ...), so as to
2154 	protect against overflow of fixed-size buffers.  This responds in
2155 	particular to CVE-2013-1961 concerning overflow in tiff2pdf.c's
2156 	t2p_write_pdf_page(), but in general it seems like a good idea to
2157 	deprecate use of sprintf().
2158
21592013-03-29  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2160
2161	* configure.ac: Applied patch by Brad Smith to improve pkg-config
2162	static linking by adding -lm to Libs.private when needed.
2163
21642013-03-05  Tom Lane  <tgl@sss.pgh.pa.us>
2165
2166	* html/man/tiff2ps.1.html, html/man/tiffcp.1.html,
2167 	html/man/tiffdither.1.html, man/tiff2ps.1, man/tiffcp.1,
2168 	man/tiffdither.1, tools/tiff2ps.c, tools/tiffcp.c,
2169 	tools/tiffdither.c: Sync tool usage printouts and man pages with
2170 	reality (quite a few options had escaped being documented in one
2171 	or both places).  Per an old report from Miroslav Vadkerti.
2172
21732013-01-25  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2174
2175	* tools/tiff2ps.c:Fix bug in auto rotate option code. Once a
2176	rotation angle was set by the auto rotate check, it was retained
2177	for all pages that followed instead ofa being retested for each
2178	page.  Patch by Richard Nolde.
2179
21802013-01-18  Frank Warmerdam  <warmerdam@google.com>
2181
2182	* libtiff/tif_write.c: tmsize_t related casting warning fixed for
2183	64bit linux.
2184
2185	* libtiff/tif_read.c: uint64/tmsize_t change for MSVC warnings.
2186	http://bugzilla.maptools.org/show_bug.cgi?id=2427
2187
21882012-12-20  Tom Lane  <tgl@sss.pgh.pa.us>
2189
2190	* test/raw_decode.c: Relax raw_decode's pixel-value checks so that
2191	it will pass with more versions of libjpeg.  (There are at least
2192	three in active use now, and JPEG_LIB_VERSION doesn't tell us
2193	enough to uniquely identify expected results.)
2194
21952012-12-12  Tom Lane  <tgl@sss.pgh.pa.us>
2196
2197	* libtiff/tif_print.c: Fix TIFFPrintDirectory's handling of
2198	field_passcount fields: it had the TIFF_VARIABLE and
2199	TIFF_VARIABLE2 cases backwards.
2200
22012012-12-10  Tom Lane  <tgl@sss.pgh.pa.us>
2202
2203	* tools/ppm2tiff.c: Improve previous patch for CVE-2012-4564:
2204 	check the linebytes calculation too, get the max() calculation
2205 	straight, avoid redundant error messages, check for malloc
2206 	failure.
2207
22082012-12-10  Tom Lane  <tgl@sss.pgh.pa.us>
2209
2210	* libtiff/tif_pixarlog.c: Improve previous patch for CVE-2012-4447
2211 	(to enlarge tbuf for possible partial stride at end) so that
2212 	overflow in the integer addition is detected.  Per gripe from
2213 	Huzaifa Sidhpurwala.
2214
22152012-12-03  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2216
2217	* tools/tiffset.c: tiffset now supports a -u option to unset a
2218	tag.  Patch by Zach Baker. See
2219	http://bugzilla.maptools.org/show_bug.cgi?id=2419
2220
22212012-11-18  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2222
2223	* automake: Update Automake to 1.12.5 release.
2224
2225	* libtiff/tif_{unix,vms,win32}.c (_TIFFmalloc): ANSI C does not
2226	require malloc() to return NULL pointer if requested allocation
2227	size is zero.  Assure that _TIFFmalloc does.
2228
22292012-11-01  Frank Warmerdam  <warmerdam@pobox.com>
2230
2231	* tools/ppm2tiff.c: avoid zero size buffer vulnerability.
2232	CVE-2012-4564 - Thanks to Huzaifa Sidhpurwala of the
2233	Red Hat Security Response team for the fix.
2234
22352012-10-18  Frank Warmerdam  <warmerdam@google.com>
2236
2237	* tif_zip.c: Avoid crash on NULL error messages.
2238
22392012-09-22  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2240
2241	* libtiff 4.0.3 released.
2242
22432012-09-20  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2244
2245	* Makefile.am: Update to Automake 1.12.4
2246
22472012-08-19  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2248
2249	* Makefile.in: Update to Automake 1.12.3
2250
2251	* libtiff{tiff.h, tif_print.c, tif_dirinfo.c, tif_dirread.c}: Add
2252	some TIFF/FX support in libtiff.  Add the tag definitions to
2253	tiff.h.  Add the related TIFF field definitions to tif_dirinfo.c,
2254	and also fixes an error in a comment.  Adds the photometric values
2255	to tif_print.c, and fixes a bug.  These changes are by Steve
2256	Underwood.
2257
22582012-08-13  Frank Warmerdam  <warmerdam@google.com>
2259
2260	* libtiff/tif_write.c: Fix bug rewriting image tiles in a
2261	compressed file: http://trac.osgeo.org/gdal/ticket/4771
2262
22632012-08-02  Frank Warmerdam  <warmerdam@google.com>
2264
2265	* libtiff/tif_dirread.c: report error in case of mismatch value
2266	counts for tags (ie. DotRange).
2267
22682012-07-26  Tom Lane  <tgl@sss.pgh.pa.us>
2269
2270	* libtiff/{tiffio.h, tif_dirinfo.c, libtiff.def}: Add six new
2271 	functions TIFFFieldTag(), TIFFFieldName(), TIFFFieldDataType(),
2272	TIFFFieldPassCount(), TIFFFieldReadCount(), TIFFFieldWriteCount()
2273	as external accessors for the opaque type TIFFField.
2274
2275	* tools/tiffset.c: Make tiffset use the above functions instead of
2276	relying on library private headers.
2277
22782012-07-19  Tom Lane  <tgl@sss.pgh.pa.us>
2279
2280	* tools/tiff2pdf.c: Fix two places where t2p_error didn't get set
2281	after a malloc failure.  No crash risk AFAICS, but the program
2282	might not report exit code 1 as desired.  h/t mancha@mac.hush.com
2283
22842012-07-18  Tom Lane  <tgl@sss.pgh.pa.us>
2285
2286	* tools/tiff2pdf.c: Fail when TIFFSetDirectory() fails.  This
2287	prevents core dumps or perhaps even arbitrary code execution when
2288	processing a corrupt input file (CVE-2012-3401).
2289
22902012-07-06  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2291
2292	* test/raw_decode.c (main): Test fixes to work with IJG JPEG 7+.
2293	IJG JPEG 7+ uses a different upsampling algorithm which produces
2294	different numeric results.
2295
2296	* libtiff/tif_jpeg.c (JPEGPreDecode): Patch from Even Rouault to
2297	work with IJG JPEG 7+.
2298
22992012-07-04  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2300
2301	* test/raw_decode.c: Add changes so that test can run with build
2302	directory outside of source directory.
2303
23042012-07-02  Frank Warmerdam  <warmerdam@google.com>
2305
2306	* libtiff/tif_jpeg.c: Fix handling when writing RGBA jpeg compressed
2307	imagery (http://trac.osgeo.org/gdal/ticket/4732)
2308
23092012-06-20  Frank Warmerdam  <warmerdam@google.com>
2310
2311	* libtiff/tif_fax3.c: fix memory initialization of runs, only
2312	partly done.
2313
2314	* libtiff/tif_pixarlog.c: Make sure tbuf is large enough for one
2315	full "stride" past the end.
2316
23172012-06-19  Frank Warmerdam  <warmerdam@google.com>
2318
2319	* libtiff/tif_packbits.c: fix read past end of data buffer.
2320
23212012-06-15  Frank Warmerdam  <warmerdam@google.com>
2322
2323	*  libtiff 4.0.2 released.
2324
2325	* tools/tif2pdf.c, tools/tifdump.c: avoid unitialized variable
2326	warnings with clang.
2327
23282012-06-15  Tom Lane  <tgl@sss.pgh.pa.us>
2329
2330	* tools/tiff2pdf.c: Defend against integer overflows while
2331	calculating required buffer sizes (CVE-2012-2113).
2332
23332012-06-12  Frank Warmerdam  <warmerdam@google.com>
2334
2335	* libtiff/tif_print.c: Be careful about printing corrupt inknames.
2336
2337	* libtiff/tif_fax3.c: Ensure runs array is initialized to zeros.
2338
23392012-06-07  Frank Warmerdam  <warmerdam@google.com>
2340
2341	* libtiff/tif_print.c: avoid pretty printing other fields when
2342	we don't have the proper amount and type of data or if the field
2343	is actually autodefined.
2344
23452012-06-05  Frank Warmerdam  <warmerdam@google.com>
2346
2347	* libtiff/tif_tile.c, libtiff/tif_strip.c: Ensure that illegal
2348	ycbcrsubsampling values result in a runtime error, not just an
2349	assertion.
2350
2351	* tests/custom_dir.c: Add testing of EXIF and custom directory
2352	reading and writing.
2353
2354	* libtiff/tif_dir.c, libtiff/tiffio.h: Add TIFFCreateCustomDirectory()
2355	and TIFFCreateEXIFDirectory() functions.
2356
2357	* libtiff/tif_dir.c, tif_print.c : Remove FIELD_CUSTOM handling for
2358	PAGENUMBER, HALFTONEHINTS, and YCBCRSUBSAMPLING.  Implement DOTRANGE
2359	differently.  This is to avoid using special TIFFGetField/TIFFSetField
2360	rules for these fields in non-image directories (like EXIF).
2361
23622012-06-04  Frank Warmerdam  <warmerdam@google.com>
2363
2364	* libtiff/tif_jpeg.c: Remove code for fixing up h_sampling and v_sampling
2365	in JPEGPreDecode().  If a fixup will be done it needs to be done sooner
2366	in JPEGFixupTagsSubsampling() or else buffer sized may be wrong.
2367
23682012-06-01  Frank Warmerdam  <warmerdam@google.com>
2369
2370	* tools/tiffinfo.c: Do not try to read image data in EXIF directories.
2371
2372	* libtiff/tif_getimage.c: added support for _SEPARATED CMYK images.
2373	http://bugzilla.maptools.org/show_bug.cgi?id=2379
2374
2375	* libtiff/tif_unix.c: use strerror() to return a more specific error message
2376	on failed open.
2377	http://bugzilla.maptools.org/show_bug.cgi?id=2341
2378
2379	* libtiff/tif_jpeg.c: Fix JPEGDecodeRaw() bugs.
2380	http://bugzilla.maptools.org/show_bug.cgi?id=2386
2381
2382	* tests/decode_raw.c, tests/images/quad-tile.jpg.tiff: add limited support
2383	for testing jpeg in tiff image decoding including the "raw" decode interface.
2384
23852012-05-31  Frank Warmerdam  <warmerdam@google.com>
2386
2387	* libtiff/tif_jpeg.c: avoid overrunning the end of the output buffer in
2388	JPEGDecodeRaw() - mostly likely to occur when there is confusion about
2389	sampling values.
2390
2391	* libtiff/tif_read.c: Make sure tif_rawdatasize is cleared when tif_rawdata is freed.
2392
2393	* libtiff/tif_getimage.c: Add support for greyscale+alpha c/o Jérémie Laval.
2394	http://bugzilla.maptools.org/show_bug.cgi?id=2398
2395
23962012-05-29  Frank Warmerdam  <warmerdam@google.com>
2397
2398	* libtiff/tif_dir.c: avoid using specific set/get logic to process fields in custom directories,
2399	like EXIF directories.  This fixes problems like a tag "320" existing in a custom directory getting
2400	processed as if it were a colormap when it isn't really.  Damn the wide variety of argument formulations
2401	to get/set functions for different tags!
2402
2403	* libtiff/tif_dir.c: Ensure that we keep track of when tif_rawdata
2404	is a pointer into an mmap()ed file via TIFF_BUFFERMMAP flag.
2405
24062012-05-24  Frank Warmerdam  <warmerdam@google.com>
2407
2408	* libtiff/tif_pixarlog.c: Allocate working buffer one word larger since we "forward
2409	accumulate" and overwrite the end by one word in at least some cases.
2410
24112012-05-23  Frank Warmerdam  <warmerdam@google.com>
2412
2413	* libtiff/tif_pixarlog.c: avoid accessing out of the lookup arrays for out of range inputs.
2414
2415	* tools/tiffinfo.c: initialize h=0 to avoid undefined variable for degenerate files.
2416
2417	* libtiff/tif_ojpeg.c: if OJPEGWriteHeader() fails once do not bother trying again on
2418	the same image.
2419
2420	* libtiff/tif_ojpeg.c: make things more resilient in the face of files without
2421	stripbytecounts or stripoffsets or where loading these fails.
2422
2423	* libtiff/tif_print.c: be careful about whether min/max values are singular
2424	or one per sample.
2425
2426	* libtiff/tif_print.c: Avoid confusion about count size when printing custom fields.
2427	May affect things like ISOSpeedRatings.
2428
2429	* libtiff/tif_dir.c: avoid one byte past end of ink names reading
2430	in some cases.
2431
24322012-05-19  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2433
2434	* man/TIFFGetField.3tiff: Correct the 'count' field type in the
2435	example for how to retrieve the value of unsupported tags.
2436
24372012-03-30  Frank Warmerdam  <warmerdam@google.com>
2438
2439	* tif_getimage.c: Fix size overflow (zdi-can-1221,CVE-2012-1173)
2440	care of Tom Lane @ Red Hat.
2441
24422012-02-18  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2443
2444	* libtiff 4.0.1 released.
2445
2446	* Update automake used to 1.11.3.
2447
2448	* libtiff/tiffio.h: Use double-underbar syntax in GCC printf
2449	attribute specification to lessen the risk of accidental macro
2450	substitution.  Patch from Vincent Torri.
2451
24522012-01-31  Frank Warmerdam  <warmerdam@pobox.com>
2453
2454	* libtiff/tif_dir.c, libtiff/tif_dirread.c: Extra caution around
2455	assumption tag fetching is always successful.
2456
2457	* libtiff/tif_jpeg.c: Extra caution for case where sp is NULL.
2458
24592012-01-22  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2460
2461	* configure.ac: Add support for using library symbol versioning on
2462	ELF systems with the GNU linker.  Support is enabled via
2463	--enable-ld-version-script.  Disabled by default for now until
2464	there is a decision for how to deploy a libtiff with versioned
2465	symbols after libtiff 4.0.0 was already released.
2466
24672011-12-22  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2468
2469	* libtiff/tif_win32.c: Eliminate some minor 64-bit warnings in
2470
2471	tif_win32.c.  Patch by Edward Lam.
2472
2473	* configure.ac: Add libtiff private dependency on -llzma for
2474	pkg-config.  Patch by Mark Brand.
2475	Updated Automake to 1.11.2.
2476
24772011-12-21  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2478
2479	* libtiff 4.0.0 released.
2480
24812011-12-08  Frank Warmerdam  <warmerdam@pobox.com>
2482
2483	* libtiff/tif_dirread.c, libtiff/tif_read.c: more cautious checking
2484	of _TIFFFillStriles() results (#gdal 4372)
2485
24862011-12-07  Frank Warmerdam  <warmerdam@pobox.com>
2487
2488	* libtiff/tif_dirread.c: fixes to deal with invalid files where
2489	_TIFFFillStriles() fails, and we try to chop up strips (gdal #4372)
2490
2491	* libtiff/tif_dirread.c: fix error reporting when there is no
2492	tag information struct and name (gdal #4373)
2493
24942011-10-22  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2495
2496	* Update GNU libtool to 2.4.2.
2497
2498	* tools/tiffsplit.c (tiffcp): TIFFGetField count field should be
2499	uint32 type for TIFFTAG_JPEGTABLES.  Patch by Christophe
2500	Deroulers.
2501
25022011-06-21  Frank Warmerdam  <warmerdam@pobox.com>
2503
2504	* libtiff/libtiff.def: Restore TIFFMergeFieldInfo.
2505
25062011-05-31  Jim Meyering  <meyering@redhat.com>
2507
2508	* libtiff/tif_dirread.c (TIFFFetchStripThing): Free "data" also
2509	upon failure to allocate "resizeddata".
2510	* tools/tiff2ps.c (PSDataBW): Zero buffer *after* checking for
2511	allocation failure, not before.
2512	* libtiff/tif_ojpeg.c: plug leaks on OJPEG read failure path
2513	* tools/rgb2ycbcr.c (cvtRaster): unchecked malloc
2514	* libtiff/tif_jpeg.c, tools/tiff2pdf.c, tools/tiff2ps.c: mark
2515	NULL-deref and possible overflow
2516	* tools/tiff2pdf.c: remove decl+set of set-but-not-used local, "written"
2517	* libtiff/tif_jpeg.c (JPEGInitializeLibJPEG): Remove declaration
2518	and set of otherwise unused local, data_is_empty.
2519	* libtiff/tif_jpeg.c (JPEGDecodeRaw) [JPEG_LIB_MK1_OR_12BIT]:
2520	Diagnose out-of-memory failure and return 0 rather than
2521	dereferencing NULL.
2522
25232011-05-24  Frank Warmerdam  <warmerdam@pobox.com>
2524
2525	* libtiff/tif_dirread.c: produce special error message for zero tag
2526	directories instead of error out on the malloc(0) failure.
2527
25282011-05-16  Frank Warmerdam  <warmerdam@pobox.com>
2529
2530	* libtiff/tif_dirinfo.c: Restore TIFFMergeFieldInfo() and
2531	related declarations as they are in active use by libraries
2532	such as libgeotiff, and work just fine.  (#2315)
2533
25342011-04-20  Frank Warmerdam  <warmerdam@pobox.com>
2535
2536	* libtiff/tif_dirinfo.c,tiffio.h: Remove the obsolete
2537	TIFFMergeFieldInfo/TIFFFindFieldInfo/TIFFFindFieldInfoByName API.
2538	http://bugzilla.maptools.org/show_bug.cgi?id=2315
2539
2540	* libtiff/libtiff.def: add some missing (64bit) APIs.
2541	http://bugzilla.maptools.org/show_bug.cgi?id=2316
2542
25432011-04-09  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2544
2545	* libtiff 4.0.0beta7 released.
2546
25472011-04-09  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2548
2549	* configure.ac: Should use AC_CANONICAL_HOST since host specifies
2550	the run-time target whereas target is used to specify the final
2551	output target if the package is a build tool (like a compiler),
2552	which libtiff is not.  Resolves libtiff bug 2307 "Use
2553	AC_CANONICAL_HOST macro".
2554
25552011-04-02  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2556
2557	* configure.ac: Support configuring TIFF_INT64_FORMAT and
2558	TIFF_UINT64_FORMAT appropriately for MinGW32.
2559
2560	* tools/tiffdump.c (ReadDirectory): MinGW32 needs to use WIN32
2561	printf conventions for 64-bit types because it uses the WIN32 CRT.
2562
2563	* libtiff/{tif_dumpmode.c,tif_luv.c,tif_lzw.c,tif_print.c,
2564	tif_read.c,tif_strip.c,tif_thunder.c}: MinGW32 needs to use WIN32
2565	printf conventions for 64-bit types because it uses the WIN32 CRT.
2566
2567	* tools/tiff2pdf.c (t2p_write_pdf_string): Fix printf syntax not
2568	understood by WIN32 CRT.
2569
2570	* libtiff/tif_ojpeg.c: Fixes to compile with MinGW32 GCC.
2571
2572	* tools/fax2ps.c (main): Use tmpfile() rather than mkstemp() since
2573	it is much more portable.  Tmpfile is included in ISO/IEC
2574	9899:1990 and the WIN32 CRT.
2575
25762011-03-26  Frank Warmerdam  <warmerdam@pobox.com>
2577
2578	* tools/tiffset.c: add -d and -sd switches to allow operation on
2579	a particular directory, not just the first (jef).
2580
25812011-03-21  Frank Warmerdam  <warmerdam@pobox.com>
2582
2583	* libtiff/tif_thunder.c: Correct potential buffer overflow with
2584	thunder encoded files with wrong bitspersample set.  The libtiff
2585	development team would like to thank Marin Barbella and TippingPoint's
2586	Zero Day Initiative for reporting this vulnerability (ZDI-CAN-1004,
2587	CVE-2011-1167).
2588	http://bugzilla.maptools.org/show_bug.cgi?id=2300
2589
25902011-03-10  Frank Warmerdam  <warmerdam@pobox.com>
2591
2592	* libtiff/tif_fax3.h: Fix to last change allowing zero length
2593	runs at the start of a scanline - needed for legal cases.
2594
25952011-03-02  Frank Warmerdam  <warmerdam@pobox.com>
2596
2597	* libtiff/tif_fax3.h: Protect against a fax VL(n) codeword commanding
2598	a move left.  Without this, a malicious input file can generate an
2599	indefinitely large series of runs without a0 ever reaching the right
2600	margin, thus overrunning our buffer of run lengths.  Per CVE-2011-0192.
2601	This is a modified version of a patch proposed by Drew Yao of Apple
2602	Product Security.  It adds an unexpected() report, and disallows the
2603	equality case, since emitting a run without increasing a0 still allows
2604	buffer overrun.
2605
26062011-02-23  Frank Warmerdam  <warmerdam@pobox.com>
2607
2608	* libtiff/tif_jpeg.c: avoid divide by zero in degenerate case (#2296)
2609
2610	* tools/tiff2rgba.c: close source file on error to make leak
2611	detection easier.
2612
2613	* libtiff/tif_getimage.c: avoid leaks if TIFFRGBAImageBegin() fails.
2614
2615	http://bugzilla.maptools.org/show_bug.cgi?id=2295
2616
26172011-02-22  Frank Warmerdam  <warmerdam@pobox.com>
2618
2619	* libtiff/tif_lzma.c: Maintain tif_rawcc/tif_rawcp (CHUNKY_STRING_READ
2620	_SUPPORT)
2621
26222011-02-18  Frank Warmerdam  <warmerdam@pobox.com>
2623
2624	* configure.ac, configure: Added support for --enable-chunky-strip-read
2625	configure option to enable the experimental feature from a couple
2626	months ago for reading big strips in chunks.
2627
2628	* configure.ac, tif_read.c, tif_readdir.c, tif_dir.h, tiffiop.h,
2629	tif_write.c, tif_print.c, tif_jpeg.c, tif_dirwrite.c, tif_write.c:
2630	Implement optional support for deferring the load of strip/tile
2631	offset and size tags for optimized scanning of directories.  Enabled
2632	with the --enable-defer-strile-load configure option (DEFER_STRILE_LOAD
2633	#define in tif_config.h).
2634
26352011-02-11  Frank Warmerdam  <warmerdam@pobox.com>
2636
2637	* libtiff/tif_print.c: remove unused variable.
2638
26392011-02-09  Frank Warmerdam  <warmerdam@pobox.com>
2640
2641	* libtiff/tif_win32.c: avoid error/warning buffer overrun problem
2642	with non-console (popup message) builds on win32.
2643
2644	http://bugzilla.maptools.org/show_bug.cgi?id=2293
2645
26462011-01-24  Olivier Paquet  <olivier.paquet@gmail.com>
2647
2648	* libtiff/{tif_dir.{h,c}, tif_dirinfo.c, tif_dirread.c, tif_dirwrite.c,
2649	tif_print.c, tiff.h, tiffiop.h} : Added support for
2650	TIFFTAG_SMINSAMPLEVALUE and TIFFTAG_SMAXSAMPLEVALUE to have different
2651	values for each sample. Presents the min/max of all samples by default for
2652	compatibility. TIFFSetField/TIFFGetField can be made to handle those tags
2653	as arrays by changing the new TIFFTAG_PERSAMPLE pseudo tag.
2654	http://www.asmail.be/msg0055458208.html
2655
26562011-01-06  Frank Warmerdam  <warmerdam@pobox.com>
2657
2658	* libtiff/tif_pixarlog.c: Note that tif_rawcc/tif_rawcp are not
2659	maintained.
2660
2661	* libtiff/tif_zip.c: Maintain tif_rawcc/tif_rawcp when decoding
2662	for CHUNKY_STRIP_READ_SUPPORT.
2663
2664	* libtiff/tif_jpeg.c: ensure that rawcc and rawcp are maintained
2665	during JPEGPreDecode and JPEGDecode calls.
2666	* libtiff/tif_read.c: larger read ahead for CHUNKY_STRIP_READ_SUPPORT,
2667	as compression formats like JPEG keep 16 lines interleaved in a sense
2668	and might need to touch	quite a bit of data.
2669
2670	http://trac.osgeo.org/gdal/ticket/3894
2671
26722011-01-03  Lee Howard <faxguy@howardsilvan.com>
2673
2674	* libtiff/tif_jpeg.c: Fix regressions with 2 and 3 band images
2675	caused by commit on 2010-12-14.  Submitted by e-mail from
2676	Even Rouault <even.rouault@mines-paris.org>
2677
26782010-12-31  Olivier Paquet  <olivier.paquet@gmail.com>
2679
2680	* libtiff/tif_dirwrite.c: Fixed writing of TIFFTAG_REFERENCEBLACKWHITE.
2681	http://bugzilla.maptools.org/show_bug.cgi?id=2266
2682
26832010-12-23  Andrey Kiselev  <dron@ak4719.spb.edu>
2684
2685	* tools/tiffcp.c, man/tiffcp.1: Added support for specifying the
2686	compression level parameter (preset) for Deflate and LZMA encoders,
2687	e.g "-c lzma:p1" or "-c zip:p9".
2688
2689	* libtiff/tif_lzma.c: Properly set the LZMA2 compression level
2690	(preset) in LZMAVSetField().
2691
26922010-12-18  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2693
2694	* libtiff/Makefile.am (libtiff_la_SOURCES): Added tif_lzma.c to
2695	Makefile.
2696
26972010-12-14  Andrey Kiselev  <dron@ak4719.spb.edu>
2698
2699	* configure.ac, libtiff/{tif_codec.c, tif_config.h.in, tiff.h,
2700	tiffiop.h, tif_lzma.c}, tools/tiffcp.c, man/tiffcp.1: Implement a new
2701	TIFF compression scheme LZMA reserving a new value 34925 for
2702	Compression tag. As per
2703	bug http://bugzilla.maptools.org/show_bug.cgi?id=2221
2704
27052010-12-14  Lee Howard <faxguy@howardsilvan.com>
2706
2707	* libtiff/tif_dirread.c: tolerate some cases where
2708	FIELD_COLORMAP is missing
2709	http://bugzilla.maptools.org/show_bug.cgi?id=2189
2710
27112010-12-14  Lee Howard <faxguy@howardsilvan.com>
2712
2713	* libtiff/tif_read.c: change read_ahead to tmsize_t
2714	http://bugzilla.maptools.org/show_bug.cgi?id=2222
2715
27162010-12-14  Lee Howard <faxguy@howardsilvan.com>
2717
2718	* configure.ac, libtiff/Makefile.am: Build tif_win32.c on
2719	Windows except on Cygwin
2720	http://bugzilla.maptools.org/show_bug.cgi?id=2224
2721
27222010-12-14  Lee Howard <faxguy@howardsilvan.com>
2723
2724	* tools/gif2tiff.c: fix buffer overrun
2725	http://bugzilla.maptools.org/show_bug.cgi?id=2270
2726
27272010-12-14  Lee Howard <faxguy@howardsilvan.com>
2728
2729	* libtiff/tif_jpeg.c: reduce usage of JCS_UNKNOWN in order
2730	to improve compatibility with various viewers
2731	submitted by e-mail from Dwight Kelly <dkelly@apago.com>
2732
27332010-12-13  Lee Howard <faxguy@howardsilvan.com>
2734
2735	* tools/fax2ps.c: be consistent with page-numbering
2736	http://bugzilla.maptools.org/show_bug.cgi?id=2225
2737
27382010-12-13  Lee Howard <faxguy@howardsilvan.com>
2739
2740	* libtiff/tif_color.c: prevent crash in handling bad TIFFs
2741	resolves CVE-2010-2595
2742	http://bugzilla.maptools.org/show_bug.cgi?id=2208
2743
27442010-12-13  Lee Howard <faxguy@howardsilvan.com>
2745
2746	* tools/tiffcrop.c: new release by Richard Nolde
2747	http://bugzilla.maptools.org/show_bug.cgi?id=2004
2748
27492010-12-12  Lee Howard <faxguy@howardsilvan.com>
2750
2751	* tools/tiff2pdf.c: fix colors for images with RGBA
2752	interleaved data
2753	http://bugzilla.maptools.org/show_bug.cgi?id=2250
2754
27552010-12-12  Lee Howard <faxguy@howardsilvan.com>
2756
2757	* libtiff/tif_dirread.c: fix for Zeiss LSM and Canon CR2 files
2758	http://bugzilla.maptools.org/show_bug.cgi?id=2164
2759
27602010-12-11  Lee Howard <faxguy@howardsilvan.com>
2761
2762	* tools/tiff2pdf.c: remove invalid duplication for Lab
2763	http://bugzilla.maptools.org/show_bug.cgi?id=2162
2764
27652010-12-11  Lee Howard <faxguy@howardsilvan.com>
2766
2767	* libtiff/tif_jpeg.c: fix use of clumplines calculation
2768	http://bugzilla.maptools.org/show_bug.cgi?id=2149
2769
27702010-12-11  Lee Howard <faxguy@howardsilvan.com>
2771
2772	* tools/fax2ps.c: replace unsafe tmpfile() with mkstemp()
2773	http://bugzilla.maptools.org/show_bug.cgi?id=2118
2774
27752010-12-11  Lee Howard <faxguy@howardsilvan.com>
2776
2777	* libtiff/tif_ojpeg.c, libtiff/tif_pixarlog.c,
2778	  libtiff/tif_zip.c: fix build errors for VC6
2779	http://bugzilla.maptools.org/show_bug.cgi?id=2105
2780
27812010-12-11  Lee Howard <faxguy@howardsilvan.com>
2782
2783	* libtiff/tif_stream.cxx: warnings cleanup
2784	http://bugzilla.maptools.org/show_bug.cgi?id=2091
2785	* libtiff/tif_dirread.c: warnings cleanup
2786	http://bugzilla.maptools.org/show_bug.cgi?id=2092
2787
27882010-12-11  Lee Howard <faxguy@howardsilvan.com>
2789
2790	* tools/tiff2pdf.c: add fill-page option
2791	http://bugzilla.maptools.org/show_bug.cgi?id=2051
2792
27932010-12-11  Lee Howard <faxguy@howardsilvan.com>
2794
2795	* libtiff/tif_dirread.c: modify warnings
2796	http://bugzilla.maptools.org/show_bug.cgi?id=2016
2797
27982010-12-11  Lee Howard <faxguy@howardsilvan.com>
2799
2800	* libtiff/tif_ojpeg.c: fix buffer overflow on problem data
2801        http://bugzilla.maptools.org/show_bug.cgi?id=1999
2802
28032010-12-11  Lee Howard <faxguy@howardsilvan.com>
2804
2805	* tools/tiffinfoce.c: strip byte counts are uint64* now
2806
28072010-12-11  Lee Howard <faxguy@howardsilvan.com>
2808
2809        * libtiff/tif_ojpeg.c: fix crash when reading a TIFF with a zero
2810        or missing byte-count tag
2811        * tools/tiffsplit.c: abort when reading a TIFF without a byte-count
2812        per http://bugzilla.maptools.org/show_bug.cgi?id=1996
2813
28142010-12-08  Lee Howard <faxguy@howardsilvan.com>
2815
2816        * libtiff/tif_dirread.c: fix crash when reading a badly-constructed
2817        TIFF per http://bugzilla.maptools.org/show_bug.cgi?id=1994
2818
28192010-12-06  Lee Howard <faxguy@howardsilvan.com>
2820
2821        * libtiff/tif_open.c: Fix mode check before opening a file.
2822        http://bugzilla.maptools.org/show_bug.cgi?id=1906
2823
28242010-11-27  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2825
2826	* libtiff-4.pc.in: Added libtiff pkg-config .pc file support.
2827	Patch by Vincent Torri.
2828
28292010-10-21  Frank Warmerdam  <warmerdam@pobox.com>
2830
2831	* tools/tiffinfo.c: avoid direct reference to _TIFFerrorHandler.
2832
2833	* libtiff/tif_config.vc.h: define snprintf to _snprintf for tiff2pdf.
2834
2835	* libtiff/libtiff.def: export _TIFFCheckMalloc for tools.
2836
28372010-09-25  Lee Howard <faxguy@howardsilvan.com>
2838
2839	* tools/tiff2ps.c: improvements and enhancements from Richard Nolde
2840	with additional command line options for Document Title,
2841	Document Creator, and Page Orientation
2842
28432010-07-13  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2844
2845	* tools/tiffcrop.c: Patch from Richard Nolde to avoid a
2846	potentially unterminated buffer due to using an exceptionally long
2847	file name.
2848
28492010-07-08  Andrey Kiselev  <dron@ak4719.spb.edu>
2850
2851	* tools/tiff2pdf.c: Fixed ID buffer filling in
2852	t2p_write_pdf_trailer(), thanks to Dmitry V. Levin.
2853
28542010-07-07  Andrey Kiselev  <dron@ak4719.spb.edu>
2855
2856	* libtiff/tif_dirread.c: Really reset the tag count in CheckDirCount()
2857	to expected value as the warning message suggests. As per bug
2858	http://bugzilla.maptools.org/show_bug.cgi?id=1963
2859
28602010-07-06  Andrey Kiselev  <dron@ak4719.spb.edu>
2861
2862	* tools/tiffset.c: Properly handle TIFFTAG_PAGENUMBER,
2863	TIFFTAG_HALFTONEHINTS, TIFFTAG_YCBCRSUBSAMPLING, TIFFTAG_DOTRANGE
2864	which should be set by value.
2865
2866	* libtiff/tif_dirinfo.c: Don't use assertions in _TIFFFieldWithTag()
2867	and _TIFFFieldWithName() if the tag is not found in the tag table.
2868	This should be normal situation and returned NULL value should be
2869	properly handled by the caller.
2870
28712010-07-02  Andrey Kiselev  <dron@ak4719.spb.edu>
2872
2873	* libtiff/tif_getimage.c: Avoid wrong math du to the signed/unsigned
2874	integer type conversions. As per bug
2875	http://bugzilla.maptools.org/show_bug.cgi?id=2207
2876
2877	* tools/{tiff2bw.c, thumbnail.c, pal2rgb.c}: Fix the count for
2878	WhitePoint tag as per bug
2879	http://bugzilla.maptools.org/show_bug.cgi?id=2042
2880
2881	* libtiff/tif_getimage.c: Check the number of samples per pixel when
2882	working with YCbCr image in PickContigCase(). As per bug
2883	http://bugzilla.maptools.org/show_bug.cgi?id=2216
2884
2885	* libtiff/tif_dir.c: Set the bogus post-decoding hook when processing
2886	TIFFTAG_BITSPERSAMPLE in _TIFFVSetField() for the case of 8 bit when
2887	we don't need any post-processing. That helps to reset the hook if we
2888	previously set this field to some other value and the hook was
2889	initialized accordingly. As per bug
2890	http://bugzilla.maptools.org/show_bug.cgi?id=2035
2891
28922010-07-01  Andrey Kiselev  <dron@ak4719.spb.edu>
2893
2894	* tools/tiffgt.c: Properly check the raster buffer allocations for
2895	integer overflows. As per bug
2896	http://bugzilla.maptools.org/show_bug.cgi?id=2108
2897
2898	* m4/acinclude.m4: Update GL/GLU/GLUt/Pthread macros from the
2899	upstream.
2900
2901	* libtiff/{tif_aux.c, tif_strip.c, tif_tile.c, tiffiop.h}: Move
2902	multiply_32() and multiply_64() functions into tif_aux.c file and
2903	rename them into _TIFFMultiply32() and _TIFFMultiply64() respectively.
2904
29052010-06-30  Andrey Kiselev  <dron@ak4719.spb.edu>
2906
2907	* tools/tiff2pdf.c: Better generation of ID field in
2908	t2p_write_pdf_trailer(). Get rid of GCC aliasing warnings.
2909
2910	* tools/tiff2pdf.c: Fixed computation of the tile buffer size when
2911	converting JPEG encoded tiles.
2912
2913	* tools/tiff2pdf.c: Better handling of string fields, use static
2914	string buffers instead of dynamically allocated, use strncpy() instead
2915	of strcpy(), control the string lengths.
2916
29172010-06-25  Andrey Kiselev  <dron@ak4719.spb.edu>
2918
2919	* tools/tiffcp.c: Initialize buffer arrays with zero to avoid
2920	referencing to uninitialized memory in some cases (e.g. when tile size
2921	set bigger than the image size).
2922
29232010-06-15  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2924
2925	* tools/tiffcrop.c: Patch from Richard Nolde. Reject YCbCr
2926	subsampled data since tiffcrop currently doesn't support it.  Fix
2927	JPEG support.
2928
29292010-06-13  Frank Warmerdam  <warmerdam@pobox.com>
2930
2931	* libtiff/tif_dirinfo.c: Fix invocation of tag compare function (#2201)
2932
2933	* tools/tiff2pdf.c: Fix assorted bugs in tiff2pdf: missing "return"
2934	in t2p_read_tiff_size() causes t2p->tiff_datasize to be set entirely
2935	wrong for COMPRESSION_JPEG case, resulting in memory stomp if actual
2936	size is larger.  Also, there are a bunch of places that try to
2937	memset() a malloc'd buffer before checking for malloc failure, which
2938	would result in core dump if there actually were a failure. (#2211)
2939
29402010-06-11  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2941
2942	* libtiff/tiffiop.h (TIFFSafeMultiply): Need more castings to
2943	avoid compiler warnings if parameter types are not sign
2944	consistent.
2945
2946	* libtiff 4.0.0alpha6 released.
2947
2948	* tools/tiffcrop.c: Applied patch from Richard Nolde: Corrected
2949	European page size dimensions.  Added an option to allow the user
2950	to specify a custom page size on the command line.  Fix the case
2951	where a page size specified with a fractional part was being
2952	coerced to an integer by retyping the variables that define the
2953	paper size.
2954
2955	* html/index.html: Update for the 3.9.3 release.
2956
2957	* tools/tiffcp.c (tiffcp): Applied Tom Lane's patch to reject
2958	YCbCr subsampled data since tiffcp currently doesn't support it.
2959	http://bugzilla.maptools.org/show_bug.cgi?id=2097
2960
2961	* Update libtool to version 2.2.10.
2962
29632010-06-10  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2964
2965	* libtiff/tiffiop.h (TIFFSafeMultiply): Work properly if
2966	multiplier is zero.
2967
29682010-06-09  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2969
2970	* libtiff/tif_fax3.c (Fax3SetupState): Yesterday's fix for
2971	CVE-2010-1411 was not complete.
2972
2973	* libtiff/tiffiop.h (TIFFSafeMultiply): New macro to safely
2974	multiply two integers.  Returns zero if there is an integer
2975	overflow.
2976
2977	* tools/tiffcp.c (main): tiffcp should not leak memory if an error
2978	is reported when reading the input file.
2979
29802010-06-08  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
2981
2982	* Update libtool to version 2.2.8.
2983
2984	* libtiff/tif_fax3.c (Fax3SetupState): Avoid under-allocation of
2985	buffer due to integer overflow in TIFFroundup() and several other
2986	potential overflows.  In conjunction with the fix to TIFFhowmany(),
2987	fixes CVE-2010-1411.
2988
2989	* libtiff/tiffiop.h (TIFFhowmany): Return zero if parameters would
2990	result in an integer overflow. This causes TIFFroundup() to also
2991	return zero if there would be an integer overflow.
2992
2993	* contrib: Add an emacs formatting mode footer to all source files
2994	so that emacs can be effectively used.
2995
29962010-06-03  Oliver Chen Feng <scip8183@gmail.com>
2997
2998	* libtiff/tools/tiffcp.c: add a new option -x to force merged tiff
2999	file PAGENUMBER value in sequence for users who care the page
3000	sequence, this will also prevent tiff2pdf from creating pdf file from
3001	the merged tiff file with wrong page sequence.
3002
30032010-05-08  Olivier Paquet  <olivier.paquet@gmail.com>
3004
3005	* libtiff/tif_dirread.c: Restored TIFFReadDirEntryFloat function in order
3006	to add missing TIFF_SETGET_FLOAT case to TIFFFetchNormalTag.
3007	* libtiff/tif_dirinfo.c: Use correct set_field_type for
3008	TIFFTAG_PIXAR_FOVCOT so it is readable again (regression from 3.9.2).
3009	http://bugzilla.maptools.org/show_bug.cgi?id=2192
3010
30112010-05-07  Frank Warmerdam  <warmerdam@pobox.com>
3012
3013	* libtiff/tif_jpeg.c: Ensure that quality is always set in
3014	JPEGPreEncode(), not just when we want to output local tables.
3015	Otherwise the quality used during compression may not be right and
3016	might not match the tables in the tables tag.   This bug only occurs
3017	when seeking between directories in the midst of writing blocks.
3018	http://trac.osgeo.org/gdal/ticket/3539
3019
30202010-05-06  Andrey Kiselev  <dron@ak4719.spb.edu>
3021
3022	* html/man/TIFFGetField.3tiff.html, html/man/TIFFSetField.3tiff.html:
3023	Regenerated from the source.
3024
30252010-05-05  Olivier Paquet  <olivier.paquet@gmail.com>
3026
3027	* libtiff/tif_print.c: Fixed printing of TIFFTAG_REFERENCEBLACKWHITE which
3028	had stopped working. Also made it always print 6 floats instead of
3029	2*SamplesPerPixel.
3030	http://bugzilla.maptools.org/show_bug.cgi?id=2191
3031	http://bugzilla.maptools.org/show_bug.cgi?id=2186
3032	* man/TIFFGetField.3tiff, man/TIFFSetField.3tiff: Fixed doc to reflect the
3033	fact that libtiff considers TIFFTAG_REFERENCEBLACKWHITE to be 6 floats.
3034
30352010-05-05  Frank Warmerdam  <warmerdam@pobox.com>
3036
3037	* libtiff/tif_jpeg.c: Fix to use memcmp(), not memcpy() when checking
3038	if the jpeg table was written.  This is a fix for the last fix on 04-21.
3039
30402010-04-21  Frank Warmerdam  <warmerdam@pobox.com>
3041
3042	* libtiff/tif_jpeg.c: avoid preparing jpeg tables every time
3043	JPEGSetupEncode() is called if the tables already seem to be
3044	established.  This prevents spurious updates and rewriting of
3045	directories with jpegtables when doing updates to existing images.
3046	http://trac.osgeo.org/gdal/ticket/3539
3047
30482010-04-20  Olivier Paquet  <olivier.paquet@gmail.com>
3049
3050	* libtiff/tif_dirinfo.c: Use correct set_field_type for
3051	TIFFTAG_PIXAR_IMAGEFULLWIDTH, TIFFTAG_PIXAR_IMAGEFULLLENGTH,
3052	TIFFTAG_PIXAR_MATRIX_WORLDTOSCREEN and TIFFTAG_PIXAR_MATRIX_WORLDTOCAMERA.
3053	They were unreadable with TIFF_SETGET_UNDEFINED, a regression from 3.9.2.
3054	http://bugzilla.maptools.org/show_bug.cgi?id=2139
3055
30562010-04-10  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3057
3058	* libtiff/tif_dir.c (_TIFFVSetField): Add a special error case for
3059	when the tag count value is zero.  Error handling is still a
3060	regression since in 3.9.2, empty tags are skipped (with a warning)
3061	rather than returning a hard error and refusing to read the file.
3062
3063	* tools/ppm2tiff.c (main): While case for parsing comment line
3064	requires extra parenthesis to work as expected.  Reported by
3065	Thomas Sinclair.
3066
30672010-04-02  Frank Warmerdam  <warmerdam@pobox.com>
3068
3069	* libtiff/tif_read.c (primarily): Add support for
3070	CHUNKY_STRIP_READ_SUPPORT where large strips are
3071	read in chunks for applications using TIFFReadScanline().
3072	This is intended to make it more practical work with very
3073	large compressed one-strip files.   Feature is off by default.
3074	Enable by defining CHUNK_STRIP_READ_SUPPORT as a macro.
3075	http://trac.osgeo.org/gdal/ticket/3514
3076
30772010-03-31  Frank Warmerdam  <warmerdam@pobox.com>
3078
3079	* libtiff/tif_flush.c: Use TIFFRewriteDirectory() when flushing
3080	directories so previously placed directories will be migrated to
3081	the end of file if needed.
3082
30832010-03-30  Frank Warmerdam  <warmerdam@pobox.com>
3084
3085	* libtiff/tif_lzw.c: change type of dec_bitsleft field to uint64
3086	to support operating on strips/tiles of more than 256MB.
3087	http://trac.osgeo.org/gdal/ticket/3512
3088
30892010-03-10  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3090
3091	* libtiff/tif_aux.c (_TIFFCheckRealloc): Improve error message so
3092	that it is clearly a memory allocation error message, and also
3093	includes the size of the allocation request.
3094
30952010-02-22  Lee Howard  <faxguy@howardsilvan.com>
3096
3097	* libtiff/tif_jpeg.c: Do not generate a JPEGTables tag when creating
3098	the JPEG TIFF as is is not required in order to prevent it from
3099	being unused and filled with invalid data.  (Leave it to be
3100	generated by later activity.)
3101	http://bugzilla.maptools.org/show_bug.cgi?id=2135
3102	* tools/tiff2pdf.c: Write the JPEG SOI headers into the TIFF strip
3103	data rather than skipping them.  This fixes the ability to view in
3104	Acrobat Reader, Evince, and Ghostscript.
3105	http://bugzilla.maptools.org/show_bug.cgi?id=2135
3106	* libtiff/tif_fax3.c: Don't return error on badly-terminated MMR
3107	strips.
3108	http://bugzilla.maptools.org/show_bug.cgi?id=2029
3109
31102009-12-03  Frank Warmerdam  <warmerdam@pobox.com>
3111
3112	* libtiff/tif_jpeg.c: Made JPEGDecodeRaw() check for buffer overruns.
3113	Made so that when working with downsampled images a stub function
3114	reporting an error is used for tif_decoderow.  We cannot meaningfully
3115	support reading scanlines in this situation.  (#1936)
3116
3117	* libtiff/tif_jpeg.c: Ensure that tif_scanlinesize is computed after
3118	resetting of the upsampling values (gdal:#3259).
3119	http://bugzilla.maptools.org/show_bug.cgi?id=1936
3120
31212009-11-30  Frank Warmerdam  <warmerdam@pobox.com>
3122
3123	* contrib/dbs/tiff-grayscale.c, contrib/tif-palette.c,
3124	tools/ras2tiff.c: Fix resource leaks on error.
3125	http://bugzilla.maptools.org/show_bug.cgi?id=2121
3126
3127	* libtiff/tif_{aux.c,dir.c,dir.h,dirinfo.c}: Return to handling
3128	TIFFTAG_REFERENCEBLACKWHITE as a field in the TIFF directory instead
3129	of as a custom(generic) field to avoid a potential reentrancy problem.
3130	http://bugzilla.maptools.org/show_bug.cgi?id=2125
3131
3132	* libtiff/tif_color.c, libtiff/tif_getimage.c, libtiff/tiffio.h,
3133	man/TIFFcolor.3tiff: Make TIFFDisplay argument in TIFFCIELabToRGBInit
3134	const, and display_sRGB static and const.
3135	http://bugzilla.maptools.org/show_bug.cgi?id=2124
3136
31372009-11-04  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3138
3139	* libtiff 4.0.0alpha5 released.
3140
31412009-11-03  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3142
3143	* tools/tiffcrop.c: Updated tiffcrop from Richard Nolde.  This
3144	version has undergone substantial testing with arbitrary sample
3145	bit depths.  Also eliminates GCC compilation warnings.
3146
31472009-11-02  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3148
3149	* port/libport.h: Add extern declarations for getopt standard
3150	globals.
3151
31522009-10-31  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3153
3154	* libtiff/tif_lzw.c (LZWDecode, LZWDecodeCompat): Fix warnings
3155	noticed in 64-bit build of libtiff with Visual Studio 2005.
3156	Resolves "Bug 2067 - Visual Studio 2005 64-bit warnings in
3157	tif_lzw.c", http://bugzilla.maptools.org/show_bug.cgi?id=2067
3158
3159	* libtiff/tif_pixarlog.c (PixarLogEncode): Fix non-important
3160	warning noticed in Visual Studio 2005 build. Resolves "Bug 2068 -
3161	Visual Studio 2005 64-bit warning in tif_pixarlog.c",
3162	http://bugzilla.maptools.org/show_bug.cgi?id=2068
3163
31642009-10-29  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3165
3166	* libtiff/tif_dirread.c: Eliminate GCC "dereferencing type-punned
3167	pointer" warnings.
3168
31692009-10-28  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3170
3171	* html/tools.html: Add manual page links, and a summary
3172	description of tiffcrop.
3173
31742009-10-07  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3175
3176	* configure.ac: x86_64 should use the same fill order as i386.
3177
31782009-09-24  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3179
3180	* tools/tiffcrop.c, man/tiffcrop.1: New tiffcrop from Richard
3181	Nolde.  Major updates to add significant functionality for reading
3182	and writing tile based images with bit depths not a multiple of 8
3183	which cannot be handled by tiffcp.
3184
31852009-09-03  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3186
3187	* libtiff/tif_ojpeg.c (OJPEGWriteHeaderInfo): IJG JPEG 7 needs
3188	do_fancy_upsampling=FALSE in order to read raw data.  Resolves
3189	"Bug 2090 - OJPEG crash with libjpeg v7".
3190	http://bugzilla.maptools.org/show_bug.cgi?id=2090
3191
31922009-09-03  Frank Warmerdam  <warmerdam@pobox.com>
3193
3194	* libtiff/tif_getimage.c: Fixed error recognition handling in RGBA
3195	interface when stoponerror is set.
3196	http://bugzilla.maptools.org/show_bug.cgi?id=2071
3197
31982009-08-30  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3199
3200	* tools/{tiffcrop.c,tiffgt.c}: Applied patch from Oden Eriksson to
3201	fix build with gcc when using the "-Wformat
3202	-Werror=format-security" flags.
3203
32042009-08-29  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3205
3206	* test/{bmp2tiff_palette.sh, bmp2tiff_rgb.sh, gif2tiff.sh,
3207	ppm2tiff_pbm.sh, ppm2tiff_pgm.sh, ppm2tiff_ppm.sh}: Additional
3208	utilities tests.
3209
32102009-08-28  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3211
3212	* tools/tiffinfo.c: tiffinfo should return error status to the
3213	caller.  Register a private error callback to accomplish that.
3214
3215	* test/Makefile.am (TIFFIMAGES): Add test images in BMP, GIF, and
3216	PNM formats so that we will be able to test more of the tools.
3217	While adding these test images I notice that bmp2tiff and gif2tiff
3218	only support ancient versions of their respective formats.
3219
32202009-08-27  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3221
3222	* libtiff 4.0.0alpha4 released.
3223
3224	* HOWTO-RELEASE: Improved release instructions.
3225
32262009-08-24  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3227
3228	* man/{TIFFClose.3tiff,raw2tiff.1,tiffcmp.1,tiffsplit.1}: Applied
3229	fixes for "Bug 2023 - nroff errors in manual pages".
3230	http://bugzilla.maptools.org/show_bug.cgi?id=2023
3231
3232	* tools/{rgb2ycbcr.c, tiff2rgba.c}: Applied fixes for "Bug 2079 -
3233	CVE-2009-2347 libtiff: integer overflows in various inter-color
3234	space conversion tools".
3235	http://bugzilla.maptools.org/show_bug.cgi?id=2079
3236
3237	* libtiff/tif_print.c (TIFFPrintDirectory): Apply fix from Jay
3238	Berkenbilt for "Bug 2024 - possible null pointer dereference with
3239	one-line fix".
3240	http://bugzilla.maptools.org/show_bug.cgi?id=2024
3241
3242	* libtiff/tif_dirread.c (TIFFReadCustomDirectory): Apply patch
3243	from Jay Berkenbilt for "Bug 1895 - logic error in tif_dirread.c:
3244	segfault after setting tdir_tag = IGNORE".
3245	http://bugzilla.maptools.org/show_bug.cgi?id=1895
3246
32472009-08-23  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3248
3249	* test/Makefile.am, test/tiffcrop*.sh: Split previously existing
3250	tiffcrop.sh into a collection of many specific tests.  Re-wrote
3251	all of the existing tests to be based on some simple shell
3252	functions.  Make distcheck works again.
3253
3254	Export certain variables (MAKE, MAKEFLAGS, MEMCHECK) to tests and
3255	added 'memcheck' and 'ptrcheck' targets to make it easy to run the
3256	tests under valgrind.
3257
32582009-08-21  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3259
3260	* test/tiffcp-logluv.sh: Fix test so that it works with a VPATH
3261	build.
3262
3263	* test/Makefile.am (AUTOMAKE_OPTIONS): Colorized tests was not
3264	actually activated since it needed to be enabled in this
3265	Makefile.am.  Also activated parallel-tests mode since it offers
3266	useful features such as per-test .log files and a summary test
3267	report .log file.
3268
32692009-08-20  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3270
3271	* configure.ac: Updated autotools.  Autoconf 2.64, Automake 1.11,
3272	libtool 2.2.6.  Enabled support for silent build rules
3273	(--enable-silent-rules or 'make V=0') and colorized tests.
3274
3275	* html/{index.html, v3.9.0.html}: Update for 3.9.0 release.
3276
32772009-06-30  Frank Warmerdam  <warmerdam@pobox.com>
3278
3279	* tests/tiffcp-logluv.sh: minimal testing of sgilog compression.
3280
3281	* tools/tiffcp.c: add -c sgilog support.
3282
3283	* libtiff/tif_luv.c: correct return codes from encoderow to be
3284	1 on success instead of zero.
3285	http://bugzilla.maptools.org/show_bug.cgi?id=2069
3286
3287	* libtiff/tif_lzw.c: back out patch from #2065 and apply patch from
3288	#1085 for a better underflow fix that errors properly.
3289	http://bugzilla.maptools.org/show_bug.cgi?id=2065
3290	http://bugzilla.maptools.org/show_bug.cgi?id=1985
3291
32922009-06-26  Frank Warmerdam  <warmerdam@pobox.com>
3293
3294	* libtiff/tif_strip.c: Remove an inappropriate assertion that often
3295	fails on oddly sized 12bit jpeg compressed ycbcr images.
3296
32972009-06-22  Frank Warmerdam  <warmerdam@pobox.com>
3298
3299	* libtiff/tif_lzw.c: Fix buffer underflow bug.
3300	http://bugzilla.maptools.org/show_bug.cgi?id=2065
3301
33022009-06-21  Frank Warmerdam  <warmerdam@pobox.com>
3303
3304	* configure.ac, libtiff/tif_jpeg.c, libtiff/tif_jpeg_12.c: add support
3305	for dual mode 8/12 bit jpeg support.
3306
33072009-06-03  Frank Warmerdam  <warmerdam@pobox.com>
3308
3309	* libtiff/tif_write.c: do not override the planar configuration to be
3310	contig for one sample files if planar configuration is already set.
3311	http://bugzilla.maptools.org/show_bug.cgi?id=2057
3312
33132009-06-02  Frank Warmerdam  <warmerdam@pobox.com>
3314
3315	* libtiff/libtiff.def: Add TIFFUnsetField.
3316
33172009-05-03  Frank Warmerdam  <warmerdam@pobox.com>
3318
3319	* libtiff/{tif_jpeg.c,tif_ojpeg.c,tif_getimage.c}: Fixed various
3320	error reports to use "%s" as format string.
3321	http://trac.osgeo.org/gdal/ticket/2976
3322
33232009-03-12  Frank Warmerdam  <warmerdam@pobox.com>
3324
3325	* libtiff/{tif_fax3.c,tif_jpeg.c,tif_ojpeg.c}: Fix printdir chaining
3326	for some codecs (#2020).
3327
33282009-02-12  Frank Warmerdam  <warmerdam@pobox.com>
3329
3330	* libtiff/tif_luv.c: Fix handling of tiled logluv images.
3331	http://bugzilla.maptools.org/show_bug.cgi?id=2005
3332
33332009-02-09  Frank Warmerdam  <warmerdam@pobox.com>
3334
3335	* libtiff/tif_dirread.c: Improve allocation safety when allocated
3336	buffer for large tags.  (#1998)  Related to (#1993)
3337
33382009-02-06  Frank Warmerdam  <warmerdam@pobox.com>
3339
3340	* tools/tiffcrop.c: Don't default image->res_unit to INCH.  Now the
3341	test suite should pass.
3342
33432009-02-05  Frank Warmerdam  <warmerdam@pobox.com>
3344
3345	* libtiff/tif_dirread.c: Re-incorporated a sanity check on tag size,
3346	but at the 2GB boundary to avoid overflow on 32bit systems.
3347	http://bugzilla.maptools.org/show_bug.cgi?id=1993
3348
3349	* libtiff/tif_dirread.c: Remove some assertions that blow due to
3350	corrupt files rather than in response to library internal
3351	inconsistencies.
3352	http://bugzilla.maptools.org/show_bug.cgi?id=1995
3353	http://bugzilla.maptools.org/show_bug.cgi?id=1991
3354
3355	* libtiff/tif_dirread.c: Fixed testing for failed result from
3356	TIFFReadDirectoryFindFieldInfo().
3357	http://bugzilla.maptools.org/show_bug.cgi?id=1992
3358
33592009-01-23  Frank Warmerdam  <warmerdam@pobox.com>
3360
3361	* libtiff/tif_predict.c: Add support for 32bit integer horz. predictors.
3362	http://bugzilla.maptools.org/show_bug.cgi?id=1911
3363
3364	* libtiff/tif_dirwrite.c: Fix byte swapping of next directory offset.
3365
3366	http://bugzilla.maptools.org/show_bug.cgi?id=1924
3367
3368	* tools/tiffcrop.c: initialize xres/yres values.
3369
3370	* test/*.sh - default ${srcdir} to local directory.
3371
3372	* test/common.sh - start verbose mode after common settings.
3373
3374	* libtiff/tif_dirinfo.c: Replace lfind() with local equivalent to
3375	avoid type mismatches on different platforms.
3376	http://bugzilla.maptools.org/show_bug.cgi?id=1889
3377
33782009-01-22  Frank Warmerdam  <warmerdam@pobox.com>
3379
3380	* tools/{fax2tiff.c,thumbnail.c,tiff2pdf.c,tiff2ps.c,tiffdump.c,
3381	tiffsplit.c}: avoid warnings, mostly 32bit/64bit casting issues.
3382
3383	* port,tools: Introduce libport.h, and include in tools if NEED_LIBPORT
3384	defined, primarily to reduce prototype warnings on windows.
3385
3386	* libtiff/tif_dirinfo.c,tif_dirread.c: Avoid warnings
3387	about unused parameters, and uninitialized variables.
3388
33892009-01-21  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3390
3391	* test/common.sh: Execute tests like 'make VERBOSE=TRUE check' in
3392	order to trace full execution detail while executing the test suite.
3393
33942009-01-20  Frank Warmerdam  <warmerdam@pobox.com>
3395
3396	* tools/tiffsplit.c: fix sampleformat to be shortv instead of longv.
3397
33982009-01-20  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3399
3400	* test/Makefile.am (CLEANFILES): Make sure that test output files
3401	are removed by 'make clean'
3402
3403	* Update autotools for 4.0.0 beta3
3404
3405	* 4.0.0 beta3 produced.
3406
34072009-01-12  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3408
3409	* test/tiffcrop.sh: New test script for tiffcrop from Richard
3410	Nolde.
3411
3412	* tools/tiff2ps.c: Remove spurious message to stderr.
3413
34142009-01-11  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3415
3416	* tools/tiff2ps.c: Incorporated significant functionality update
3417	from Richard Nolde.  In particular, support for rotating the image
3418	by 90, 180, 270, and 'auto' has been added.
3419
3420	* man/tiffcrop.1: Incorporated documentation updates from Richard
3421	Nolde.
3422
3423	* tools/tiffcrop.c: Incorporated significant functionality update
3424	from Richard Nolde.
3425
34262008-12-31  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3427
3428	* libtiff/tiffio.h: GCC will now validate format specifications
3429	for TIFFError(), TIFFErrorExt(), TIFFWarning(), and
3430	TIFFWarningExt() in order to reveal bugs.
3431
3432	* Many fixes throughout to work better as a 64-bit build.
3433
34342008-12-30  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3435
3436	* tools/{tiff2pdf.c, tiff2ps.c, tiffinfo.c}: Offset and length
3437	tags now require 64-bit parameter rather than 32-bit.
3438
3439	* libtiff/tif_dirread.c: Fixed issues with unaligned access to
3440	64-bit values.
3441
3442	* tools/thumbnail.c: Eliminate crash noticed while running test
3443	suite.
3444
34452008-12-29  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3446
3447	* libtiff/tif_ojpeg.c (OJPEGLibjpegJpegSourceMgrFillInputBuffer):
3448	Initialize stack variables to avoid compiler warning.
3449
3450	* tools/tiffinfoce.c (main): Use toff_t for offset type when
3451	retrieving offset of EXIF IFD.
3452
3453	* libtiff/tiffio.h: Undeprecate toff_t and restore its use in the
3454	TIFFClientOpen() callback and other external function definitions.
3455
3456	* tools/tiffinfo.c (main): Offset to EXIF IFD requires a 64-bit
3457	type now.  Fixes crash when dumping files containing an EXIF IFD.
3458
3459	* m4/libtool.m4: Update to libtool 2.2.6.
3460
34612008-12-21  Frank Warmerdam  <warmerdam@pobox.com>
3462
3463	* libtiff/tif_dir.c, tiffio.h: Introduce TIFFUnsetField() function.
3464
3465	* libtiff/tif_jpeg.c: Avoid errors if the application writes a full
3466	strip for the last partial strip in a jpeg compressed file.
3467	http://bugzilla.maptools.org/show_bug.cgi?id=1981
3468
34692008-10-29  Frank Warmerdam  <warmerdam@pobox.com>
3470
3471	* libtiff/tif_flush.c: Make sure that BEENWRITING is cleared when
3472	we take the shortcut to only update the strip/tile offsets in place.
3473	http://trac.osgeo.org/gdal/ticket/2621
3474
34752008-10-21  Andrey Kiselev  <dron@ak4719.spb.edu>
3476
3477	* libtiff/tif_jbig.c: Support the JBIG-KIT 2.0 (compatibility with
3478	the older versions retained).
3479
34802008-10-09  Frank Warmerdam  <warmerdam@pobox.com>
3481
3482	* libtiff/tif_jpeg.c: Add #ifdefs for changes needed if using
3483	IPP enabled version of libjpeg from Intel.
3484	http://bugzilla.maptools.org/show_bug.cgi?id=1951
3485
34862008-09-05  Andrey Kiselev  <dron@ak4719.spb.edu>
3487
3488	* tools/tiffsplit.c: Use byte counts of proper size (uint64).
3489	Required for libtiff 4.0.
3490
3491	* tools/tiffsplit.c: Use dynamically allocated array instead of static
3492	when constructing output file names.
3493
34942008-09-03  Andrey Kiselev  <dron@ak4719.spb.edu>
3495
3496	* tools/tiffsplit.c: Get rid of unsafe strcpy()/strcat() calls when
3497	doing the filename/path construction.
3498
3499	* tools/tiff2pdf.c: More appropriate format string in
3500	t2p_write_pdf_string(); avoid signed/unsigned mismatch.
3501
3502	* libtiff/tif_lzw.c: Properly zero out the codetable. As per bug
3503
3504	http://bugzilla.maptools.org/show_bug.cgi?id=1929
3505
3506	* libtiff/tif_lzw.c: Properly zero out the string table. Fixes
3507	CVE-2008-2327 security issue.
3508
35092008-09-01  Frank Warmerdam  <warmerdam@pobox.com>
3510
3511	* libtiff/tif_dirread.c: Avoid unused TIFFReadDirEntryFloat() function.
3512
3513	* libtiff/tif_dirwrite.c: modified to write IFDs as either IFD8 or IFD
3514	depending on whether the file is bigtiff or classic tiff.
3515	http://bugzilla.maptools.org/show_bug.cgi?id=1917
3516
35172008-08-12  Edward Lam  <edward@sidefx.com>
3518
3519	* tools/tiffdump.c: When compiling for Microsoft Windows, apply
3520	consistent (__int64) casting when testing if _lseeki64 has
3521	successfully sought as requested.  This is necessary for large
3522	file support to work since off_t is only 32-bit.
3523
35242008-07-29  Frank Warmerdam  <warmerdam@pobox.com>
3525
3526	* tif_strip.c: Replace assertions related to samplesperpixel != 3 or
3527	the subsampling values not being 1, 2 or 4 (for jpeg compressed images)
3528	with control logic to return runtime errors (c/o Even Rouault) (#1927).
3529
35302008-06-17  Frank Warmerdam  <warmerdam@pobox.com>
3531
3532	* tools/tiffcrop.c: Fix some portability problems.
3533
3534	* libtiff/tif_ojpeg.c: Use same jpeg/win32 boolean/FAR hacks as are
3535	used in tif_jpeg.c.
3536
3537	* libtiff/tif_win32.c: Ensure TIFFOpenW() uses same FILE_SHARE flags
3538	as TIFFOpen().
3539
35402008-06-01  Frank Warmerdam  <warmerdam@pobox.com>
3541
3542	* libtiff/tif_dirwrite.c: Fix alignment problems affecting architectures
3543	like Sparc/Solaris.
3544	http://bugzilla.maptools.org/show_bug.cgi?id=1892
3545
35462008-05-27  Frank Warmerdam  <warmerdam@pobox.com>
3547
3548	* libtiff.def: Add TIFFFindField
3549	http://bugzilla.maptools.org/show_bug.cgi?id=1891
3550
35512008-05-26  Frank Warmerdam  <warmerdam@pobox.com>
3552
3553	* tif_config.*.h, tiffconf.*.h: Remove SIZEOF_LONG definition, unused.
3554
3555	* li2008-04-15  Andrey Kiselev  <dron@ak4719.spb.edu>
3556
3557btiff/tif_win32.c: Replace custom Win32 memory api with generic
3558	POSIX one.  No apparent value to use of GlobalAlloc() in the modern
3559	age.  http://bugzilla.maptools.org/show_bug.cgi?id=1885
3560
3561	* libtiff/tiffconf.vc.h: Added JBIG_SUPPORT and MDI_SUPPORT items
3562	in windows version (care of Edward Lam).
3563
35642008-05-24  Frank Warmerdam  <warmerdam@pobox.com>
3565
3566	* tif_codec.c: Avoid NULL pointer dereferencing for exotic
3567	compression codec codes.
3568
3569	* tif_dirwrite.c: fix potential memory leak.
3570
3571	* tif_dirread.c: Fix unchecked malloc result.
3572
35732008-05-24  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3574
3575	* test {tiff2pdf.sh tiff2ps-EPS1.sh tiff2ps-PS1.sh tiff2ps-PS2.sh
3576	tiff2ps-PS3.sh tiffcp-g3-1d-fill.sh tiffcp-g3-1d.sh
3577	tiffcp-g3-2d-fill.sh tiffcp-g3-2d.sh tiffcp-g3.sh tiffcp-g4.sh
3578	tiffcp-split-join.sh tiffcp-split.sh tiffcp-thumbnail.sh
3579	tiffdump.sh tiffinfo.sh}: Added more test scripts based on
3580	suggestions from Lee Howard posted to the tiff list on 13 Sep
3581	2007.
3582
35832008-05-23  Frank Warmerdam  <warmerdam@pobox.com>
3584
3585	* libtiff/tif_fax3.c: Add an assert in an effort to detect a
3586	possible runtime problem reported by coverity.
3587
3588	* contrib/iptcutil/iptcutil.c: Fixed memory leak of str.
3589
3590	* tools/tiffcrop.c, man/tiffcrop.1: Major update from Richard Nolde.
3591	http://bugzilla.maptools.org/show_bug.cgi?id=1888
3592
3593	* tools/tiffdither.c: remove dead onestrip code.  avoid memory leak.
3594
3595	* tools/rgb2ycbcr.c: fix memory leak of raster buffer.
3596
3597	* tools/tiffcp.c: Simplify inknames code to avoid pointless test.
3598	Cleanup scanline allocation to avoid coverity warning.
3599
3600	* tools/thumbnail.c: Check for TIFFOpen() failure.
3601
36022008-05-18  Frank Warmerdam  <warmerdam@pobox.com>
3603
3604	* libtiff/tif_dirinfo.c: Use TIFF_SETGET_ASCII for PIXAR_TEXTUREFORMAT
3605	and PIXAR_WRAPMODES instead of TIFF_SETGET_UNDEFINED.  Not exactly clear
3606	why this is needed.
3607
36082008-05-09  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3609
3610	* Makefile.am (ACLOCAL_AMFLAGS): Libtool 2.2.4 does not like
3611	"ACLOCAL_AMFLAGS=-I ./m4".  It wants "ACLOCAL_AMFLAGS=-I m4".
3612
36132008-04-15  Andrey Kiselev  <dron@ak4719.spb.edu>
3614
3615	* test/: Test suite updated. Everything is passed now.
3616
3617	* libtiff/tif_dirinfo.c: Fixed description of the
3618	TIFFTAG_NUMBEROFINKS tag.
3619
36202008-04-14  Andrey Kiselev  <dron@ak4719.spb.edu>
3621
3622	* libtiff/{tif_dirread.c, tif_dirwrite.c, tiffiop.h}:
3623	Get rid of some of "dereferencing type-punned" warnings by converting
3624	tdir_offset field of TIFFDirEntry structure into union.
3625
36262008-04-10  Andrey Kiselev  <dron@ak4719.spb.edu>
3627
3628	* libtiff/{tif_flush.c, tif_dirwrite.c, tiffio.h, tiffiop.h}:
3629	TIFFRewriteField() renamed into _TIFFRewriteField() and moved out
3630	from the public interface. Type of its 'count' parameter changed
3631	from uint32 to tmsize_t.
3632
3633	* /libtiff/tiffiop.h: Make tif_nfields and tif_nfieldscompat fields
3634	of the tiff structure have the size_t type instead of uint32.
3635
36362008-04-09  Andrey Kiselev  <dron@ak4719.spb.edu>
3637
3638	* tools/tiffdump.c: Added support for MSVS 6.0.
3639
3640	* libtiff/tif_dirread.c: Use custom functions _TIFFUInt64ToFloat()
3641	and _TIFFUInt64ToDouble() to convert 64-bit integers into floating
3642	point values on MSVS 6.0 platform.
3643
36442008-03-14  Frank Warmerdam  <warmerdam@pobox.com>
3645
3646	* tif_dirread.c: Removed sanity checks on tags larger than 4MB in
3647	TIFFReadDirEntryArray() since they are interfering with seemingly
3648	legitimate files.  http://trac.osgeo.org/gdal/ticket/2005
3649
36502008-02-09  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3651
3652	* tif_dirread.c: Added handling for the case of number of values for
3653	PageNumber tag different from 2 (previously resulted in an assert
3654	indicating lack of handling and was forgotten about)
3655
36562008-02-01  Frank Warmerdam  <warmerdam@pobox.com>
3657
3658	* libtiff/tif_jpeg.c: Do not try to fixup subsampling tags based on
3659	the actual jpeg data stream if the first strip/tile has zero size.
3660	This is the case when GDAL creates a new file with zero sizes, closes
3661	and reopens it.
3662
36632008-01-07  Frank Warmerdam  <warmerdam@pobox.com>
3664
3665	* tools/tiff2ps.c: fix up 64bit issues (from Edward Lam).
3666
36672008-01-01  Frank Warmerdam  <warmerdam@pobox.com>
3668
3669	* libtiff/tif_dirwrite.c: #ifdef out lots of unused functions.
3670
3671	* Makefile.vc, libtiff/Makefile.vc, tools/Makefile.vc: Improve clean
3672	targets.
3673
3674	* tools/tiffinfo.c, tools/tiffcmp.c, tools/gif2tiff.c, tools/bmp2tiff.c
3675	tools/tiff2pdf.c: Fix 64-bit warnings when compiling under MSVC 2005
3676	(x64).
3677
3678	* tools/tiffset.c: Changes to reflect the fact that TIFFFieldWithTag()
3679	and TIFFFieldWithName() now return TIFFField pointers instead of
3680	TIFFFieldInfo pointers.
3681
3682	* tools/tiffdump.c: Added ssize_t typedef on Windows since it doesn't
3683	exist. This makes it compile again on Windows
3684
3685	* tif_aux.c, tif_getimage.c, tif_next.c, tif_predict.c, tif_win32.c,
3686	tiffconf.vc.h: Various 64bit fixes from Edward Lam identified on win64.
3687
3688	* test/rewrite_tag.c: New test for TIFFRewriteField().
3689
36902007-12-31  Frank Warmerdam  <warmerdam@pobox.com>
3691
3692	* tif_dirwrite.c: Added TIFFRewriteField().  This new function
3693	rewrites one field "on disk" updating an existing directory
3694	entry.  Lots of limitations still...
3695
3696	* tiffiop.h, tif_write.c, tif_dirread.c, tif_flush.c: Keep track of
3697	TIFF_DIRTYSTRIP separately from TIFF_DIRTYDIRECT to indicate that
3698	the strip offset/size values are dirty but nothing else about the
3699	directory is dirty.  In flush handle "just stripmaps dirty" as a
3700	special case that just rewrites these values without otherwise
3701	modifying the directory on disk using TIFFRewriteField().
3702
3703	We also modify logic so that in update mode the directory is not
3704	marked dirty on read, but only when something is changed.  This
3705	means we need to keep track of updates to the stripmap stuff in
3706	TIFFAppendToStrip().
3707
37082007-12-10  Frank Warmerdam  <warmerdam@pobox.com>
3709
3710	* tif_jpeg.c: Improve ability to switch between encoding and decoding
3711	in the jpeg code (gdal bug #2033).
3712
37132007-11-23  Frank Warmerdam  <warmerdam@pobox.com>
3714
3715	* tif_dir.c, tif_dirread.c, tif_dirwrite.c, tif_read.c, tif_write.c,
3716	tiffiop.h: Added TIFF_BUF4WRITE flag to indicate if contents of the
3717	rawcp/rawcc buffer are for writing and thus may require flushing.
3718	Necessary to distinguish whether they need to be written to disk when
3719	in mixed read/write mode and doing a mixture of writing followed by
3720	reading.  http://trac.osgeo.org/gdal/ticket/1758
3721
37222007-11-23  Andrey Kiselev  <dron@ak4719.spb.edu>
3723
3724	* configure.com, libtiff/tif_vms.c: Better OpenVMS support. Patches
3725	from Alexey Chupahin.
3726
37272007-11-02  Frank Warmerdam  <warmerdam@pobox.com>
3728
3729	* tif_write.c: Rip out the fancy logic in TIFFAppendToStrip() for
3730	establishing if an existing tile can be rewritten to the same location
3731	by comparing the current size to all the other blocks in the same
3732	directory.  This is dangerous in many situations and can easily
3733	corrupt a file.  (observed in esoteric GDAL situation that's hard to
3734	document).  This change involves leaving the stripbytecount[] values
3735	unaltered till TIFFAppendToStrip().  Now we only write a block back
3736	to the same location it used to be at if the new data is the same
3737	size or smaller - otherwise we move it to the end of file.
3738
3739	* tif_dirwrite.c: Try to avoid writing out a full readbuffer of tile
3740	data when writing the directory just because we have BEENWRITING at
3741	some point in the past.  This was causing odd junk to be written out
3742	in a tile of data when a single tile had an interleaving of reading
3743	and writing with reading last.  (highlighted by gdal
3744	autotest/gcore/tif_write.py test 7.
3745
3746	* tif_predict.c: use working buffer in PredictorEncodeTile to avoid
3747	modifying callers buffer.
3748	http://trac.osgeo.org/gdal/ticket/1965
3749
3750	* tif_predict.c/h: more fixes related to last item, keeping a
3751	distinct pfunc for encode and decode cases as these were getting
3752	mixed up sometimes.
3753	http://trac.osgeo.org/gdal/ticket/1948
3754
37552007-11-01  Frank Warmerdam  <warmerdam@pobox.com>
3756
3757	* tif_predict.c/h, tif_lzw.c, tif_zip.c: Improvements so that
3758	predictor based encoding and decoding works in read-write update
3759	mode properly.
3760	http://trac.osgeo.org/gdal/ticket/1948
3761
37622007-10-24  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3763
3764	* tif_dirread.c: Fixed problem with bogus file triggering
3765	assert(td->td_planarconfig == PLANARCONFIG_CONTIG) in
3766	ChopUpSingleUncompressedStrip
3767
37682007-10-22  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3769
3770	* tif_jpeg.c: Resolved buffer incrementation bug that lead to faulty images
3771	at best, access violation at worst, when subsampled JPEG compressed imagery
3772	is decoded without the JPEG_COLORMODE feature
3773
37742007-10-11  Frank Warmerdam  <warmerdam@pobox.com>
3775
3776	* html/index.html: Update "people responsible" section.
3777
37782007-10-05  Frank Warmerdam  <warmerdam@pobox.com>
3779
3780	* tools/tiff2pdf.c: Fix problem with alpha setting in some cases
3781	as reported on the mailing list.
3782
37832007-10-01  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3784
3785	* changed some more incorrect %lud printf flags to %lu
3786
37872007-09-29  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3788
3789	* tif_dirread.c: Strip chopping interfered badly with uncompressed
3790	subsampled images because it tried to divide subsampled rowblocks,
3791	leading to all sorts of errors throughout the library for these
3792	images. Fixed by making strip chopping divide in row counts that
3793	are a multiple of vertical subsampling value.
3794
37952007-09-28  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3796
3797	* tif_dirread.c: Logical cast working around compiler warning
3798
3799	* tif_read.c: Correction of some error flags and parameter lists
3800
38012007-09-27  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3802
3803	* tif_dirread.c: Made calculation of td_maxsamplevalue more robust
3804	when dealing with large bitspersample values, shutting up purification
3805	tools that warn about truncation, though it remains incorrect and
3806	indicates a conceptual problem there.
3807
3808	* tif_open.c: Moved early exit in case of 'h' flag (to disable reading
3809	of first IFD) to proper place because it badly interfered with memory
3810	mapping, resulting in mapping flag even with dummy mapping functions
3811	that returned 0 whilst at the same time the mapping tif_size wasn't
3812	set, thus resulting in continuous incorrect beyond-eof errors.
3813
38142007-09-24  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3815
3816	* tif_dirinfo.c: Fixed (MSVC) compiler reports about
3817	inconsistent use of const in tiffFields and exifFields definition
3818
38192007-09-20  Frank Warmerdam  <warmerdam@pobox.com>
3820
3821	* tif_dirwrite.c: Always write tile/strip offsets and sizes
3822	using LONG8 type when output format is BigTIFF.  The
3823	TIFFWriteDirectoryTagLongLong8Array() function was restructured
3824	accordingly.
3825
3826	* tif_dirread.c: Improvements to error reporting text in
3827	TIFFFetchDirectory().
3828
38292007-09-19  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3830
3831	* test/images: Added a small collection of test images for use by
3832	test programs and scripts.
3833	* test/tiffinfo.sh: A trivial example test script.
3834	* test/common.sh: Added small script for setting the environment
3835	used by script-based tests.
3836
38372007-08-24  Frank Warmerdam  <warmerdam@pobox.com>
3838
3839	* tif_dirwrite.c: Write the tif_nextdiroff value instead of a fixed
3840	zero when writing directory contents to preserve the ability to
3841	rewrite directories in place, even in the middle of a directory
3842	chain.
3843
3844	* tif_dirinfo.c:  _TIFFMergeFields() now only merges in field
3845	definitions that are missing.  Existing definitions are silently
3846	ignored.
3847
3848	* tif_dirread.c: Add runtime error for fields for which no definition
3849	is found (in addition to an assert for developers) in
3850	TIFFFetchNormalTag().  Not sure if this is needed, but it seems
3851	prudent.
3852
38532007-08-10  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3854
3855	* libtiff/tif_getimage.c: removed SubsamplingHor and SubsamplingVer
3856	from _TIFFRGBAImage structure to revert unwanted ABI change.
3857
38582007-08-10  Joris Van Damme  <joris.at.lebbeke@skynet.be>
3859
3860	* libtiff/tif_win32.c: use SetFilePointer instead of
3861	SetFilePointerEx, as per bug
3862
3863	http://bugzilla.remotesensing.org/show_bug.cgi?id=1580
3864
38652007-07-19  Andrey Kiselev  <dron@ak4719.spb.edu>
3866
3867	* libtiff/tif_stream.cxx: Put all callback functions declarations
3868	inside extern "C" block.
3869
3870	* libtiff/{tif_lzw.c, tif_luv.c, tif_dumpmode.c, tif_print.c,
3871	tif_read.c, tif_strip.c, tif_thunder.c}: Use "%I64d" printf()
3872	formatter instead of "%lld" with MSVC compiler.
3873
3874	* libtiff/{tiffiop.h, tif_aux.c}:  Added _TIFFUInt64ToFloat() and
3875	_TIFFUInt64ToDouble() functions.
3876
38772007-07-18  Andrey Kiselev  <dron@ak4719.spb.edu>
3878
3879	* libtiff/tif_dirread.c: Handle the case of MSVC 6 when using 64-bit
3880	integer constants.
3881
3882	* libtiff/{Makefile.am, Makefile.v}: Do not distribute tiffconf.h,
3883	remove tif_config.h/tiffconf.h during cleaning. As per bug
3884
3885	http://bugzilla.remotesensing.org/show_bug.cgi?id=1573
3886
3887	* libtiff/tif_unix.c: Do not use O_LARGEFILE. As per bug
3888
3889	http://bugzilla.remotesensing.org/show_bug.cgi?id=1577
3890
38912007-07-13  Andrey Kiselev  <dron@ak4719.spb.edu>
3892
3893	* libtiff 4.0.0alpha released.
3894
38952007-07-12  Andrey Kiselev  <dron@ak4719.spb.edu>
3896
3897	* tools/tiff2pdf.c: Added missed extern optind as per bug
3898
3899	http://bugzilla.remotesensing.org/show_bug.cgi?id=1567
3900
3901	* libtiff/{tif_close.c, tif_dirinfo.c, tiffiop.c, tif_dirread.c,
3902	tif_dir.h, tif_dir.c, tiffio.h}: Transition to the new-style tag
3903	extending scheme completed.
3904
39052007-07-11  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3906
3907	* libtiff/tif_stream.cxx: Adapt to use toff_t again.  Update to
3908	use standard C++ library size types and attempt to detect overflow
3909	cases.
3910
39112007-07-08  Andrey Kiselev  <dron@ak4719.spb.edu>
3912
3913	* libtiff/{tif_jpeg.c, tif_dir.h, tif_dir.c, tif_dirinfo.c, tiffio.h,
3914	tif_ojpeg.c, tif_print.c, tif_fax3.c, tif_dirread.c}: More work on new
3915	tag extending scheme. Use the new scheme everywhere.
3916
3917	* libtiff/{tif_zip.c, tif_predict.c, tif_pixarlog.c, tif_luv.c,
3918	tif_fax3.c, tif_dirread.c, tif_dirwrite.c, tif_close.c, tif_ojpeg.c,
3919	tif_jpeg.c, tif_dirinfo.c, tif_dir.h, tiffio.h, tiffiop.h}:
3920	TIFFFIeldInfo structure replaced with TIFFField structure.
3921	TIFFFieldInfo retained for the backward compatibility.
3922
39232007-07-05  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3924
3925	* tools/tiff2pdf.c: Fix a compile problem when JPEG_SUPPORT is not
3926	defined.
3927
39282007-07-04  Andrey Kiselev  <dron@ak4719.spb.edu>
3929
3930	* libtiff/{tif_dir.c, tiff.h, tiffio.h, libtiff.def}: Unused
3931	TIFFReassignTagToIgnore() function and TIFFIgnoreSense enumeration
3932	removed.
3933
3934	* libtiff/{tif_dirinfo.c, tif_fax3.c, tif_jbig.c, tif_jpeg.c}: Move
3935	tags TIFFTAG_FAXRECVPARAMS, TIFFTAG_FAXSUBADDRESS,
3936	TIFFTAG_FAXRECVTIME and TIFFTAG_FAXDCS to the common tag directory.
3937	These tags are not codec-specific and relate to image content, so
3938	process them as other normal tags.
3939
3940	* libtiff/{tiffio.h, tif_dir.h}: TIFFTagValue structure moved from the
3941	public tiffio.h to private tif_dir.h.
3942
3943	* contrib/{acorn, mac-cw, mac-mpw}: Removed as unmaintained and
3944	outdated.
3945
39462007-07-03  Andrey Kiselev  <dron@ak4719.spb.edu>
3947
3948	* libtiff{tif_acorn.c, tif_apple.c, tif_atari.c, tif_msdos.c,
3949	tif_win3.c}: Obsoleted portability stuff removed.
3950
3951	* tools/tiff2ps.c:  Added support 16-bit images as per bug
3952
3953	http://bugzilla.remotesensing.org/show_bug.cgi?id=1566
3954
3955	Patch from William Bader.
3956
3957	* tools/tiff2pdf.c: Fix for TIFFTAG_JPEGTABLES tag fetching and
3958	significant upgrade of the whole utility as per bug
3959
3960	http://bugzilla.remotesensing.org/show_bug.cgi?id=1560
3961
3962	Now we don't need tiffiop.h in tiff2pdf anymore and will open output
3963	PDF file using TIFFClientOpen() machinery as it is implemented
3964	by Leon Bottou.
3965
39662007-06-26  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3967
3968	* configure.ac: Fix typo when substituting value for unsigned 8 bit type.
3969	Added support for a TIFF_PTRDIFF_T type to use when doing pointer arithmetic.
3970	Added support for a TIFF_SSIZE_T in order to return memory sizes but still
3971	allow returning -1 for errors.
3972	* libtiff/tiffconf.vc.h: Add porting type defintions for WIN32.
3973
39742007-06-25  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
3975
3976	* port/strtoull.c: New porting function in case strtoull() is not
3977	available on the target system.
3978	* configure.ac: Add configure support for determining sized types
3979	in a portable way and performing necessary substitutions in
3980	tif_config.h and tiffconf.h.  Updated tiff.h to use the new
3981	definitions.
3982
39832007-04-27  Andrey Kiselev  <dron@ak4719.spb.edu>
3984
3985	* tools/tiff2pdf.c: Check the tmpfile() return status as per bug
3986
3987	http://bugzilla.remotesensing.org/show_bug.cgi?id=154
3988
39892007-04-07  Andrey Kiselev  <dron@ak4719.spb.edu>
3990
3991	* libtiff/{tif_dir.h, tif_dirread.c, tif_dirinfo.c, tif_jpeg.c,
3992	tif_fax3.c, tif_jbig.c, tif_luv.c, tif_ojpeg.c, tif_pixarlog.c,
3993	tif_predict.c, tif_zip.c}: Finally fix bug
3994
3995	http://bugzilla.remotesensing.org/show_bug.cgi?id=1274
3996
3997	by introducing _TIFFMergeFieldInfo() returning integer error status
3998	instead of void in case of problems with field merging (e.g., if the
3999	field with such a tag already registered). TIFFMergeFieldInfo() in
4000	public API remains void. Use _TIFFMergeFieldInfo() everywhere and
4001	check returned value.
4002
40032007-04-07  Frank Warmerdam  <warmerdam@pobox.com>
4004
4005	* contrib/addtiffo/tif_overview.c: Fix problems with odd sized output
4006	blocks in TIFF_DownSample_Subsampled() (bug 1542).
4007
40082007-04-06  Frank Warmerdam  <warmerdam@pobox.com>
4009
4010	* libtiff/tif_jpeg.c: Changed JPEGInitializeLibJPEG() so that it
4011	will convert from decompressor to compressor or compress to decompress
4012	if required by the force arguments.  This works around a problem in
4013	where the JPEGFixupTestSubsampling() may cause a decompressor to
4014	be setup on a directory when later a compressor is required with the
4015	force flag set.  Occurs with the addtiffo program for instance.
4016
40172007-04-06  Andrey Kiselev  <dron@ak4719.spb.edu>
4018
4019	* tools/tiffcrop.c, man/tiffcrop.1: Significant update in
4020	functionality from Richard Nolde. As per bug
4021
4022	http://bugzilla.remotesensing.org/show_bug.cgi?id=1525
4023
40242007-03-28  Frank Warmerdam  <warmerdam@pobox.com>
4025
4026	* libtiff/tif_fax3.c: "inline static" -> "static inline" for IRIC CC.
4027
40282007-03-17  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4029
4030	* start of BigTIFF upgrade - CVS HEAD unstable until further notice
4031
40322007-03-07  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4033
4034	* libtiff/tif_getimage.c: workaround for 'Fractional scanline' error reading
4035	OJPEG images with rowsperstrip that is not a multiple of vertical subsampling
4036	factor. This bug is mentioned in:
4037	http://bugzilla.remotesensing.org/show_bug.cgi?id=1390
4038	http://www.asmail.be/msg0054766825.html
4039
40402007-03-07  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4041
4042	* libtiff/tif_win32.c: made inclusion of windows.h unconditional
4043
4044	* libtiff/tif_win32.c: replaced preprocessor indication for consiously
4045	unused arguments by standard C indication for the same
4046
40472007-02-27  Andrey Kiselev  <dron@ak4719.spb.edu>
4048
4049	* libtiff/tif_dirread.c: Use uint32 type instead of tsize_t in byte
4050	counters in TIFFFetchData(). Should finally fix the issue
4051
4052	http://bugzilla.remotesensing.org/show_bug.cgi?id=890
4053
40542007-02-24  Andrey Kiselev  <dron@ak4719.spb.edu>
4055
4056	* tools/tiffset.c: Properly handle tags with TIFF_VARIABLE writecount.
4057	As per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1350
4058
4059	* libtiff/tif_dirread.c: Added special function to handle
4060	SubjectDistance EXIF tag as per bug
4061
4062	http://bugzilla.remotesensing.org/show_bug.cgi?id=1362
4063
4064	* tools/tiff2pdf.c: Do not assume inches when the resolution units
4065	do not specified. As per bug
4066
4067	http://bugzilla.remotesensing.org/show_bug.cgi?id=1366
4068
4069	* tools/{tiffcp.c, tiffcrop.c}: Do not change RowsPerStrip value if
4070	it was set as infinite. As per bug
4071
4072	http://bugzilla.remotesensing.org/show_bug.cgi?id=1368
4073
4074	* tools/tiffcrop.c, man/tiffcrop.1: New tiffcrop utility contributed
4075	by Richard Nolde. As per bug
4076
4077	http://bugzilla.remotesensing.org/show_bug.cgi?id=1383
4078
40792007-02-22  Andrey Kiselev  <dron@ak4719.spb.edu>
4080
4081	* libtiff/tif_dir.c: Workaround for incorrect TIFFs with
4082	ExtraSamples == 999 produced by Corel Draw. As per bug
4083
4084	http://bugzilla.remotesensing.org/show_bug.cgi?id=1490
4085
4086	* libtiff/{tif_dirread.c, tif_read.c}: Type of the byte counters
4087	changed from tsize_t to uint32 to be able to work with data arrays
4088	larger than 2GB. Fixes bug
4089
4090	http://bugzilla.remotesensing.org/show_bug.cgi?id=890
4091
4092	Idea submitted by Matt Hancher.
4093
40942007-01-31  Andrey Kiselev  <dron@ak4719.spb.edu>
4095
4096	* tools/tif2rgba.c: This utility does not work properly on big-endian
4097	architectures. It was fixed including the bug
4098
4099	http://bugzilla.remotesensing.org/show_bug.cgi?id=1149
4100
41012007-01-15  Mateusz Loskot <mateusz@loskot.net>
4102
4103	* Submitted libtiff port for Windows CE platform
4104	* libtiff/tif_config.wince.h: Added configuration header for WinCE.
4105	* libtiff/tiffconf.wince.h: Ported old configuration header for WinCE.
4106	* libtiff/tif_wince.c: Added WinCE-specific implementation of some
4107	functons from tif_win32.c.
4108	* libtiff/tif_win32.c: Disabled some functions already reimplemented in tif_wince.c.
4109	* libtiff/tiffiop.h, port/lfind.c: Added conditional include of some
4110	standard header files for Windows CE build.
4111	* tools/tiffinfoce.c: Ported tiffinfo utility for Windows CE.
4112
41132006-11-19  Frank Warmerdam  <warmerdam@pobox.com>
4114
4115	* libtiff/tif_write.c: TIFFAppendToStrip() - clear sorted flag if
4116	we move a strip.
4117	http://bugzilla.remotesensing.org/show_bug.cgi?id=1359
4118
41192006-10-13  Andrey Kiselev  <dron@ak4719.spb.edu>
4120
4121	* libtiff/tif_dir.c: More fixes for vulnerabilities, reported
4122	in Gentoo bug ():
4123
4124	http://bugs.gentoo.org/show_bug.cgi?id=142383
4125
4126	* libtiff/contrib/dbs/xtiff/xtiff.c: Make xtiff utility compilable.
4127	Though it is still far from the state of being working and useful.
4128
41292006-10-12  Andrey Kiselev  <dron@ak4719.spb.edu>
4130
4131	* libtiff/tif_fax3.c: Save the state of printdir codec dependent
4132	method.
4133
4134	* libtiff/tif_jpeg.c: Save the state of printdir codec dependent method
4135	as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1273
4136
4137	* libtiff/tif_win32.c: Fixed problem with offset value manipulation
4138	as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1322
4139
4140	* libtiff/{tif_read.c, tif_jpeg.c, tif_dir.c}: More fixes for
4141	vulnerabilities, reported in Gentoo bug ():
4142
4143	http://bugs.gentoo.org/show_bug.cgi?id=142383
4144
41452006-09-28  Andrey Kiselev  <dron@ak4719.spb.edu>
4146
4147	* libtiff/{tif_fax3.c, tif_next.c, tif_pixarlog.c}: Fixed multiple
4148	vulnerabilities, as per	Gentoo bug ():
4149
4150	http://bugs.gentoo.org/show_bug.cgi?id=142383
4151
41522006-09-27  Frank Warmerdam  <warmerdam@pobox.com>
4153
4154	* libtiff/tif_lzw.c, libtiff/tif_zip.c: Fixed problems with mixing
4155	encoding and decoding on the same read-write TIFF handle.  The LZW
4156	code can now maintain encode and decode state at the same time. The
4157	ZIP code will switch back and forth as needed.
4158	http://bugzilla.remotesensing.org/show_bug.cgi?id=757
4159
41602006-09-20  Frank Warmerdam  <warmerdam@pobox.com>
4161
4162	* libtiff: Rename config.h.vc and tif_config.h.vc to config.vc.h and
4163	tif_config.vc.h for easier identification by folks using an IDE.
4164
41652006-07-25  Frank Warmerdam  <warmerdam@pobox.com>
4166
4167	* tif_msdos.c: Avoid handle leak for failed opens.  c/o Thierry Pierron
4168
41692006-07-19  Frank Warmerdam  <warmerdam@pobox.com>
4170
4171	* tif_dirwrite.c: take care not to flush out buffer of strip/tile
4172	data in _TIFFWriteDirectory if TIFF_BEENWRITING not set.  Relates
4173	to bug report by Peng Gao with black strip at bottom of images.
4174
41752006-07-12  Frank Warmerdam  <warmerdam@pobox.com>
4176
4177	* tif_dirwrite.c: make sure to use uint32 for wordcount in
4178	TIFFWriteNormanTag if writecount is VARIABLE2 for ASCII fields.
4179	It already seems to have been done for other field types.  Needed
4180	for "tiffset" on files with geotiff ascii text.
4181
41822006-07-04  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
4183
4184	* {configure.ac, libtiff/tif_config.h.vc, libtiff/tif_jbig.c}
4185	(JBIGDecode): jbg_newlen is not available in older JBIG-KIT and
4186	its use does not appear to be required, so use it only when it is
4187	available.
4188
41892006-06-24  Andrey Kiselev  <dron@ak4719.spb.edu>
4190
4191	* libtiff/tif_dirinfo.c: Added missed EXIF tag ColorSpace (40961).
4192
4193	* libtiff/tif_dirread.c: Move IFD fetching code in the separate
4194	function TIFFFetchDirectory() avoiding code duplication in
4195	TIFFReadDirectory() and TIFFReadCustomDirectory().
4196
41972006-06-19  Frank Warmerdam  <warmerdam@pobox.com>
4198
4199	* tools/tiff2pdf.c: Fix handling of -q values.
4200	http://bugzilla.remotesensing.org/show_bug.cgi?id=587
4201
42022006-06-17  Frank Warmerdam  <warmerdam@pobox.com>
4203
4204	* tif_readdir.c: Added case in EstimateStripByteCounts() for tiled
4205	files.  Modified TIFFReadDirectory() to not invoke
4206	EstimateStripByteCounts() for case where entry 0 and 1 are unequal
4207	but one of them is zero.
4208	  http://bugzilla.remotesensing.org/show_bug.cgi?id=1204
4209
42102006-06-08  Andrey Kiselev  <dron@ak4719.spb.edu>
4211
4212	* libtiff/{tif_open.c, tif_dirread.c, tiffiop.h}: Move IFD looping
4213	checking code in the separate function TIFFCheckDirOffset().
4214
4215	* libtiff/tif_aux.c: Added _TIFFCheckRealloc() function.
4216
4217	* tools/tiffcmp.c: Fixed floating point comparison logic as per bug
4218
4219	http://bugzilla.remotesensing.org/show_bug.cgi?id=1191
4220
4221	* libtiff/tif_fax3.c: Fixed problems in fax decoder as per bug
4222
4223	http://bugzilla.remotesensing.org/show_bug.cgi?id=1194
4224
4225	* tools/tiff2pdf.c: Fixed buffer overflow condition in
4226	t2p_write_pdf_string() as per bug
4227
4228	http://bugzilla.remotesensing.org/show_bug.cgi?id=1196
4229
42302006-06-07  Andrey Kiselev  <dron@ak4719.spb.edu>
4231
4232	* {configure, configure.ac, libtiff/tif_jbig.c, tools/tiffcp.c}: Added
4233	support for JBIG compression scheme (34661 code) contributed by Lee
4234	Howard. As per bug
4235
4236	http://bugzilla.remotesensing.org/show_bug.cgi?id=896
4237
4238	* configure, configure.ac: OJPEG support enabled by default.
4239
4240	* contrib/ojpeg/: Removed. New OJPEG support does not need this patch.
4241
42422006-06-03  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
4243
4244	* libtiff/{tif_dirinfo.c, tif_print.c} : Fix crash in
4245	TIFFPrintDirectory().  Joris Van Damme authored the fix.
4246
42472006-04-21  Andrey Kiselev  <dron@ak4719.spb.edu>
4248
4249	* tools/tiff2pdf.c: Unified line ending characters (always use '\n')
4250	as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1163
4251
4252	* README.vms, Makefile.am, configure.com, libtiff/{Makefile.am,
4253	tif_config.h-vms, tif_stream.cxx, tif_vms.c, tiffconf.h-vms}:
4254	Added support for OpenVMS by Alexey Chupahin, elvis_75@mail.ru.
4255
42562006-04-20  Andrey Kiselev  <dron@ak4719.spb.edu>
4257
4258	* tools/{fax2ps.c, fax2tiff.c, ppm2tiff.c, ras2tiff.c, tiff2pdf.c}:
4259	Properly set the binary mode for stdin stream as per bug
4260	http://bugzilla.remotesensing.org/show_bug.cgi?id=1141
4261
4262	* man/{bmp2tiff.1, fax2ps.1, fax2tiff.1, gif2tiff.1, ras2tiff.1,
4263	raw2tiff.1, rgb2ycbcr.1, sgi2tiff.1, tiff2bw.1, tiff2pdf.1, tiff2ps.1,
4264	tiff2rgba.1, tiffcmp.1, tiffcp.1, tiffdither.1,	tiffdump.1, tiffgt.1,
4265	tiffset.1}: Improvements in page formatting as per bug
4266	http://bugzilla.remotesensing.org/show_bug.cgi?id=1140
4267
4268	* html/tools.html, html/man/Makefile.am, tools/tiff2pdf.c: Fixed
4269	typos as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1139
4270
42712006-04-18  Frank Warmerdam  <warmerdam@pobox.com>
4272
4273	* nmake.opt: use /EHsc for VS2005 compatibility.  Also define
4274	_CRT_SECURE_NO_DEPRECATE to avoid noise on VS2005.
4275
42762006-04-12  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4277
4278	* libtiff/tif_getimage.c: Added support for planarconfig separate
4279	non-subsampled YCbCr (i.e. separate YCbCr with subsampling [1,1])
4280
42812006-04-11  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4282
4283	* libtiff/tif_getimage.c: Revision of all RGB(A) put routines
4284	- Conversion of unassociated alpha to associated alpha now done with
4285	  more performant LUT, and calculation more correct
4286	- Conversion of 16bit data to 8bit data now done with
4287	  more performant LUT, and calculation more correct
4288	- Bugfix of handling of 16bit RGB with unassociated alpha
4289
42902006-04-11  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4291
4292	* libtiff/tif_getimage.c:
4293	- When there is no alpha, gtTileSeparate and gtStripSeparate allocated
4294	  buffer for alpha strile and filled it, only to never read it back.
4295	  Removed allocation and fill.
4296	- Minor rename of vars in gtTileSeparate and gtStripSeparate
4297	  anticipating planned functionality extension
4298
42992006-04-08  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4300
4301	* libtiff/tif_getimage.c: renamed pickTileContigCase to PickContigCase
4302	and pickTileSeparateCase to PickSeparateCase as both work on strips as
4303	well
4304
4305	* libtiff/tif_getimage.c: moved img->get selection from
4306	TIFFRGBAImageBegin into PickContigCase and PickSeparateCase to create
4307	logical hook for planned functionality extension
4308
43092006-04-08  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4310
4311	* libtiff/tif_ojpeg.c: resolved memory leak that was a consequence
4312	of inappropriate use of jpeg_abort instead of jpeg_destroy
4313
43142006-04-07  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4315
4316	* libtiff/tif_getimage.c: replaced usage of TIFFScanlineSize in
4317	gtStripContig with TIFFNewScanlineSize so as to fix buggy behaviour
4318	on subsampled images - this ought to get sorted when we feel brave
4319	enough to replace TIFFScanlineSize altogether
4320
4321	* libtiff/tif_ojpeg.c: fixed bug in OJPEGReadSkip
4322
43232006-04-04  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4324
4325	* libtiff/tiffio.h: added new type tstrile_t
4326
4327	* libtiff/tif_dir.h: changed types of td_stripsperimage and td_nstrips
4328	to new tstrile_t, types of td_stripoffset and td_stripbytecount to
4329	toff_t*
4330
4331	* libtiff/tif_ojpeg.c: totally new implementation
4332
4333	* libtiff/tif_dirread.c: added several hacks to suit new support of
4334	OJPEG
4335
4336	* libtiff/tif_getimage.c: removed TIFFTAG_JPEGCOLORMODE handling
4337	of OJPEG images in favor of tif_getimage.c native handling of
4338	YCbCr and desubsampling
4339
43402006-03-29  Frank Warmerdam  <warmerdam@pobox.com>
4341
4342	* libtiff/tif_jpeg.c: JPEGVSetField() so that altering the photometric
4343	interpretation causes the "upsampled" flag to be recomputed.  Fixes
4344	peculiar bug where photometric flag had to be set before jpegcolormode
4345	flag.
4346
43472006-03-25  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4348
4349	* libtiff/tif_jpeg.c: strip size related bugfix in encode raw
4350
4351	* libtiff/tif_strip.c: temporarilly added two new versions of
4352	TIFFScanlineSize
4353	  - TIFFNewScanlineSize: proposed new version, after all related
4354	    issues and side-effects are sorted out
4355	  - TIFFOldScanlineSize: old version, from prior to 2006-03-21 change
4356	This needs further sorting out.
4357
43582006-03-25  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4359
4360	* contrib/addtiffo/tif_ovrcache.c: bugfix to correctly pass size
4361	of last truncated strip data to TIFFWriteEncodedStrip
4362
43632006-03-25  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4364
4365	* libtiff/{tif_jpeg.c, tif_strip.c}: bugfix of tif_jpeg decode raw
4366
43672006-03-25  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4368
4369	* libtiff/tif_getimage.c: bugfix/rewrite of putcontig8bitYCbCr22tile
4370
4371	* libtiff/tif_getimage.c: added putcontig8bitYCbCr12tile
4372
4373	* libtiff/tif_read.c: added support for new TIFF_NOREADRAW flag to
4374	prepare	the path for new tif_ojpeg.c
4375
43762006-03-23  Andrey Kiselev  <dron@ak4719.spb.edu>
4377
4378	* libtiff 3.8.2 released.
4379
4380	* tools/Makefile.am: Use runtime paths linker flags when rpath
4381	option enabled.
4382
43832006-03-21  Andrey Kiselev  <dron@ak4719.spb.edu>
4384
4385	* libtiff/libtiff.def: Added missed exports as per bug
4386	http://bugzilla.remotesensing.org/attachment.cgi?id=337
4387
4388	* contrib/addtiffo/Makefile.vc, libtiff/Makefile.vc, port/Makefile.vc,
4389	tools/Makefile.vc: Makefiles improvements as per bug
4390	http://bugzilla.remotesensing.org/show_bug.cgi?id=1128
4391
4392	* nmake.opt libtiff/{tif_config.h.vc, tif_unix.c, tiffio.h},
4393	tools/{fax2ps.c, fax2tiff.c, tiff2pdf.c}: Fixed win32 I/O functions
4394	usage as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1127
4395
4396	* libtiff/tif_strip.c: Take subsampling in account when calculating
4397	TIFFScanlineSize().
4398
4399	* tools/tiffcp.c: Do not set RowsPerStrip bigger than image length.
4400
44012006-03-17  Andrey Kiselev  <dron@ak4719.spb.edu>
4402
4403	* tools/fax2tiff.c: Fixed wrong TIFFerror() invocations as per bug
4404	http://bugzilla.remotesensing.org/show_bug.cgi?id=1125
4405
4406	* tools/fax2ps.c: Fixed reading the input stream from stdin as per bug
4407	http://bugzilla.remotesensing.org/show_bug.cgi?id=1124
4408
44092006-03-16  Andrey Kiselev  <dron@ak4719.spb.edu>
4410
4411	* libtiff/tiffiop.h: Added decalration for
4412	_TIFFSetDefaultCompressionState().
4413
4414	* libtiff/{tif_jpeg.c, tif_fax3.c, tif_zip.c, tif_pixarlog.c,
4415	tif_lzw.c, tif_luv.c}: Use _TIFFSetDefaultCompressionState() in all
4416	codec cleanup methods. As per bug
4417
4418	http://bugzilla.remotesensing.org/show_bug.cgi?id=1120
4419
44202006-03-15  Andrey Kiselev  <dron@ak4719.spb.edu>
4421
4422	* libtiff/tif_jpeg.c: Do not cleanup codec state in TIFFInitJPEG(). As
4423	per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1119
4424
4425	* tools/raw2tiff.c: Do not set RowsPerStrip larger than ImageLength.
4426	As per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1110
4427
4428	* libtiff/tiffiop.h: dblparam_t typedef removed; GLOBALDATA macro
4429	removed; move here the STRIP_SIZE_DEFAULT macro definition.
4430
4431	* libtiff/{tif_dirread.c, tif_strip.c}: Removed STRIP_SIZE_DEFAULT
4432	macro definition.
4433
4434	* libtiff/tif_dir.c: Use double type instead of dblparam_t.
4435
44362006-03-14  Andrey Kiselev  <dron@ak4719.spb.edu>
4437
4438	* libtiff/tif_dirread.c: Do not check the PlanarConfig tag presence
4439	in TIFFReadDirectory, because it is always set at the start of
4440	function and we allow TIFFs without that tag set.
4441
44422005-03-13  Andrey Kiselev  <dron@ak4719.spb.edu>
4443
4444	* libtiff 3.8.1 released.
4445
44462006-03-07  Andrey Kiselev  <dron@ak4719.spb.edu>
4447
4448	* libtiff/tif_dirread.c: Fixed error reporting in TIFFFetchAnyArray()
4449	function as per bug
4450	http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
4451
4452	* libtiff/tif_dirread.c: More wise check for integer overflow
4453	condition as per bug
4454	http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
4455
4456	* libtiff/{tif_jpeg.c, tif_pixarlog.c, tif_fax3.c, tif_zip.c}:
4457	Properly restore setfield/getfield methods in cleanup functions. As
4458	per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
4459
44602006-03-03  Andrey Kiselev  <dron@ak4719.spb.edu>
4461
4462	* libtiff/{tif_predict.c, tif_predict.h}: Added new function
4463	TIFFPredictorCleanup() to restore parent decode/encode/field methods.
4464
4465	* libtiff/{tif_lzw.c, tif_pixarlog.c, tif_zip.c}: Use
4466	TIFFPredictorCleanup() in codec cleanup methods. As per bug
4467
4468	http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
4469
4470	* libtiff/tif_dirread.c: Fixed integer overflow condition in
4471	TIFFFetchData() function. As per bug
4472
4473	http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
4474
44752006-03-01  Andrey Kiselev  <dron@ak4719.spb.edu>
4476
4477	* libtiff/tif_ojpeg.c: Set the ReferenceBlackWhite with the
4478	TIFFSetField() method, not directly. As per bug
4479
4480	http://bugzilla.remotesensing.org/show_bug.cgi?id=1043
4481
4482	* tools/ppm2tiff.c: Added support for PBM files as per bug
4483	http://bugzilla.remotesensing.org/show_bug.cgi?id=1044
4484
44852006-02-27  Andrey Kiselev  <dron@ak4719.spb.edu>
4486
4487	* libtiff/tif_write.c: Small code rearrangement in TIFFWriteScanline()
4488	to avoid crash as per bug
4489
4490	http://bugzilla.remotesensing.org/show_bug.cgi?id=1081.
4491
44922006-02-26  Andrey Kiselev  <dron@ak4719.spb.edu>
4493
4494	* tools/tiff2pdf.c: Functions t2p_sample_rgbaa_to_rgb() and
4495	t2p_sample_rgba_to_rgb() was used in place of each other, that was
4496	resulted in problems with RGBA images with associated alpha.
4497	As per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1097
4498
44992006-02-23  Andrey Kiselev  <dron@ak4719.spb.edu>
4500
4501	* libtiff/tif_dirwrite.c: Properly write TIFFTAG_DOTRANGE tag as per
4502	bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1088.
4503
4504	* libtiff/tif_print.c: Properly read TIFFTAG_PAGENUMBER,
4505	TIFFTAG_HALFTONEHINTS, TIFFTAG_YCBCRSUBSAMPLING and TIFFTAG_DOTRANGE
4506	tags as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1088.
4507
4508	* tools/tiff2ps.c: Properly scale all the pages when converting
4509	multipage TIFF with /width/height/center options set. As per bug
4510
4511	http://bugzilla.remotesensing.org/show_bug.cgi?id=1080
4512
45132006-02-15  Andrey Kiselev  <dron@ak4719.spb.edu>
4514
4515	* tools/tiff2pdf.c: Do not create output file until all option checks
4516	will be done. As per bug
4517
4518	http://bugzilla.remotesensing.org/show_bug.cgi?id=1072
4519
4520	* tools/bmp2tiff.c: Added ability to create multipage TIFFs from the
4521	list of input files as per bug:
4522
4523	http://bugzilla.remotesensing.org/show_bug.cgi?id=1077
4524
45252006-02-09  Andrey Kiselev  <dron@ak4719.spb.edu>
4526
4527	* libtiff/tif_tile.c: Fix error reporting in TIFFCheckTile() as per
4528	bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1063.
4529
4530	* tools/tiffgt.c: Avoid crashing in case of image unsupported by
4531	TIFFRGBAImage interface.
4532
4533	* libtiff/tif_color.c: Avoid overflow in case of wrong input as per
4534	bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1065.
4535
45362006-02-07  Frank Warmerdam  <warmerdam@pobox.com>
4537
4538	* tools/tiff2pdf.c: Fixed support for non-YCbCr encoded JPEG
4539	compressed TIFF files, per submission from Dan Cobra.
4540
45412006-02-07  Andrey Kiselev  <dron@ak4719.spb.edu>
4542
4543	* libtiff/{tif_dirread.c, tif_packbits.c, tif_win32.c}: Properly
4544	cast values to avoid warnings. As per bug
4545	http://bugzilla.remotesensing.org/show_bug.cgi?id=1033.
4546
4547	* libtiff/tif_dirinfo.c: Use TIFF_NOTYPE instead of 0 when
4548	appropriate. As per bug
4549	http://bugzilla.remotesensing.org/show_bug.cgi?id=1033.
4550
4551	* libtiff/tif_aux.c: Fixed type of temporary variable in
4552	_TIFFCheckMalloc() as per bug
4553	http://bugzilla.remotesensing.org/show_bug.cgi?id=1033.
4554
45552006-02-06  Andrey Kiselev  <dron@ak4719.spb.edu>
4556
4557	* libtiff/tif_aux.c: Return static array when fetching default
4558	YCbCrCoefficients (another problem, reported a the
4559	http://bugzilla.remotesensing.org/show_bug.cgi?id=1029 entry).
4560
45612006-02-03  Andrey Kiselev  <dron@ak4719.spb.edu>
4562
4563	* libtiff/tif_dir.c: Special handling for PageNumber, HalftoneHints,
4564	YCbCrSubsampling and DotRange tags as per bugs
4565
4566	http://bugzilla.remotesensing.org/show_bug.cgi?id=1029
4567	http://bugzilla.remotesensing.org/show_bug.cgi?id=1034
4568
4569	* libtiff/tif_dirread.c: Use _TIFFGetExifFieldInfo() instead of
4570	_TIFFGetFieldInfo() in TIFFReadEXIFDirectory() call as per bug
4571
4572	http://bugzilla.remotesensing.org/show_bug.cgi?id=1026.
4573
45742006-01-23  Andrey Kiselev  <dron@ak4719.spb.edu>
4575
4576	* libtool related stuff updated from the 2.1a branch.
4577
45782006-01-11  Frank Warmerdam  <warmerdam@pobox.com>
4579
4580	* tools/bmp2tiff,pal2rgb,ppm2tiff,ras2tiff,raw2tiff,sgi2tiff,
4581	tiff2bw,tiffcp: Fixed jpeg option processing so -c jpeg:r:50 works
4582	properly as per bug:
4583	http://bugzilla.remotesensing.org/show_bug.cgi?id=1025
4584
45852006-01-09  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
4586
4587	* configure.ac: Fix with_default_strip_size comparison as reported
4588	by Norihiko Murase.
4589
45902006-01-08  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
4591
4592	* test/Makefile.am (LIBTIFF): Due to linking against libtiff
4593	incorrectly, tests were not actually testing the uninstalled
4594	libtiff.  Now they are.
4595
45962006-01-04  Andrey Kiselev  <dron@ak4719.spb.edu>
4597
4598	* libtiff/tif_dirinfo.c: Change definitions for TIFFTAG_ICCPROFILE,
4599	TIFFTAG_PHOTOSHOP, TIFFTAG_RICHTIFFIPTC, TIFFTAG_XMLPACKET: readcount
4600	should be uint32 value.
4601
46022006-01-02  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
4603
4604	* html/man/Makefile.am (htmldoc): Fix htmldoc rule so that it can
4605	be used if build directory is not the same as source directory.
4606	* man/{TIFFGetField.3tiff, TIFFSetField.3tiff}: Documented
4607	TIFFTAG_PHOTOSHOP, TIFFTAG_RICHTIFFIPTC, and TIFFTAG_XMLPACKET,
4608	and re-sorted tag names in alphabetical order.
4609
46102005-12-29  Andrey Kiselev  <dron@ak4719.spb.edu>
4611
4612	* libtiff 3.8.0 released.
4613
46142005-12-28  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
4615
4616	* tools/bmp2tiff.c (main): Fixed warning regarding returning
4617	inconsistent types from a condition.
4618	* tools/tiffcmp.c (CheckLongTag): Eliminate warning due to printf
4619	format.
4620	* tools/bmp2tiff.c: Reduce compilation warnings on big-endian CPUs.
4621
46222005-12-28  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4623
4624	* html/{index.html, support.hml, libtiff.html}: Cleaned up HTML
4625
46262005-12-27  Andrey Kiselev  <dron@ak4719.spb.edu>
4627
4628	* libtiff/tiffio.h: Added VC_EXTRALEAN definition before including
4629	windows.h, to reduce the compile time.
4630
46312005-12-26  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
4632
4633	* libtiff/tif_jpeg.c: Improve compilation under MinGW.
4634
46352005-12-26  Andrey Kiselev  <dron@ak4719.spb.edu>
4636
4637	* libtiff/{tif_dir.c, tif_dir.h, tif_dirread.c, tif_dirinfo.c}:
4638	tiffFieldInfo and exifFieldInfo arrays definitions moved back to
4639	tif_dirinfo.c; added _TIFFGetFieldInfo() and _TIFFGetExifFieldInfo()
4640	private functions to retrieve FieldInfo arrays.
4641
46422005-12-24  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
4643
4644	* html/build.html: Added some additional instructions for when
4645	building using MSVC under Windows.  Also fixed two HTML syntax
4646	errors and used HTML Tidy to tidy up the HTML syntax and
4647	formatting.
4648
46492005-12-24  Andrey Kiselev  <dron@ak4719.spb.edu>
4650
4651	* libtiff/{tif_aux.c, tif_dir.c, tif_dir.h, tif_dirwrite.c,
4652	tif_print.c, tif_getimage.c}: Make InkSet, NumberOfInks, DotRange and
4653	StoNits tags custom.
4654
46552005-12-23  Andrey Kiselev  <dron@ak4719.spb.edu>
4656
4657	* libtiff/{tif_aux.c, tif_dir.c, tif_dir.h, tif_print.c}: Make
4658	WhitePoint tag custom.
4659
4660	* libtiff/{tif_dir.h, tiff.h}: More EXIF tags added.
4661
46622005-12-23  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4663
4664	* libtiff/tiffio.h: fixed typo that potentially resulted in
4665	redefininition of USE_WIN32_FILEIO
4666
4667	* libtiff/*: Added more 'dual-mode' error handling: Done TIFFWarning
4668	calls in core LibTiff.
4669
46702005-12-21  Andrey Kiselev  <dron@ak4719.spb.edu>
4671
4672	* libtiff/{tif_dir.c, tif_dir.h, tif_print.c}: Make RichTIFFIPTC,
4673	Photoshop and ICCProfile tags custom.
4674
46752005-12-21  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4676
4677	* libtiff/*, contrib/*: Added 'dual-mode' error handling, enabling
4678	newer code to get context indicator in error handler and still
4679	remain compatible with older code: Done TIFFError calls everywhere
4680	except in tools
4681
46822005-12-20  Andrey Kiselev  <dron@ak4719.spb.edu>
4683
4684	* tools/tiffcp.c: Added many error reporting messages; fixed integer
4685	overflow as per bug
4686
4687	http://bugzilla.remotesensing.org/show_bug.cgi?id=789
4688
46892005-12-16  Frank Warmerdam  <warmerdam@pobox.com>
4690
4691	* contrib/addtiffo/*: Major upgrade by Joris to support subsampled
4692	YCbCr images in jpeg compressed TIFF files.
4693
46942005-12-14  Andrey Kiselev  <dron@ak4719.spb.edu>
4695
4696	* tools/tiffcp.c: Return non-zero status when reading fails (again).
4697
46982005-12-13  Andrey Kiselev  <dron@ak4719.spb.edu>
4699
4700	* tools/tiffcp.c: Return non-zero status when reading fails.
4701
47022005-12-12  Andrey Kiselev  <dron@ak4719.spb.edu>
4703
4704	* libtiff/{tif_dir.h, tiff.h}: Added more EXIF tags.
4705
47062005-12-09  Andrey Kiselev  <dron@ak4719.spb.edu>
4707
4708	* libtiff/{tif_dir.c, tif_dir.h, tif_print.c}: Make XMLPacket tag
4709	custom.
4710
4711	* tools/tiffinfo.c: Print EXIF directory contents if exist.
4712
4713	* libtiff/tiff.h: Few EXIF tag numbers added.
4714
4715	* libtiff/{tif_dirinfo.c, tif_dirread.c, tif_dir.h, tif_dir.c,
4716	tiffio.h}: Preliminary support to read custom directories. New
4717	functions: TIFFReadCustomDirectory() and TIFFReadEXIFDirectory().
4718
47192005-12-07  Andrey Kiselev  <dron@ak4719.spb.edu>
4720
4721	* libtiff/{tif_dirinfo.c, tif_dirread.c, tif_dir.h, tif_dir.c}:
4722	More work to implement custom directory read support.
4723
4724	* libtiff/{tif_aux.c, tif_dirinfo.c, tif_dirread.c, tif_dir.h,
4725	tif_dir.c, tif_print.c}: Make YCbCrCoefficients and ReferenceBlackWhite
4726	tags custom.
4727
47282005-12-05  Andrey Kiselev  <dron@ak4719.spb.edu>
4729
4730	* libtiff/tif_dirread.c: One more workaround for broken
4731	StripByteCounts tag. Handle the case when StripByteCounts array filled
4732	with completely wrong values.
4733
47342005-11-30  Andrey Kiselev  <dron@ak4719.spb.edu>
4735
4736	* libtiff/tif_dirinfo.c: Release file descriptor in case of failure
4737	in the TIFFOpenW() function as per bug
4738
4739	http://bugzilla.remotesensing.org/show_bug.cgi?id=1003
4740
4741	* libtiff/tif_dirinfo.c: Correctly yse bsearch() and lfind()
4742	functions as per bug
4743
4744	http://bugzilla.remotesensing.org/show_bug.cgi?id=1008
4745
47462005-11-20  Frank Warmerdam  <warmerdam@pobox.com>
4747
4748	* tif_open.c, tiff.h, tiffdump.c: Incorporate preliminary support
4749	for MS MDI format.
4750	http://bugzilla.remotesensing.org/show_bug.cgi?id=1002
4751
4752	* .cvsignore: many files added, and a few update according
4753	to suggestion of Brad HArds on tiff mailing list.
4754
47552005-11-03  Frank Warmerdam  <warmerdam@pobox.com>
4756
4757	* libtiff/libtiff.def, tiffiop.h, tiffio.h: Made TIFFFreeDirectory
4758	public.
4759
47602005-10-31  Andrey Kiselev  <dron@ak4719.spb.edu>
4761
4762	* tools/fax2tiff.c: Properly calculate sizes of temporary arrays
4763	as per bug
4764
4765	http://bugzilla.remotesensing.org/show_bug.cgi?id=943
4766
4767	* tools/fax2tiff.c: Added option '-r' to set RowsPerStrip parameter
4768	as per bug
4769
4770	http://bugzilla.remotesensing.org/show_bug.cgi?id=944
4771
4772	* tools/tiffdump.c: Fixed typeshift and typemask arrays initialization
4773	problem as per bug
4774
4775	http://bugzilla.remotesensing.org/show_bug.cgi?id=946
4776
4777	* tools/bmp2tiff.c: Fixed possible integer overflow error as per bug
4778
4779	http://bugzilla.remotesensing.org/show_bug.cgi?id=965
4780
4781	* libtiff/tif_dirinfo.c: Make XResolution, YResolution and
4782	ResolutionUnit tags modifiable during write process. As per bug
4783
4784	http://bugzilla.remotesensing.org/show_bug.cgi?id=977
4785
4786	* tools/tiffsplit.c: Copy fax related fields over splitted parts
4787	as per bug
4788
4789	http://bugzilla.remotesensing.org/show_bug.cgi?id=983
4790
47912005-10-21  Frank Warmerdam  <warmerdam@pobox.com>
4792
4793	* tif_dirread.c: Don't try and split single strips into "0" strips
4794	in ChopUpSingleUncompressedStrip.  This happens in some degenerate
4795	cases (like 1x1 files with stripbytecounts==0 (gtsmall.jp2 embed tiff)
4796
47972005-10-20  Joris Van Damme  <joris.at.lebbeke@skynet.be>
4798
4799	* tif_fax3.c: changed 'at scanline ...' style warning/errors
4800	with incorrect use of tif_row, to 'at line ... of
4801	strip/tile ...' style
4802
48032005-10-15  Frank Warmerdam  <warmerdam@pobox.com>
4804
4805	* tif_write.c: fixed setting of planarconfig as per bug report
4806	on the mailing list from Joris.
4807
48082005-10-07  Andrey Kiselev  <dron@ak4719.spb.edu>
4809
4810	* configure.ac, configure, nmake.opt, libtiff/{tif_config.h,
4811	tif_dirread.c}: Make the default strip size configurable via the
4812	--with-default-strip-size and STRIP_SIZE_DEFAULT options.
4813
48142005-09-30  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
4815
4816	* html/support.html: Fixed link to documentation on Greg Ward's
4817	LogLuv TIFF format.
4818
48192005-09-28  Andrey Kiselev  <dron@ak4719.spb.edu>
4820
4821	* tools/tiffdump.c: Fixed crash when reading malformed tags.
4822
48232005-09-20  Andrey Kiselev  <dron@ak4719.spb.edu>
4824
4825	* tools/tiff2pdf.c: Added missed 'break' statement as per bug
4826	http://bugzilla.remotesensing.org/show_bug.cgi?id=932
4827
48282005-09-12  Andrey Kiselev  <dron@ak4719.spb.edu>
4829
4830	* libtiff 3.7.4 released.
4831
4832	* {configure, configure.ac, Makefile.am, autogen.sh}: Applied patch
4833	from Patrick Welche (all scripts moved in the 'config' and 'm4'
4834	directories).
4835
48362005-09-12  Frank Warmerdam  <warmerdam@pobox.com>
4837
4838	* libtiff/tif_open.c: reintroduce seek to avoid problem on solaris.
4839
48402005-09-05  Frank Warmerdam  <warmerdam@pobox.com>
4841
4842	* libtiff/tif_dir.c: When prefreeing tv->value in TIFFSetFieldV
4843	also set it to NULL to avoid double free when re-setting custom
4844	string fields as per:
4845
4846	http://bugzilla.remotesensing.org/show_bug.cgi?id=922
4847
48482005-08-12  Frank Warmerdam  <warmerdam@pobox.com>
4849
4850	* libtiff/tif_print.c: avoid signed/unsigned warning.
4851
4852	* libtiff/tif_dirread.c: removed unused variable.
4853
48542005-07-30  Frank Warmerdam  <warmerdam@pobox.com>
4855
4856	* libtiff/tif_dir.c: Fixed up support for swapping "double complex"
4857	values (128 bits as 2 64 bits doubles).  GDAL gcore tests now
4858	pass on bigendian (macosx) system.
4859
48602005-07-28  Andrey Kiselev  <dron@ak4719.spb.edu>
4861
4862	* libtiff/{tif_aux.c, tif_dirread.c, tif_fax3.c, tiffiop.h}: Rename
4863	CheckMalloc() function to _TIFFCheckMalloc() and make it available
4864	globally as an internal helper routine.
4865
48662005-07-27  Andrey Kiselev  <dron@ak4719.spb.edu>
4867
4868	* libtiff/tif_dir.c: More improvements in the "pass by value" part of
4869	the custom tags handling code.
4870
48712005-07-26  Andrey Kiselev  <dron@ak4719.spb.edu>
4872
4873	* libtiff/{tif_dirread.c, tif_dirinfo.c}: Do not upcast BYTEs to
4874	SHORTs in the TIFFFetchByteArray(). Remove TIFFFetchExtraSamples()
4875	function, use TIFFFetchNormalTag() instead as per bug
4876
4877	http://bugzilla.remotesensing.org/show_bug.cgi?id=831
4878
4879	Remove TIFFFetchExtraSamples() function, use TIFFFetchNormalTag()
4880	instead.
4881
4882	* libtiff/tiffconf.h.in: One more attempt to fix the AIX bug
4883
4884	http://bugzilla.remotesensing.org/show_bug.cgi?id=39
4885
48862005-07-25  Andrey Kiselev  <dron@ak4719.spb.edu>
4887
4888	* libtiff/tif_print.c: Fixed printing of the BYTE and SBYTE arrays.
4889
4890	* tools/tiffdump.c: Added support for TIFF_IFD datatype.
4891
48922005-07-21  Andrey Kiselev  <dron@ak4719.spb.edu>
4893
4894	* libtiff/tif_write.c: Do not check the PlanarConfiguration field in
4895	the TIFFWriteCheck() function in case of single band images (as per
4896	TIFF spec).
4897
48982005-07-12  Andrey Kiselev  <dron@ak4719.spb.edu>
4899
4900	* SConstruct, libtiff/SConstruct: Added the first very preliminary
4901	support for SCons software building tool (http://www.scons.org/).
4902	This is experimental infrastructure and it will exist along with the
4903	autotools mechanics.
4904
49052005-07-07  Andrey Kiselev  <dron@ak4719.spb.edu>
4906
4907	* port/{getopt.c, strcasecmp.c, strtoul.c}: Update modules from
4908	the NetBSD source tree (the old	4-clause BSD license changed to
4909	the new 3-clause one).
4910
4911	* configure.ac, port/lfind.c, libtiff/tiffiop.h: Added lfind()
4912	replacement module.
4913
4914	* port/dummy.c: Make the dummy function static.
4915
49162005-07-06  Andrey Kiselev  <dron@ak4719.spb.edu>
4917
4918	* tools/tiffcp.c: Fixed WhitePoint tag copying.
4919
4920	* libtiff/{tif_dir.c, tif_dir.h, tif_dirinfo.c, tif_print.c}:
4921	Make FieldOfViewCotangent, MatrixWorldToScreen, MatrixWorldToCamera,
4922	ImageFullWidth, ImageFullLength and PrimaryChromaticities tags custom.
4923
49242005-07-04  Andrey Kiselev  <dron@ak4719.spb.edu>
4925
4926	* libtiff 3.7.3 released.
4927
4928	* configure, configure.ac: Do not use empty -R option when linking
4929	with --enable-rpath.
4930
49312005-07-01  Andrey Kiselev  <dron@ak4719.spb.edu>
4932
4933	* libtiff/{tiffiop.h, tif_open.c}: Added open option 'h' to avoid
4934	reading the first IFD when needed. As per bug
4935
4936	http://bugzilla.remotesensing.org/show_bug.cgi?id=875
4937
4938	* libtiff/tif_color.c: Better use of TIFFmin() macro to avoid side
4939	effects.
4940
49412005-06-23  Andrey Kiselev  <dron@ak4719.spb.edu>
4942
4943	* tools/tiff2pdf.c: Print two characters per loop in the
4944	t2p_write_pdf_trailer(). As per bug
4945
4946	http://bugzilla.remotesensing.org/show_bug.cgi?id=594
4947
4948	* tools/tiffgt.c: Use MacOS X OpenGL framework when appropriate. As
4949	per bug
4950
4951	http://bugzilla.remotesensing.org/show_bug.cgi?id=844
4952
4953	* acinclude.m4: Updated to latest OpenGL test macros versions.
4954
4955	* libtiff/tiff.h: Use correct int size on Sparc 64bit/Sun compiler
4956	platform. As per bug
4957
4958	http://bugzilla.remotesensing.org/show_bug.cgi?id=855
4959
49602005-06-14  Andrey Kiselev  <dron@ak4719.spb.edu>
4961
4962	* libtiff/tif_dirinfo.c: Added support for ClipPath, XClipPathUnits
4963	and YClipPathUnits tags.
4964
49652005-06-07  Andrey Kiselev  <dron@ak4719.spb.edu>
4966
4967	* contrib/addtiffo/tif_ovrcache.c: Properly extract tile/strip size;
4968	use pixel sized shift in contigous case.
4969
49702005-06-06  Andrey Kiselev  <dron@ak4719.spb.edu>
4971
4972	* contrib/addtiffo/{tif_overview.c, tif_ovrcache.c, tif_ovrcache.h}:
4973	Make overviews working for contiguos images.
4974
49752005-06-03  Andrey Kiselev  <dron@ak4719.spb.edu>
4976
4977	* libtiff/tif_open.c: Replace runtime endianness check with the compile
4978	time one.
4979
4980	* libtiff/tif_predict.c: Floating point predictor now works on
4981	big-endian hosts.
4982
49832005-06-01  Andrey Kiselev  <dron@ak4719.spb.edu>
4984
4985	* libtiff/tif_dir.c: Use _TIFFsetString() function when read custom
4986	ASCII values.
4987
4988	* libtiff/{tif_dirinfo.c, tif_dir.h, tif_dir.c, tif_print.c}: Make
4989	DocumentName, Artist, HostComputer, ImageDescription, Make, Model,
4990	Copyright, DateTime, PageName, TextureFormat, TextureWrapModes and
4991	TargetPrinter tags custom.
4992
4993	* libtiff/tif_jpeg.c: Cleanup the codec state depending on
4994	TIFF_CODERSETUP flag (to fix memry leaks).
4995
4996	* libtiff/tif_jpeg.c: Initialize JPEGTables array with zero after
4997	allocating.
4998
49992005-05-26  Andrey Kiselev  <dron@ak4719.spb.edu>
5000
5001	* configure.ac, libtiff/Makefile.am: Added workaround for
5002	OpenBSD/MirOS soname problem as per bug
5003
5004	http://bugzilla.remotesensing.org/show_bug.cgi?id=838
5005
5006	* libtiff/tif_dirwrite.c: Use tdir_count when calling
5007	TIFFCvtNativeToIEEEDouble() in the TIFFWriteDoubleArray() function as
5008	per bug
5009
5010	http://bugzilla.remotesensing.org/show_bug.cgi?id=845
5011
50122005-05-25  Andrey Kiselev  <dron@ak4719.spb.edu>
5013
5014	* tools/ppm2tiff.c: Fixed format string when read PPM file header with
5015	the fscanf() function. As per bug
5016
5017	http://bugzilla.remotesensing.org/show_bug.cgi?id=861
5018
5019	* libtiff/{tif_dirinfo.c, tif_print.c}: TIFFFetchByteArray() returns
5020	uint16 array when fetching the BYTE and SBYTE filds, so we should
5021	consider result as pointer to uint16 array and not as array of chars.
5022	As per bug
5023
5024	http://bugzilla.remotesensing.org/show_bug.cgi?id=831
5025
5026	* libtiff/tif_dir.c: More efficient custom tags retrieval as per bug
5027
5028	http://bugzilla.remotesensing.org/show_bug.cgi?id=830
5029
5030	* libtiff/tif_win32.c: Use FILE_SHARE_READ | FILE_SHARE_WRITE share
5031	mode in CreateFile() call as per bug
5032
5033	http://bugzilla.remotesensing.org/show_bug.cgi?id=829
5034
5035	* libtiff/Makefile.am: Fixed parallel compilation of the libtiff and
5036	libtiffxx libraries as per bug
5037
5038	http://bugzilla.remotesensing.org/show_bug.cgi?id=826
5039
5040	* contrib/addtiffo/{tif_overview.c, tif_ovrcache.h}: Sinchronized with
5041	GDAL.
5042
50432005-05-23  Frank Warmerdam  <warmerdam@pobox.com>
5044
5045	* libtiff/tif_jpeg.c: Substantial fix for addtiffo problems with
5046	JPEG encoded TIFF files.  Pre-allocate lots of space for jpegtables
5047	in directory.
5048
50492005-05-22  Frank Warmerdam  <warmerdam@pobox.com>
5050
5051	* libtiff/tif_dirread.c: Changed the code that computes
5052	stripbytecount[0] if it appears bogus to ignore if stripoffset[0] is
5053	zero. This is a common case with GDAL indicating a "null" tile/strip.
5054
50552005-05-17  Andrey Kiselev  <dron@ak4719.spb.edu>
5056
5057	* tools/tiffsplit.c: Check for JPEGTables tag presence before copying.
5058
50592005-05-06  Frank Warmerdam  <warmerdam@pobox.com>
5060
5061	* libtiff/tif_dirread.c: Applied similar change to
5062	TIFFFetchPerSampleLongs and TIFFFetchPerSampleAnys.
5063
5064	http://bugzilla.remotesensing.org/show_bug.cgi?id=843
5065
5066	* libtiff/tif_jpeg.c: added LIB_JPEG_MK1 support in JPEGDecodeRaw().
5067
50682005-05-06  Andrey Kiselev  <dron@ak4719.spb.edu>
5069	* tools/tiff2pdfr.c, man/tiff2pdf.1: Calculate the tile width properly;
5070	added new option '-b' to use interpolation in output PDF files (Bruno
5071	Ledoux).
5072
50732005-05-05  Frank Warmerdam  <warmerdam@pobox.com>
5074
5075	* libtiff/tif_dirread.c: Ensure that broken files with too many
5076	values in PerSampleShorts work ok instead of crashing.
5077
5078	http://bugzilla.remotesensing.org/show_bug.cgi?id=843
5079
50802005-04-27  Andrey Kiselev  <dron@ak4719.spb.edu>
5081
5082	* tools/tiffdither.c: Copy the PhotometricInterpretation tag from the
5083	input file.
5084
50852005-04-15  Andrey Kiselev  <dron@ak4719.spb.edu>
5086
5087	* libtiff/tif_predict.c: Added ability to encode floating point
5088	predictor, as per TIFF Technical Note 3.
5089
50902005-04-14  Andrey Kiselev  <dron@ak4719.spb.edu>
5091
5092	* libtiff/{tif_predict.h, tif_predict.c}: Added ability to decode
5093	floating point predictor, as per TIFF Technical Note 3.
5094
50952005-04-13  Andrey Kiselev  <dron@ak4719.spb.edu>
5096
5097	* libtiff/{tiffio.h, tiffiop.h, tif_dir.c, tif_read.c, tif_swab.c}:
5098	Added _TIFFSwab24BitData() and TIFFSwabArrayOfLong() functions used to
5099	swap 24-bit floating point values.
5100
5101	* libtiff/tiff.h: Added predictor constants.
5102
51032005-04-08  Andrey Kiselev  <dron@ak4719.spb.edu>
5104
5105	* libtiff/{tiffiop.h, tif_dir.c}: Use uint32 type for appropriate
5106	values in _TIFFVSetField() function. Inspired by the bug
5107
5108	http://bugzilla.remotesensing.org/show_bug.cgi?id=816
5109
5110	* man/TIFFSetField.3tiff: Fixed definition of the TIFFTAG_INKNAMES tag
5111	as per bug
5112
5113	http://bugzilla.remotesensing.org/show_bug.cgi?id=816
5114
51152005-03-30  Andrey Kiselev  <dron@ak4719.spb.edu>
5116
5117	* libtiff/tif_open.c: Do not read header in case the output file
5118	should be truncated (Ron).
5119
5120	* libtiff/{tif_dirinfo.c, tif_config.h.vc}: Use lfind() instead
5121	of bsearch() in _TIFFFindFieldInfoByName() function (Ron).
5122
5123	* libtiff/{tiff.h, tif_dirinfo.c}: Fixes in EXIF tag ordering (Ron).
5124
51252005-03-22  Andrey Kiselev  <dron@ak4719.spb.edu>
5126
5127	* configure.ac, libtiff/Makefile.am: Use libtool machinery to pass
5128	rpath option.
5129
51302005-03-21  Andrey Kiselev  <dron@ak4719.spb.edu>
5131
5132	* libtiff/{tif_dir.c, tif_print.c}: Handle all data types in custom
5133	tags.
5134
51352005-03-18  Andrey Kiselev  <dron@ak4719.spb.edu>
5136
5137	* libtiff/dirinfo.c: Added DNG tags.
5138
5139	* libtiff/{tif_dir.c, tif_print.c}: More improvements in custom tag
5140	handling code.
5141
5142	* libtiff/tiff.h: More comments; added missed DNG tag (LensInfo);
5143	added DNG 1.1.0.0 tags.
5144
5145	* tools/tif2pdf.c: Fixed problem with alpha channel handling as per
5146	bug
5147
5148	http://bugzilla.remotesensing.org/show_bug.cgi?id=794
5149
5150	* man/TIFFGetField.3tiff: Add a note about autoregistered tags.
5151
51522005-03-17  Andrey Kiselev  <dron@ak4719.spb.edu>
5153
5154	* nmake.opt: Build with Win32 CRT library by default.
5155
5156	* tools/tiff2ps.c: Fixed typo in page size handling code.
5157
5158	* libtiff/{tif_dir.c, tif_print.c}: Support for custom tags, passed
5159	by value.
5160
5161	* libtiff/{tiff.h, tif_dirinfo.c, tiffiop.h}: Added EXIF related tags.
5162
51632005-03-15  Andrey Kiselev  <dron@ak4719.spb.edu>
5164
5165	* libtiff 3.7.2 released.
5166
51672005-03-09  Andrey Kiselev  <dron@ak4719.spb.edu>
5168
5169	* tools/tiffcmp.c: Added ability to compare the 32-bit integer and
5170	floating point data; complain on unsupported bit depths.
5171
51722005-03-05  Andrey Kiselev  <dron@ak4719.spb.edu>
5173
5174	* tif_stream.cxx: Use ios namespace instead of ios_base to support
5175	GCC 2.95.
5176
5177	* libtiff/{tiff.h, tif_fax3.tif, tif_jpeg.c}: Applied correct patch from
5178	Lee Howard for HylaFax DCS tag
5179	(see http://bugzilla.remotesensing.org/show_bug.cgi?id=771)
5180
51812005-03-04  Andrey Kiselev  <dron@ak4719.spb.edu>
5182
5183	* configure, configure.ac: Use -rpath option instead of -R as per bug
5184
5185	http://bugzilla.remotesensing.org/show_bug.cgi?id=732
5186
5187	* libtiff/{tiff.h, tif_fax3.tif, tif_jpeg.c}: Applied patch from Lee
5188	Howard to support a new tag TIFFTAG_FAXDCS (34911) used in HylaFax
5189	software. As per bug
5190
5191	http://bugzilla.remotesensing.org/show_bug.cgi?id=771
5192
5193	* nmake.opt, html/build.html: Add more comments, change the config
5194	file organization a bit as per bug
5195
5196	http://bugzilla.remotesensing.org/show_bug.cgi?id=764
5197
5198	* tools/tiffcmp.c: Use properly sized buffer in short arrays comparison
5199	as per bug
5200
5201	http://bugzilla.remotesensing.org/show_bug.cgi?id=785
5202
52032005-03-03  Andrey Kiselev  <dron@ak4719.spb.edu>
5204
5205	* libtiff/tif_dirread.c: More logic to guess missed strip size as per
5206	bug http://bugzilla.remotesensing.org/show_bug.cgi?id=705
5207
5208	* tools/fax2ps.c: Replace insecure mktemp() function with the
5209	tmpfile() as per bug
5210
5211	http://bugzilla.remotesensing.org/show_bug.cgi?id=786
5212
52132005-02-04  Andrey Kiselev  <dron@ak4719.spb.edu>
5214
5215	* libtiff/tiff.h: Changed the int8 definition to be always signed char
5216	as per bug
5217
5218	http://bugzilla.remotesensing.org/show_bug.cgi?id=727
5219
5220	* libtiff/tiffio.h: Move TIFFOpenW() function into the extern "C"{}
5221	block as per bug
5222
5223	http://bugzilla.remotesensing.org/show_bug.cgi?id=763
5224
52252005-02-03  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5226
5227	* tools/tiffgt.c: Fix problem on big-endian CPUs so that images
5228	display more correctly.  Images display brighter than they should
5229	on a Sun workstation.
5230
52312005-02-03  Andrey Kiselev  <dron@ak4719.spb.edu>
5232
5233	* libtiff/tif_dirread.c: Estimate strip size in case of wrong or
5234	suspicious values in the tags. As per bugs
5235
5236	http://bugzilla.remotesensing.org/show_bug.cgi?id=705
5237
5238	and
5239
5240	http://bugzilla.remotesensing.org/show_bug.cgi?id=320
5241
5242	* tools/tiff2ps.c: Fixed problem with page sizes as per bug
5243
5244	http://bugzilla.remotesensing.org/show_bug.cgi?id=742
5245
52462005-01-31  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5247
5248	* libtiff/tiff.h (TIFFTAG_TILEWIDTH): Corrected description.
5249	(TIFFTAG_TILELENGTH): Corrected description.
5250
52512005-01-30  Andrey Kiselev  <dron@ak4719.spb.edu>
5252
5253	* configure.ac: Fixes for --with-docdir option as per bug
5254
5255	http://bugzilla.remotesensing.org/show_bug.cgi?id=759
5256
5257	* libtiff/tif_open.c: Remove unnesessary TIFFSeekFile() call as per
5258	bug
5259
5260	http://bugzilla.remotesensing.org/show_bug.cgi?id=756
5261
5262	* libtiff/tif_stream.cxx: Fixes for C++ stream interface from
5263	Michael Rinne and Edward Lam.
5264
52652005-01-15  Andrey Kiselev  <dron@ak4719.spb.edu>
5266
5267	* configure.ac: Make the documentation directory location configurable
5268	via the --with-docdir option (as suggested by Jeremy C. Reed).
5269
5270	* libtiff/tif_color.c: Use double as the second argument of pow()
5271	function in TIFFCIELabToRGBInit(). As per bug
5272
5273	http://bugzilla.remotesensing.org/show_bug.cgi?id=741
5274
5275	* libtiff/tif_pixarlog.c: Avoid warnings when converting float to
5276	integer as per bug
5277
5278	http://bugzilla.remotesensing.org/show_bug.cgi?id=740
5279
5280	* libtiff/tif_getimage.c: Always fill the error message buffer in
5281	TIFFRGBAImageBegin() as per bug
5282
5283	http://bugzilla.remotesensing.org/show_bug.cgi?id=739
5284
52852005-01-12  Andrey Kiselev  <dron@ak4719.spb.edu>
5286
5287	* libtiff/tif_jpeg.c: Added ability to read/write the fax specific
5288	TIFFTAG_FAXRECVPARAMS, TIFFTAG_FAXSUBADDRESS and TIFFTAG_FAXRECVTIME
5289	tags as per bug
5290
5291	http://bugzilla.remotesensing.org/show_bug.cgi?id=736
5292
5293	* libtiff/tif_win32.c: Fixed message formatting in functions
5294	Win32WarningHandler() and Win32ErrorHandler() as per bug
5295
5296	http://bugzilla.remotesensing.org/show_bug.cgi?id=735
5297
5298	* tools/tiff2ps.c: Interpret the -w and -h options independently. As
5299	per bug
5300
5301	http://bugzilla.remotesensing.org/show_bug.cgi?id=689
5302
53032005-01-11  Andrey Kiselev  <dron@ak4719.spb.edu>
5304
5305	* libtiff/tiffio.h: Move the color conversion routines in the 'extern
5306	"C"' section as per bug
5307
5308	http://bugzilla.remotesensing.org/show_bug.cgi?id=727
5309
5310	* libtiff/tiff.h: Restore back the workaround for AIX Visual Age C
5311	compiler to avoid double definition of BSD types as per bug
5312
5313	http://bugzilla.remotesensing.org/show_bug.cgi?id=39
5314
5315	* libtiff/Makefile.am: Place the C++ stream API in the separate
5316	library called libtiffxx to avoid unneeded dependencies. Probably
5317	there will be more C++ API in the future. As per bugs
5318
5319	http://bugzilla.remotesensing.org/show_bug.cgi?id=733
5320
5321	and
5322
5323	http://bugzilla.remotesensing.org/show_bug.cgi?id=730
5324
53252005-01-05  Andrey Kiselev  <dron@ak4719.spb.edu>
5326
5327	* tools/tiffdump.c: Fixed problem when read broken TIFFs with the
5328	wrong tag counts (Dmitry V. Levin, Martin Pitt).
5329
5330	* configure.ac: Replace --disable-c++ with the --disable-cxx option as
5331	per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=730
5332
53332004-12-25  Andrey Kiselev  <dron@ak4719.spb.edu>
5334
5335	* libtiff/tif_getimage.c: More fixes for multiple-alpha-channelled
5336	RGB-images as per bug
5337
5338	http://bugzilla.remotesensing.org/show_bug.cgi?id=713
5339
5340
5341	* tools/tiffset.c: Convert character option to integer value as per
5342	bug http://bugzilla.remotesensing.org/show_bug.cgi?id=725
5343
53442004-12-20  Andrey Kiselev  <dron@ak4719.spb.edu>
5345
5346	* libtiff 3.7.1 released.
5347
5348	* html/tiffset.1.html: Add missed manual page as per bug
5349
5350	http://bugzilla.remotesensing.org/show_bug.cgi?id=678
5351
5352	* libtiff/tiff.h: Revert back libtiff data type definitions as per
5353	bug http://bugzilla.remotesensing.org/show_bug.cgi?id=687
5354
53552004-12-19  Andrey Kiselev  <dron@ak4719.spb.edu>
5356
5357	* libtiff/tif_dirread.c: Do not forget about TIFF_VARIABLE2 when
5358	checking for tag count in TIFFReadDirectory() function. As per bug
5359
5360	http://bugzilla.remotesensing.org/show_bug.cgi?id=713
5361
5362	* libtiff/{tif_dirread.c, tif_fax3.c}: More argument checking in
5363	CheckMallock() function.
5364
5365	* libtiff/tif_getimage.c: Support for multiple-alpha-channelled
5366	RGB-images as per bug
5367
5368	http://bugzilla.remotesensing.org/show_bug.cgi?id=718
5369
53702004-12-15  Frank Warmerdam  <warmerdam@pobox.com>
5371
5372	* libtiff/tif_getimage.c: #define A1 bracketing for clean build on
5373	SunPro compiler.
5374
53752004-12-11  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5376
5377	* autogen.sh: aclocal and autoheader should be executed after
5378	libtoolize.  Also add '-I .' to aclocal invocation to check
5379	current directory for macros.
5380
53812004-12-10  Andrey Kiselev  <dron@ak4719.spb.edu>
5382
5383	* libtiff/tif_dirwrite.c: Always write TIFFTAG_SUBIFD using LONG type
5384	as per bugs
5385
5386	http://bugzilla.remotesensing.org/show_bug.cgi?id=703
5387
5388	and
5389
5390	http://bugzilla.remotesensing.org/show_bug.cgi?id=704
5391
53922004-12-04  Andrey Kiselev  <dron@ak4719.spb.edu>
5393
5394	* nmake.opt: Link with the user32.lib in windowed mode. As per bug
5395
5396	http://bugzilla.remotesensing.org/show_bug.cgi?id=697
5397
5398	* libtiff/tif_win32.c: Use char* strings instead of TCHAR in windowed
5399	mode as per bug
5400
5401	http://bugzilla.remotesensing.org/show_bug.cgi?id=697
5402
5403	* libtiff/tif_config.in.vc: Removed unneded definitions for
5404	read/open/close/lseek functions to fix the
5405
5406	http://bugzilla.remotesensing.org/show_bug.cgi?id=680
5407
54082004-12-03  Andrey Kiselev  <dron@ak4719.spb.edu>
5409
5410	* libtiff/{tif_dir.c, tif_dirread.c}: Remove TIFFReassignTagToIgnore()
5411	call from the TIFFReadDirectory() function. TIFFReassignTagToIgnore
5412	must be removed in the future, as it was never used properly. As per
5413	bug
5414
5415	http://bugzilla.remotesensing.org/show_bug.cgi?id=692
5416
54172004-11-30  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5418
5419	* libtiff/tif_jpeg.c: Added a work-around in order to allow
5420	compilation with the heavily modified version of libjpeg delivered
5421	with Cygwin.
5422
54232004-11-29  Andrey Kiselev  <dron@ak4719.spb.edu>
5424
5425	* libtiff/tif_dir.c: Properly handle tags, which have the uint32
5426	counts. As per bug
5427
5428	http://bugzilla.remotesensing.org/show_bug.cgi?id=693
5429
5430	* tools/fax2ps.c: Be able to extract the first page (#0). As per bug
5431
5432	http://bugzilla.remotesensing.org/show_bug.cgi?id=690
5433
54342004-11-28  Andrey Kiselev  <dron@ak4719.spb.edu>
5435
5436	* libtiff/tif_unix.c: Make UNIX module compilable (and usable)
5437	on Windows.
5438
5439	* nmake.opt: Add missed DLLNAME variable.
5440
54412004-11-26  Frank Warmerdam  <warmerdam@pobox.com>
5442
5443	* libtiff/makefile.vc: make it easier to rename the libtiff DLL.
5444
54452004-11-24  Andrey Kiselev  <dron@ak4719.spb.edu>
5446
5447	* man/libtiff.3tiff: Improvements in the "LIST OF ROUTINES" table as
5448	per bug
5449
5450	http://bugzilla.remotesensing.org/show_bug.cgi?id=545
5451
5452	* man/tiffset.1: Added manual page for tiffset tool written by Jay
5453	Berkenbilt. As per bug
5454
5455	http://bugzilla.remotesensing.org/show_bug.cgi?id=678
5456
54572004-11-23  Frank Warmerdam  <warmerdam@pobox.com>
5458
5459	* libtiff/tif_error.c: fixed TIFFerror call to be TIFFError.
5460
54612004-11-21  Frank Warmerdam  <warmerdam@pobox.com>
5462
5463	* html/document.html: Updated Adobe web links as per email from Joris.
5464
54652004-11-21  Andrey Kiselev  <dron@ak4719.spb.edu>
5466
5467	* libtiff/{tiffio.hxx, tiffio.h}: C++ stream interface moved to new
5468	file tiffio.hxx. We don't have any C++ in tiffio.h, those who want to
5469	use C++ streams should #include <tiffio.hxx>.
5470
54712004-11-13  Andrey Kiselev  <dron@ak4719.spb.edu>
5472
5473	* libtiff/tiff.h: Added Adobe DNG tags.
5474
5475	* libtiff/tif_win32.c: Typo fixed.
5476
5477	* libtiff/{tif_stream.cxx, tiffio.h}: C++ stream interface updated to
5478	be compliant with the latest standard. Appropriate additions in
5479	makefiles now completed.
5480
54812004-11-11  Andrey Kiselev  <dron@ak4719.spb.edu>
5482
5483	* tools/tiffset.c, libtiff/tif_dirinfo.c: Properly handle the
5484	different tag types. As per bug
5485
5486	http://bugzilla.remotesensing.org/show_bug.cgi?id=600
5487
54882004-11-10  Andrey Kiselev  <dron@ak4719.spb.edu>
5489
5490	* libtiff/tif_aux.c: Set the appropriate ReferenceBlackWhite array for
5491	YCbCr image which lacks that tag (noted by Hans Petter Selasky).
5492
54932004-11-09  Andrey Kiselev  <dron@ak4719.spb.edu>
5494
5495	* libtiff/tif_color.c: Division by zero fixed (Hans Petter Selasky).
5496
54972004-11-07  Andrey Kiselev  <dron@ak4719.spb.edu>
5498
5499	* libtiff/{tif_stream.cxx, tiffio.h}: Added C++ stream interface
5500	contributed by Edward Lam (see
5501	http://bugzilla.remotesensing.org/show_bug.cgi?id=654 for details).
5502	Though no changes in any makefiles yet.
5503
55042004-11-05  Frank Warmerdam  <warmerdam@pobox.com>
5505
5506	* libtiff/tif_open.c: Removed close() in TIFFClientOpen() if file
5507	is bad. This is the callers responsibility.
5508	http://bugzilla.remotesensing.org/show_bug.cgi?id=651
5509
55102004-11-05  Andrey Kiselev  <dron@ak4719.spb.edu>
5511
5512	* libtiff/{tiffio.h, tif_win32.c, libtiff.def}: Added TIFFOpenW()
5513	function to work with the double byte strings (used to represent
5514	filenames in some locales). As per bug
5515
5516	http://bugzilla.remotesensing.org/show_bug.cgi?id=625
5517
5518	* libtiff/tif_dirread.c: Fixed problem when fetching BitsPerSample and
5519	Compression tags of type LONG from broken TIFFS as per bug
5520
5521	http://bugzilla.remotesensing.org/show_bug.cgi?id=662
5522
5523	* libtiff/tif_dirinfo.c: Fixed definition for TIFFTAG_RICHTIFFIPTC,
5524	the writecount should have uint32 type. As per bug
5525
5526	http://bugzilla.remotesensing.org/show_bug.cgi?id=662
5527
5528	* libtiff/tif_write.c: Fixed wrong if() statement in
5529	TIFFAppendToStrip() function as per bug
5530
5531	http://bugzilla.remotesensing.org/show_bug.cgi?id=660
5532
55332004-11-04  Andrey Kiselev  <dron@ak4719.spb.edu>
5534
5535	* libtiff/tif_dirinfo.c: Change definition for TIFFTAG_EXTRASAMPLES
5536	field. The caller should supply a count when setting this field. As
5537	per bug
5538
5539	 http://bugzilla.remotesensing.org/show_bug.cgi?id=648
5540
5541	* libtiff/{tif_jpeg.c, tif_ojpeg.c}: TIFFTAG_JPEGTABLES should have
5542	uint32 count. Use this type everywhere.
5543
55442004-11-03  Frank Warmerdam  <warmerdam@pobox.com>
5545
5546	* libtiff/tif_next.c: avoid use of u_long and u_char types.  Bug 653.
5547
55482004-11-02  Frank Warmerdam  <warmerdam@pobox.com>
5549
5550	* tools/tiff2rgba.c: removed extra newlines in usage message.
5551
55522004-10-30  Andrey Kiselev  <dron@ak4719.spb.edu>
5553
5554	* libtiff/tif_dirwrite.c: Improvements in tag writing code.
5555
5556	* tools/tiff2ps.c: Fixed wrong variable data type when read Position
5557	tags (Tristan Hill).
5558
55592004-10-30  Frank Warmerdam  <warmerdam@pobox.com>
5560
5561	* libtiff/tiffiop.h: added fallback definition of assert() if we
5562	don't have assert.h.
5563
55642004-10-29  Andrey Kiselev  <dron@ak4719.spb.edu>
5565
5566	* libtiff/tif_fax3.c: Fixed case with the wrong decode routines
5567	choosing when the incorrect Group4Options tag set. As per bug
5568
5569	http://bugzilla.remotesensing.org/show_bug.cgi?id=323
5570
5571	* libtiff/tif_dirwrite.c: Fixed problem with passing count variable of
5572	wrong type when writing the TIFF_BYTE/TIFF_SBYTE tags in
5573	TIFFWriteNormalTag().
5574
55752004-10-28  Andrey Kiselev  <dron@ak4719.spb.edu>
5576
5577	* tools/tiff2ps.c: Fixed wrong variable data type when read Resolution
5578	tags (Peter Fales).
5579
5580	* tools/{bmp2tiff.c, raw2tiff.c}: Get rid of stream I/O functions.
5581
55822004-10-28  Frank Warmerdam  <warmerdam@pobox.com>
5583
5584	* tools/tiff2pdf.c: added casts to avoid warnings.
5585
5586	* libtiff/libtiff.def: Added several more entry points required
5587	to link fax2tiff.c against the DLL on windows.
5588
55892004-10-27  Andrey Kiselev  <dron@ak4719.spb.edu>
5590
5591	* configure, configure.ac: Added --enable-rpath option to embed linker
5592	paths into library binary.
5593
55942004-10-26  Andrey Kiselev  <dron@ak4719.spb.edu>
5595
5596	* tools/tiffset.c: Check the malloc return value (Dmitry V. Levin).
5597
5598	* libtiff/{tif_strip.c, tif_tile.c}: Zero division problem fixed
5599	(Vladimir Nadvornik, Dmitry V. Levin).
5600
56012004-10-16  Andrey Kiselev  <dron@ak4719.spb.edu>
5602
5603	* libtiff 3.7.0 released.
5604
56052004-10-15  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5606
5607	* libtiff/tif_jpeg.c: There seems to be no need to include stdio.h
5608	in this file so its inclusion is removed.  Including stdio.h
5609	sometimes incurs an INT32 typedef conflict between MinGW's
5610	basetsd.h and libjpeg's jmorecfg.h.
5611
56122004-10-15  Andrey Kiselev  <dron@ak4719.spb.edu>
5613
5614	* man/bmp2tiff.1: Added manual page for bmp2tiff utility.
5615
56162004-10-13  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5617
5618	* tools/tiffcmp.c (leof): Renamed from 'eof' in order to avoid
5619	conflict noticed under MinGW.
5620	* ltmain.sh: Fix for MinGW compilation.
5621
56222004-10-13  Frank Warmerdam  <warmerdam@pobox.com>
5623
5624	* man/tiffsplit.1: Fixed to indicate using aaa-zzz, not aa-zz.
5625	http://bugzilla.remotesensing.org/show_bug.cgi?id=635
5626
56272004-10-12  Andrey Kiselev  <dron@ak4719.spb.edu>
5628
5629	* libtiff/{tif_dirread.c, tif_jpeg.c, tif_luv.c, tif_ojpeg.c,
5630	tif_pixarlog.c, tif_write.c}: Handle the zero strip/tile sizes
5631	properly (Dmitry V. Levin, Marcus Meissner).
5632
56332004-10-11  Andrey Kiselev  <dron@ak4719.spb.edu>
5634
5635	* libtiff/tif_dirinfo.c: Type of the TIFFTAG_SUBIFD field changed
5636	to TIFF_IFD.
5637
56382004-10-10  Andrey Kiselev  <dron@ak4719.spb.edu>
5639
5640	* tools/bmp2tif.c: Check the space allocation results.
5641
56422004-10-09  Andrey Kiselev  <dron@ak4719.spb.edu>
5643
5644	* libtiff/tif_dir.c: Initialize td_tilewidth and td_tilelength fields
5645	of the TIFFDirectory structure with the 0 instead of -1 to avoid
5646	confusing integer overflows in TIFFTileRowSize() for striped images.
5647
5648	* tools/tiff2pdf.c: Fixed TransferFunction tag handling reported
5649	by Ross A. Finlayson.
5650
5651	* libtiff/tif_dir.c: Fixed custom tags handling as per bug
5652
5653	http://bugzilla.remotesensing.org/show_bug.cgi?id=629
5654
56552004-10-08  Frank Warmerdam  <warmerdam@pobox.com>
5656
5657	* libtiff/tif_dirinfo.c: Fix bug with tif_foundfield and reallocation
5658	of tif_fieldinfo.
5659
5660	http://bugzilla.remotesensing.org/show_bug.cgi?id=630
5661
56622004-10-04  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5663
5664	* contrib/iptcutil/README: Added the missing README which goes
5665	along with iptcutil.
5666
56672004-10-03  Andrey Kiselev  <dron@ak4719.spb.edu>
5668
5669	* libtiff/tif_compress.c: Improved error reporting in
5670	TIFFGetConfiguredCODECs() (Dmitry V. Levin).
5671
56722004-10-02  Andrey Kiselev  <dron@ak4719.spb.edu>
5673
5674	* libtiff 3.7.0beta2 released.
5675
5676	* libtiff/{tif_aux.c, tif_compress.c, tif_dirinfo.c, tif_dirwrite.c,
5677	tif_extension.c, tif_fax3.c, tif_luv.c, tif_packbits.c,
5678	tif_pixarlog.c, tif_write.c}: Added checks for failed memory
5679	allocations and	integer overflows (Dmitry V. Levin).
5680
5681	* libtiff/tiff.h: Missed TIFF_BIGTIFF_VERSION constant added.
5682
56832004-10-01  Frank Warmerdam  <warmerdam@pobox.com>
5684
5685	* libtiff/tif_open.c: added a more informative message if a BigTIFF
5686	file is opened.
5687
56882004-09-30  Frank Warmerdam  <warmerdam@pobox.com>
5689
5690	* libtiff/tif_dirinfo.c: changed type of XMLPacket (tag 700) to
5691	TIFFTAG_BYTE instead of TIFFTAG_UNDEFINED to comply with the info
5692	in the Adobe XMP Specification.
5693
56942004-09-29  Andrey Kiselev  <dron@ak4719.spb.edu>
5695
5696	* libtiff/{tif_jpeg.c, tif_pixarlog.c}: Use _TIFFmemset() instead of
5697	memset().
5698
5699	* libtiff/{tif_dirread.c, tif_strip.c, tif_tile.c}: Applied patches
5700	from Dmitry V. Levin to fix possible integer overflow problems.
5701
57022004-09-28  Andrey Kiselev  <dron@ak4719.spb.edu>
5703
5704	* libtiff/tif_getimage.c: Check for allocated buffers before clearing
5705	(Dmitry V. Levin).
5706
57072004-09-26  Andrey Kiselev  <dron@ak4719.spb.edu>
5708
5709	* libtiff/{tif_dir.h, tif_dir.c, tif_dirread.c, tif_write.c}:
5710	Optimize checking for the strip bounds.
5711
5712	* libtiff/{tif_dirread.c, tif_strip.c}: TIFFScanlineSize() and
5713	TIFFRasterScanlineSize() functions report zero in the case of integer
5714	overflow now. Properly handle this case in TIFFReadDirectory()
5715	(patches from Dmitry V. Levin).
5716
57172004-09-25  Andrey Kiselev  <dron@ak4719.spb.edu>
5718
5719	* libtiff/{tif_dirinfo.c, tif_strip.c, tif_tile.c}: Use TIFFhowmany8()
5720	macro where appropriate.
5721
5722	* tools/tiff2bw.c: Write ImageWidth/Height tags to output file, as
5723	noted by Gennady Khokhorin.
5724
5725	* libtiff/tif_dirread.c: Always check the return values, returned
5726	by the _TIFFmalloc() (Dmitry V. Levin).
5727
5728	* libtiff/tif_dir.c: Fixed possible integer overflow _TIFFset*Array()
5729	functions (Dmitry V. Levin).
5730
5731	* libtiff/{tif_dirread.c, tif_dir.c, tif_write.c}:
5732	Potential memory leak fixed in TIFFReadDirectory(), _TIFFVSetField(),
5733	TIFFGrowStrips() (found by Dmitry V. Levin).
5734
57352004-09-24  Andrey Kiselev  <dron@ak4719.spb.edu>
5736
5737	* libtiff/{tiffio.h, tif_compress.c}: Added TIFFGetConfiguredCODECs()
5738	to get the list of configured codecs.
5739
5740	* libtiff/{tiffiop.h, tif_dirread.c}: More overflow fixes from
5741	Dmitry V. Levin.
5742
57432004-09-23  Andrey Kiselev  <dron@ak4719.spb.edu>
5744
5745	* libtiff/tif_dirread.c: Applied patch from Dmitry V. Levin to fix
5746	possible integer overflow in CheckMalloc() function.
5747
57482004-09-22  Andrey Kiselev  <dron@ak4719.spb.edu>
5749
5750	* libtiff/{tiffiop.h, tif_strip.c}: Use TIFFhowmany8() macro instead
5751	of plain TIFFhowmany() where appropriate.
5752
57532004-09-21  Andrey Kiselev  <dron@ak4719.spb.edu>
5754
5755	* libtiff/tif_getimage.c: Initialize arrays after space allocation.
5756
57572004-09-19  Andrey Kiselev  <dron@ak4719.spb.edu>
5758
5759	* libtiff 3.7.0beta released.
5760
5761	* libtiff/{tif_luv.c, tif_next.c, tif_thunder.c}: Several buffer
5762	overruns fixed, as noted by Chris Evans.
5763
57642004-09-14  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5765
5766	* commit: Added a script to make it more convenient to commit
5767	updates.  The CVS commit message is extracted from this ChangeLog
5768	file.
5769
57702004-09-14  Andrey Kiselev  <dron@ak4719.spb.edu>
5771
5772	* configure.ac, configure, aclocal.m4, libtiff/{mkspans.c, tif_fax3.c,
5773	tif_getimage.c, tif_luv.c, tif_lzw.c, tif_ojpeg.c, tif_packbits.c,
5774	tif_predict.c, tif_read.c, tif_swab.c, tif_thunder.c, tif_write.c,
5775	tif_dir.c, tif_dirread.c, tif_dirwrite.c, tif_jpeg.c, tif_dirinfo.c,
5776	tif_vms.c, tif_print.c, tif_strip.c, tif_tile.c, tif_dir.h,
5777	tif_config.h.in, tiffiop.h}:
5778	Get rid of BSD data types (u_char, u_short, u_int, u_long).
5779
57802004-09-13  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5781
5782	* libtiff/tiff.h: Fix column tagging. Reference current Adobe XMP
5783	specification. Reference libtiff bug tracking system to submit
5784	private tag additions.
5785
57862004-09-12  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5787
5788	* tools/tiffgt.c: Include "tif_config.h".
5789
5790	* configure.ac: Use AM_PROG_CC_C_O since it is now needed to build
5791	tiffgt.  This results in the 'compile' script being added to the
5792	project.
5793
5794	* tools/Makefile.am (tiffgt_CFLAGS): Add extra build options
5795	required to find OpenGL headers necessary to build tiffgt.  Also
5796	ensure that the libtiff that we built is used rather than some other
5797	libtiff installed on the system.
5798
57992004-09-12  Andrey Kiselev  <dron@ak4719.spb.edu>
5800
5801	* configure.ac, acinclude.m4, aclocal.m4: New macros to detect GLUT
5802	libraries.
5803
58042004-09-11  Bob Friesenhahn  <bfriesen@simple.dallas.tx.us>
5805
5806	* configure.ac: Pass library configuration defines via
5807	tif_config.h rather than extending CPPFLAGS. Configure a
5808	libtiff/tiffconf.h in order to satisfy application requirements
5809	(not used by library build). Do not define _POSIX_C_SOURCE=2 since
5810	this causes failure to build on systems which properly respect
5811	this request.
5812
5813	* libtiff/tiffconf.h.in: New file to act as the template for the
5814	configured tiffconf.h
5815
5816	* libtiff/files.lst (HDRS): Install the configured tiffconf.h.
5817
58182004-09-10  Frank Warmerdam  <warmerdam@pobox.com>
5819
5820	* html/internals.html: Split off a discussion of adding new tags
5821	into addingtags.html.
5822
58232004-09-10  Andrey Kiselev  <dron@ak4719.spb.edu>
5824
5825	* test/{ascii_tag.c, long_tag.c}: Preliminary test suite added.
5826
5827	* tools/tiff2pdf.c: Fixed reading TransferFunction tag as per bug
5828
5829	http://bugzilla.remotesensing.org/show_bug.cgi?id=590
5830
5831	* libtiff/tif_print.c: Fixes in InkNames and NumberOfInks reporting.
5832
5833	* libtiff/tif_dirread.c: Don't reject to read tags of the
5834	SamplesPerPixel size when the tag count is greater than number of
5835	samples as per bug
5836
5837	http://bugzilla.remotesensing.org/show_bug.cgi?id=576
5838
5839	* libtiff/tiff.h: Use _TIFF_DATA_TYPEDEFS_ guardian to switch off
5840	defining int8/uint8/... etc. types. As per bug
5841
5842	http://bugzilla.remotesensing.org/show_bug.cgi?id=607
5843
58442004-09-09  Frank Warmerdam  <warmerdam@pobox.com>
5845
5846	* tools/tiff2ps.c, tools/tiffmedian.c: fiddle with include files
5847	to avoid compile warnings about getopt() and a few other things.
5848
58492004-09-02  Andrey Kiselev  <dron@ak4719.spb.edu>
5850
5851	* libtiff/tif_dirread.c: Use memcpy() function instead of pointer
5852	assigning magic in TIFFFetchFloat().
5853
58542004-09-01  Andrey Kiselev  <dron@ak4719.spb.edu>
5855
5856	* libtiff/{tiffio.h, tif_open.c}: Applied patches from Joris Van Damme
5857	to avoid requirement for tiffiop.h inclusion in some applications. See
5858	here
5859
5860	http://www.asmail.be/msg0054799560.html
5861
5862	for details.
5863
5864	* tools/fax2tiff.c: Use the new functions in the code.
5865
58662004-08-25  Andrey Kiselev  <dron@ak4719.spb.edu>
5867
5868	* tools/tiff2pdf.c: Initialize arrays properly.
5869
5870	* tools/tiff2ps.c: Avoid zero division in setupPageState() function;
5871	properly initialize array in PSDataBW().
5872
58732004-08-24  Andrey Kiselev  <dron@ak4719.spb.edu>
5874
5875	* tools/tiff2pdf.c: More fixes for bug
5876
5877	http://bugzilla.remotesensing.org/show_bug.cgi?id=590
5878
5879	from Ross Finlayson.
5880
58812004-08-23  Andrey Kiselev  <dron@ak4719.spb.edu>
5882
5883	* tools/tiff2ps.c: Fixed problem with uninitialized values.
5884
5885	* libtiff/tif_dir.c: Initialize tif_foundfield data member in the
5886	TIFFDefaultDirectory() (in addition to 2004-08-19 fix).
5887
5888	* tools/tiff2pdf.c: Fixed a bunch of problems as per bug
5889
5890	http://bugzilla.remotesensing.org/show_bug.cgi?id=590
5891
58922004-08-20  Andrey Kiselev  <dron@ak4719.spb.edu>
5893
5894	* tools/tiff2pdf.c: Applied patch from Ross Finlayson that checks
5895	that the input file has compression, photometric interpretation,
5896	etcetra, tags or if not than a more descriptive error is returned.
5897
5898	* libtiff/tif_dirread.c: Fixed problem in TIFFReadDirectory() in the
5899	code, responsible for tag data type checking.
5900
59012004-08-19  Andrey Kiselev  <dron@ak4719.spb.edu>
5902
5903	* libtiff/{tiffiop.h, tif_dirinfo.c}: Fixed problem with the static
5904	variable as per bug
5905
5906	http://bugzilla.remotesensing.org/show_bug.cgi?id=593
5907
59082004-08-16  Andrey Kiselev  <dron@ak4719.spb.edu>
5909
5910	* tools/ras2tiff.c: Fixed issue with missed big-endian checks as per
5911	bug http://bugzilla.remotesensing.org/show_bug.cgi?id=586
5912
59132004-08-01  Andrey Kiselev  <dron@ak4719.spb.edu>
5914
5915	* libtiff/{tif_config.h.in, tif_config.h.vc}: config.h.in and
5916	config.h.vc files renamed in the tif_config.h.in and tif_config.h.vc.
5917
59182004-07-24  Andrey Kiselev  <dron@ak4719.spb.edu>
5919
5920	* libtiff/tif_lzw.c: LZW compression code is merged back from the
5921	separate package. All libtiff tools are updated to not advertise an
5922	abcence of LZW support.
5923
59242004-07-12  Andrey Kiselev  <dron@ak4719.spb.edu>
5925
5926	* libtiff/tiffio.h: Revert thandle_t back to void* type.
5927
59282004-07-11  Andrey Kiselev  <dron@ak4719.spb.edu>
5929
5930	* libtiff/{tif_read.c, tif_tile.c, tif_strip.c}: Fixes in error
5931	messages, as suggested by Bernd Herd.
5932
59332004-07-03  Andrey Kiselev  <dron@ak4719.spb.edu>
5934
5935	* libtiff/tif_dir.c: Call TIFFError() instead of producing warnings
5936	when setting custom tags by value. Reported by Eric Fieleke.
5937
59382004-06-14  Andrey Kiselev  <dron@ak4719.spb.edu>
5939
5940	* tools/bmp2tiff.c: Add missed RawsPerStrip setting.
5941
59422004-06-08  Andrey Kiselev  <dron@ak4719.spb.edu>
5943
5944	* tools/bmp2tiff.c: Added new utility to convert Windows BMP files
5945	into TIFFs.
5946
59472004-06-07  Andrey Kiselev  <dron@ak4719.spb.edu>
5948
5949	* libtiff 3.7.0alpha released.
5950
59512004-06-06  Andrey Kiselev  <dron@ak4719.spb.edu>
5952
5953	* libtiff/{tiff.h, tif_dirwrite.c, tif_fax3.c, tif_packbits.c,}: Get rid
5954	of ugly 64-bit hacks, replace them with the clever (autoconf based )
5955	ones :-).
5956
5957	* libtiff/tiffio.h: Define thandle_t as int, not void* (may cause
5958	problems in 64-bit environment).
5959
59602004-06-05  Andrey Kiselev  <dron@ak4719.spb.edu>
5961
5962	* tools/tiffset.c: tiffset now can set any libtiff supported tags.
5963	Tags can be supplied by the mnemonic name or number.
5964
5965	* libtiff/{tiffio.h, tif_dir.h, tif_dirinfo.c,}: Added two new
5966	functions TIFFFindFieldInfoByName() and TIFFFieldWithName().
5967
59682004-05-27  Andrey Kiselev  <dron@ak4719.spb.edu>
5969
5970	* libtiff/tif_ojpeg.c: Fixed problem with duplicated SOI and SOF
5971	markers as per bug
5972
5973	http://bugzilla.remotesensing.org/show_bug.cgi?id=581
5974
59752004-05-24  Andrey Kiselev  <dron@ak4719.spb.edu>
5976
5977	* tools/tiffsplit.c: Don't forget to copy Photometric
5978	Interpretation tag.
5979
59802004-05-20  Andrey Kiselev  <dron@ak4719.spb.edu>
5981
5982	* libtiff/{tif_open.c, tiffio.h}: New function added:
5983	TIFFIsBigEndian(). Function returns nonzero if given was file written
5984	in big-endian order.
5985
5986	* tools/tiffsplit.c: Fixed problem with unproperly written multibyte
5987	files. Now output files will be written using the same byte order
5988	flag as	in the input image. See
5989
5990	http://bugzilla.remotesensing.org/show_bug.cgi?id=574
5991
5992	for details.
5993
59942004-05-19  Frank Warmerdam  <warmerdam@pobox.com>
5995
5996	* libtiff/tif_print.c: added (untested) support for printing
5997	SSHORT, SLONG and SRATIONAL fields.
5998
5999	* tools/tiffcp.c: close output file on normal exit.
6000
60012004-05-17  Andrey Kiselev  <dron@ak4719.spb.edu>
6002
6003	* libtiff/tif_fax3.c: Avoid reading CCITT compression options
6004	if compression type mismatches. See
6005
6006	http://bugzilla.remotesensing.org/show_bug.cgi?id=565
6007
60082004-04-30  Andrey Kiselev  <dron@ak4719.spb.edu>
6009
6010	* libtiff/tif_strip.c: Never return 0 from the
6011	TIFFNumberOfStrips().
6012
60132004-04-29  Andrey Kiselev  <dron@ak4719.spb.edu>
6014
6015	* libtiff/tif_dirread.c: Workaround for broken TIFF writers which
6016	store single SampleFormat value for multisampled images. See
6017
6018	http://bugzilla.remotesensing.org/show_bug.cgi?id=562
6019
60202004-04-25  Andrey Kiselev  <dron@ak4719.spb.edu>
6021
6022	* configure.ac, libtiff/{tiff.h, config.h.in}: Added tests for int8,
6023	int16 and int32 types to avoid complains on some compilers. Details at
6024
6025	http://bugzilla.remotesensing.org/show_bug.cgi?id=39
6026
60272004-04-20  Andrey Kiselev  <dron@ak4719.spb.edu>
6028
6029	* tools/tiff2pdf.c: Fixed problem with unaligned access as per bug
6030
6031	http://bugzilla.remotesensing.org/show_bug.cgi?id=555
6032
60332004-04-14  Andrey Kiselev  <dron@ak4719.spb.edu>
6034
6035	* libtiff/tif_write.c: Allow in-place updating of the compressed
6036	images (don't work properly with all codecs). For details see GDAL bug
6037
6038	http://bugzilla.remotesensing.org/show_bug.cgi?id=534
6039
60402004-04-06  Andrey Kiselev  <dron@ak4719.spb.edu>
6041
6042	* libtiff/tif_jpeg.c: Workaround for wrong sampling factors used
6043	in the Intergarph JPEG compressed TIFF images as per bug:
6044
6045	http://bugzilla.remotesensing.org/show_bug.cgi?id=532
6046
60472004-04-04  Frank Warmerdam  <warmerdam@pobox.com>
6048
6049	* libtiff/tif_open.c: close clientdata if TIFFClientOpen() fails
6050	via bad2.
6051
60522004-03-26  Andrey Kiselev  <dron@ak4719.spb.edu>
6053
6054	* tools/tiffcp.c: Properly set Photometric Interpretation in case of
6055	JPEG compression of grayscale images.
6056
6057	* tools/tiffcp.c: Don't emit warnings when Orientation tag does not
6058	present in the input image.
6059
60602004-03-19  Andrey Kiselev  <dron@ak4719.spb.edu>
6061
6062	* {many}: The first attempt to switch to autotools.
6063
60642004-03-03  Andrey Kiselev  <dron@ak4719.spb.edu>
6065
6066	* libtiff/tif_open.c: Use dummy mmap/munmap functions in
6067	TIFFClientOpen() when the appropriate client functions was not
6068	supplied by user.
6069
60702004-03-02  Frank Warmerdam  <warmerdam@pobox.com>
6071
6072	* tools/ycbcr.c: fixed main() declaration as per:
6073	http://bugzilla.remotesensing.org/show_bug.cgi?id=513
6074
60752004-02-26  Andrey Kiselev  <dron@ak4719.spb.edu>
6076
6077	* tools/tiffsplit.c: Copy JPEGTables tag contents for JPEG compressed
6078	images. Reported by Artem Mirolubov.
6079
6080	* libtiff/tif_dirread.c: Fixed problem with handling TIFF_UNDEFINED
6081	tag type in TIFFFetchNormalTag() as per bug
6082
6083	http://bugzilla.remotesensing.org/show_bug.cgi?id=508
6084
60852004-02-17  Frank Warmerdam  <warmerdam@pobox.com>
6086
6087	* libtiff/tif_codec.c: Fixed typo in TIFFInitPackBits name as per:
6088	http://bugzilla.remotesensing.org/show_bug.cgi?id=494
6089
60902004-02-05  Andrey Kiselev  <dron@ak4719.spb.edu>
6091
6092	* libtiff/tif_fax3.c: Fixed problem with CCITT encoding modes as per
6093	bug
6094
6095	http://bugzilla.remotesensing.org/show_bug.cgi?id=483
6096
6097	But we need more work on fax codec to support update mode.
6098
60992004-01-30  Frank Warmerdam  <warmerdam@pobox.com>
6100
6101	* libtiff/libtiff.def: Added TIFFCurrentDirOffset, TIFFWriteCheck,
6102	TIFFRGBAImageOK, and TIFFNumberOfDirectories as suggested by
6103	Scott Reynolds.
6104
61052004-01-29  Andrey Kiselev  <dron@ak4719.spb.edu>
6106
6107	* libtiff/tiff.h: Fixed tag definitions for TIFFTAG_YCLIPPATHUNITS
6108	and TIFFTAG_INDEXED as per bug
6109
6110	http://bugzilla.remotesensing.org/show_bug.cgi?id=475
6111
6112	* libtiff/{tif_win32.c, tif_unix.c}: Check whether the pointer is
6113	NULL before proceeding further as per bug
6114
6115	http://bugzilla.remotesensing.org/show_bug.cgi?id=474
6116
6117	Check results, returned by the TIFFFdOpen() before returning and close
6118	file if TIFFFdOpen() failed as per bug
6119
6120	http://bugzilla.remotesensing.org/show_bug.cgi?id=468
6121
6122	* libtiff/tif_open.c: More fixes for
6123
6124	http://bugzilla.remotesensing.org/show_bug.cgi?id=468
6125
61262004-01-28  Andrey Kiselev  <dron@ak4719.spb.edu>
6127
6128	* libtiff/{libtiff.def, tif_close.c, tiffio.h, tif_open.c}: Separate
6129	TIFFCleanup() from the TIFFClose() in order to fix the bug
6130
6131	http://bugzilla.remotesensing.org/show_bug.cgi?id=468
6132
6133	* tools/tiffcp.c: Fixed problem with wrong interpretation of the
6134	InkNames tag as per bug
6135
6136	http://bugzilla.remotesensing.org/show_bug.cgi?id=466
6137
6138	Memory leak fixed.
6139
61402004-01-21  Frank Warmerdam  <warmerdam@pobox.com>
6141
6142	* libtiff/tif_dirwrite.c: Fixed handling of writable ASCII tags that
6143	are field_passcount=TRUE properly.  Arguably anonymous custom tags
6144	should be declared as passcount=FALSE, but I don't want to change
6145	that without a careful review.
6146
61472004-01-20  Andrey Kiselev  <dron@ak4719.spb.edu>
6148
6149	* libtiff/tif_write.c: Fixed reporting size of the buffer in case of
6150	stripped image in TIFFWriteBufferSetup(). As per bug
6151
6152	http://bugzilla.remotesensing.org/show_bug.cgi?id=460
6153
61542004-01-11  Andrey Kiselev  <dron@ak4719.spb.edu>
6155
6156	* libtiff/tif_dir.c: Incomplete cleanup in TIFFFreeDirectory(),
6157	patch from Gerben Koopmans.
6158
6159	* libtiff/tif_dirread.c: Check field_passcount value before setting
6160	the value of undefined type, patch from Gerben Koopmans.
6161
61622004-01-02  Andrey Kiselev  <dron@ak4719.spb.edu>
6163
6164	* tools/tiffcp.c: Fixed problem with wrong Photometric setting for
6165	non-RGB images.
6166
61672003-12-31  Andrey Kiselev  <dron@ak4719.spb.edu>
6168
6169	* libtiff/tif_win32.c: Fixed problem with _TIFFrealloc() when the NULL
6170	pointer passed. Patch supplied by Larry Grill.
6171
6172	* libtiff/{tiff.h, tif_fax3.c}:Fixes for AMD 64 platform as
6173	suggested by Jeremy C. Reed.
6174
61752003-12-26  Andrey Kiselev  <dron@ak4719.spb.edu>
6176
6177	* libtiff 3.6.1 released.
6178
61792003-12-24  Andrey Kiselev  <dron@ak4719.spb.edu>
6180
6181	* config.guess, config.sub: Updated from the recent upstream.
6182
61832003-12-22  Andrey Kiselev  <dron@ak4719.spb.edu>
6184
6185	* libtiff/{tif_color, tif_getimage.c, tiffio.h}, man/TIFFcolor.3t:
6186	More cleanups in color conversion interface, added appropriate manual
6187	page.
6188
61892003-12-19  Andrey Kiselev  <dron@ak4719.spb.edu>
6190
6191	* libtiff/{tif_extension.c, tif_dirinfo.c, tiff.h}: Warnings fixed as
6192	per bug
6193
6194	http://bugzilla.remotesensing.org/show_bug.cgi?id=357
6195
6196	* tools/tiff2ps.c: Added support for alpha channel. Fixes
6197
6198	http://bugzilla.remotesensing.org/show_bug.cgi?id=428
6199
6200	* libtiff/{libtiff.def, tif_color.c, tif_getimage.c, tiffio.h}:
6201	Interface for Lab->RGB color conversion is finally cleaned up.
6202	Added support for ReferenceBlackWhite tag handling when converted from
6203	YCbCr color space. The latter closes
6204
6205	http://bugzilla.remotesensing.org/show_bug.cgi?id=120
6206
62072003-12-07  Andrey Kiselev  <dron@ak4719.spb.edu>
6208
6209	* libtiff/{tif_getimage.c, tiffio.h}: Avoid warnings.
6210
6211	* libtiff/makefile.vc, tools/makefile.vc: Support for IJG JPEG
6212	library.
6213
62142003-12-06  Andrey Kiselev  <dron@ak4719.spb.edu>
6215
6216	* libtiff/{tif_getimage.c, tif_aux.c}: Read WhitePoint tag from the
6217	file and properly use it for CIE Lab->RGB transform.
6218
62192003-12-04  Andrey Kiselev  <dron@ak4719.spb.edu>
6220
6221	* libtiff/{tif_getimage.c, tif_color.c, tiffio.h}: YCbCr->RGB
6222	conversion routines now in the tif_color.c module. New function
6223	TIFFYCbCrtoRGB() available in TIFF API.
6224
6225	* libtiff/tif_dirwrite.c: Handle TIFF_IFD tag type correctly.
6226
62272003-12-03  Andrey Kiselev  <dron@ak4719.spb.edu>
6228
6229	* libtiff/{tif_getimage.c, tif_color.c, tiffio.h}: Improvements in
6230	CIE Lab conversion code. Start moving YCbCr stuff to the tif_color.c
6231	module.
6232
6233	* libtiff/{tif_getimage.c, tiffio.h}, man{TIFFReadRGBAImage.3t,
6234	TIFFReadRGBAStrip.3t, TIFFReadRGBATile.3t, TIFFRGBAImage.3t}:
6235	Finally resolved problems with orientation handling. TIFFRGBAImage
6236	interface now properly supports all possible orientations, i.e. images
6237	will be flipped both in horizontal and vertical directions if
6238	required. 'Known bugs' section now removed from the appropriate manual
6239	pages. Closed bug entry:
6240
6241	http://bugzilla.remotesensing.org/show_bug.cgi?id=322
6242
62432003-12-02  Andrey Kiselev  <dron@ak4719.spb.edu>
6244
6245	* libtiff/tif_dir.c: Fixed order of the parameters in TIFFError()
6246	function calls as per bug
6247
6248	http://bugzilla.remotesensing.org/show_bug.cgi?id=440
6249
62502003-11-28 Ross Finlayson  <libtiff@apexinternetsoftware.com>
6251
6252	* tools/tiff2pdf.c:  Some bugs fixed.
6253
62542003-11-27  Andrey Kiselev  <dron@ak4719.spb.edu>
6255
6256	* libtiff/tif_luv.c: Fixed bug in 48-bit to 24-bit conversion routine,
6257	reported by Antonio Scuri.
6258
6259	* man/tiff2pdf.1: Few improvements in page layout.
6260
6261	* Makefile.in, /man/Makefile.in, /html/man/tiff2pdf.1.html:
6262	 Added support fpr tiff2pdf manual page.
6263
62642003-11-26 Ross Finlayson  <libtiff@apexinternetsoftware.com>
6265
6266	* /man/tiff2pdf.1:  File added to repository.
6267
62682003-11-26  Andrey Kiselev  <dron@ak4719.spb.edu>
6269
6270	* Makefile.in, /tools/{Makefile.in, makefile.vc}:
6271	 Added support fpr tiff2pdf utility.
6272
62732003-11-25  Ross Finlayson  <libtiff@apexinternetsoftware.com>
6274
6275	* /tools/tiff2pdf.c:  File added to repository.
6276
62772003-11-22  Andrey Kiselev  <dron@ak4719.spb.edu>
6278
6279	* /tools/raw2tiff.c: sqrtf() replaced with sqrt().
6280
62812003-11-21  Andrey Kiselev  <dron@ak4719.spb.edu>
6282
6283	* /tools/raw2tiff.c: #include <getopt.h> removed.
6284
6285	* tools/{Makefile.in, tiffgt.c}: Unmaintained and platform dependent
6286	sgigt utility removed and replaced with the completely rewritten
6287	portable tiffgt tool (depend on OpenGL and GLUT). Initial revision,
6288	there is a lot of things to improve.
6289
6290	* libtiff/tif_ojpeg.c: TIFFVGetField() function now can properly
6291	extract the fields from the OJPEG files. Patch supplied by Ross
6292	Finlayson.
6293
6294	* libtiff/{tiffio.h, tif_codec.c}, man/{libtiff.3t, TIFFcodec.3t}:
6295	Added new function TIFFIsCODECConfigured(), suggested by Ross
6296	Finlayson.
6297
62982003-11-18  Andrey Kiselev  <dron@ak4719.spb.edu>
6299
6300	* libtiff/tif_dirinfo.c: Implemented binary search in
6301	_TIFFMergeFieldInfo(). Patch supplied by Ross Finlayson.
6302
6303	* libtiff/tif_dir.h: _TIFFFindOrRegisterdInfo declaration replaced
6304	with _TIFFFindOrRegisterFieldInfo as reported by Ross Finlayson.
6305
63062003-11-17  Frank Warmerdam  <warmerdam@pobox.com>
6307
6308	* tif_dirread.c: do not mark all anonymously defined tags to be
6309	IGNOREd.
6310
63112003-11-17  Andrey Kiselev  <dron@ak4719.spb.edu>
6312
6313	* contrib/pds/{tif_pdsdirread.c, tif_pdsdirwrite.c}: Use
6314	TIFFDataWidth() function insted of tiffDataWidth array.
6315
63162003-11-16  Andrey Kiselev  <dron@ak4719.spb.edu>
6317
6318	* libtiff/{tiff.h, tif_dirinfo.c}: Added support for IFD (13)
6319	datatype, introduced in "Adobe PageMaker TIFF Tech. Notes".
6320
63212003-11-15  Frank Warmerdam  <warmerdam@pobox.com>
6322
6323	* Makefile.in: fixed missing backslash for tif_color.c in list.
6324
63252003-11-13  Andrey Kiselev  <dron@ak4719.spb.edu>
6326
6327	* libtiff/{tif_color.c, tif_getimage.c, tiffio.h, Makefile.in}:
6328	New color space conversion code: CIE L*a*b* 1976 images now supported
6329	by the TIFFRGBAImage interface. All introduced routines go to new
6330	module tif_color.c. Eventually all color conversion functions should
6331	be moved there.
6332
63332003-11-12  Andrey Kiselev  <dron@ak4719.spb.edu>
6334
6335	* tools/{ras2tiff.c, rasterfile.h}: Properly determine SUN Rasterfiles
6336	with the reverse byte order (it is reported by the magic header
6337	field). Problem reported by Andreas Wiesmann.
6338
6339	* tools/raw2tiff.c, man/raw2tiff.1: Few improvements in correlation
6340	calculation function. Guessing mechanics now documented in manual page.
6341
63422003-11-11  Andrey Kiselev  <dron@ak4719.spb.edu>
6343
6344	* tools/raw2tiff.c: Implemented image size guessing using
6345	correlation coefficient calculation between two neighbour lines.
6346
63472003-11-09  Frank Warmerdam  <warmerdam@pobox.com>
6348
6349	* libtiff/tif_tile.c: remove spurious use of "s" (sample) in the
6350	planarconfig_contig case in TIFFComputeTile().
6351
6352	http://bugzilla.remotesensing.org/show_bug.cgi?id=387
6353
63542003-11-09  Andrey Kiselev  <dron@ak4719.spb.edu>
6355
6356	* libtiff/tiffiop.h: New macros: TIFFmax, TIFFmin and TIFFrint.
6357
63582003-11-07  Andrey Kiselev  <dron@ak4719.spb.edu>
6359
6360	* libtiff/{tiffio.h, tif_strip.c}, man/{TIFFstrip.3t, libtiff.3t}:
6361	Added TIFFRawStripSize() function as suggested by Chris Hanson.
6362
63632003-11-03  Andrey Kiselev  <dron@ak4719.spb.edu>
6364
6365	* libtiff/{tif_lzw.c, tif_fax3.c}: Proper support for update mode as
6366	per bug
6367
6368	http://bugzilla.remotesensing.org/show_bug.cgi?id=424
6369
63702003-10-29  Andrey Kiselev  <dron@ak4719.spb.edu>
6371
6372	* libtiff/libtiff.def: Added TIFFReadRGBAImageOriented.
6373
6374	* html/build.html: Added note about GNU make requirement.
6375
63762003-10-25  Andrey Kiselev  <dron@ak4719.spb.edu>
6377
6378	* Makefile.in: Fixes in using MAKEFLAGS as per bug
6379
6380	http://bugzilla.remotesensing.org/show_bug.cgi?id=418
6381
6382	* port/install.sh.in: Option -p added to the mkdir command to create
6383	all directory tree structure before installing.
6384
63852003-10-18  Andrey Kiselev  <dron@ak4719.spb.edu>
6386
6387	* /tools/tiff2ps.c: #include <strings.h> replaced with the
6388	#include <string.h>.
6389
63902003-10-16  Andrey Kiselev  <dron@ak4719.spb.edu>
6391
6392	* Makefile.in: Add an absolute path to the test_pics.sh call.
6393
63942003-10-12  Andrey Kiselev  <dron@ak4719.spb.edu>
6395
6396	* libtiff/tiffcomp.h: #define _BSDTYPES_DEFINED when defining BSD
6397	typedefs.
6398
63992003-10-09  Andrey Kiselev  <dron@ak4719.spb.edu>
6400
6401	* configure, libtiff/{Makefile.in, mkversion.c}:
6402	Relative buildings fixed.
6403
6404	* tools/Makefile.in: Added "-I../libtiff" to the tiffset building
6405	rule.
6406
64072003-10-07  Andrey Kiselev  <dron@ak4719.spb.edu>
6408
6409	* Makefile.in: Added missed v3.6.0.html.
6410
6411	* libtiff/tiffio.h: Typo fixed: ORIENTATION_BOTTOMLEFT replaced with
6412	ORIENTATION_BOTLEFT.
6413
64142003-10-04  Andrey Kiselev  <dron@ak4719.spb.edu>
6415
6416	* 3.6.0 final release.
6417
64182003-10-03  Andrey Kiselev  <dron@ak4719.spb.edu>
6419
6420	* libtiff/{tif_getimage.c, tiffio.h}, man/TIFFReadRGBAImage.3t: New
6421	function TIFFReadRGBAImageOriented() implemented to retrieve raster
6422	array with user-specified origin position as suggested by Jason Frank.
6423	See
6424
6425	http://bugzilla.remotesensing.org/show_bug.cgi?id=322
6426
6427	for details.
6428
6429	* tools/tiff2rgba.c: Switched to use TIFFReadRGBAImageOriented()
6430	instead of TIFFReadRGBAImage().
6431
6432	* tools/tiff2ps.c: Fixed possible endless loop as per bug
6433
6434	http://bugzilla.remotesensing.org/show_bug.cgi?id=404
6435
64362003-09-30  Andrey Kiselev  <dron@ak4719.spb.edu>
6437
6438	* libtiff/tif_dirread.c: Check field counter against number of fields
6439	in order to fix
6440
6441	http://bugzilla.remotesensing.org/show_bug.cgi?id=366
6442
6443	* libtiff/tif_fax3.c: Fix wrong line numbering as per bug
6444
6445	http://bugzilla.remotesensing.org/show_bug.cgi?id=342
6446
64472003-09-25  Andrey Kiselev  <dron@ak4719.spb.edu>
6448
6449	* libtiff/{tiffiop.h, tif_dirread.c, tif_dir.c, tif_open.c,
6450	tif_close.c}: Store a list of opened IFD to prevent looping as per bug
6451
6452	http://bugzilla.remotesensing.org/show_bug.cgi?id=383
6453
64542003-09-23  Andrey Kiselev  <dron@ak4719.spb.edu>
6455
6456	* libtiff/tif_dirread.c: More fixes for	EstimateStripByteCounts(). See
6457
6458	http://bugzilla.remotesensing.org/show_bug.cgi?id=358
6459
64602003-08-21  Andrey Kiselev  <dron@ak4719.spb.edu>
6461
6462	* tools/tiffmedian.c: int declaration replaced with the uint32 to
6463	support large images as per bug
6464
6465	http://bugzilla.remotesensing.org/show_bug.cgi?id=382
6466
64672003-08-12  Andrey Kiselev  <dron@ak4719.spb.edu>
6468
6469 	* libtiff/Makefile.in: Fixed problem with building in different
6470	directory.
6471
6472	* tools/tiff2ps.c: Added missing #include <strings.h>.
6473
6474	* libtiff/tif_dirwrite.c: More fixes for custom tags code
6475	from Ashley Dreier.
6476
64772003-08-07  Andrey Kiselev  <dron@ak4719.spb.edu>
6478
6479	* tools/tiff2ps.c: Added page size setting when creating PS Level 2.
6480	Patch submitted by Balatoni Denes (with corrections from Tom
6481	Kacvinsky).
6482
6483	* tools/tiff2ps.c: Fixed PS comment emitted when FlateDecode is
6484	being used. Reported by Tom Kacvinsky.
6485
6486	* libtiff/tif_dirwrite.c: Fixed problem with custom tags writing,
6487	reported by Ashley Dreier.
6488
6489	* libtiff/tif_print.c: Fixed problem with float tags reading, support
6490	for printing RATIONAL and BYTE tags added.
6491
64922003-08-05  Andrey Kiselev  <dron@ak4719.spb.edu>
6493
6494	* libtiff/tif_lzw.c: Move LZW codec state block allocation back to
6495	TIFFInitLZW(), because its initialization in LZWSetupDecode() cause
6496	problems with predictor initialization. Remove O_RDONLY check during
6497	state block allocation to be able open LZW compressed files in update
6498	mode.
6499
6500	Problem exist for libtiff version of the tif_lzw.c module. One from
6501	lzw-compression-kit hasn't such troubles.
6502
65032003-08-04  Frank Warmerdam  <warmerdam@pobox.com>
6504
6505	* libtiff/tif_write.c: modified tif_write.c so that the various
6506	encoded write functions use tif_postdecode() to apply byte order
6507	swapping (swab) to the application passed data buffer if the same
6508	would be done when reading.  This allows us to write pixel data with
6509	more than 8 bits per sample to existing files of a non-native byte
6510	order.  One side effect of this change is the applications buffer
6511	itself is altered in this case by the act of writing.
6512
6513	http://bugzilla.remotesensing.org/show_bug.cgi?id=171
6514
65152003-07-25  Frank Warmerdam  <warmerdam@pobox.com>
6516
6517	* libtiff/tif_open.c: avoid signed/unsigned casting warning
6518	initializing typemask as per patch from J.A. Strother.
6519
6520	* tools/tiffcp.c: fixed signed/unsigned casting warning.
6521
6522	* libtiff/tif_print.c: dos2unix conversion.
6523
6524	* tools/tiffsplit.c: increased the maximum number of pages that
6525	can be split.  Patch provided by Andrew J. Montalenti.
6526
65272003-07-11  Andrey Kiselev  <dron@ak4719.spb.edu>
6528
6529	* tools/raw2tiff.c: Added option `-p' to explicitly select color
6530	space of input image data. Closes
6531
6532	http://bugzilla.remotesensing.org/show_bug.cgi?id=364
6533
65342003-07-08  Frank Warmerdam  <warmerdam@pobox.com>
6535
6536	* tif_aux.c, tif_codec.c, tif_dir.c, tif_dirread.c, tif_extension.c,
6537	tif_fax3.c, tif_getimage.c, tif_luv.c, tif_lzw.c, tif_next.c,
6538	tif_packbits.c, tif_predict.c, tif_print.c, tif_swab.c, tif_thunder.c:
6539	avoid casting warning at /W4.
6540
65412003-07-03  Andrey Kiselev  <dron@ak4719.spb.edu>
6542
6543	* tools/thumbnail.c: Memory leak fixed as reported by Robert S. Kissel.
6544
65452003-06-30  Andrey Kiselev  <dron@ak4719.spb.edu>
6546
6547	* libtiff/tif_pixarlog.c: Unused variables removed.
6548
6549	* libtiff/{tif_dirread.c, tif_dir.c}: Fixed problem with
6550	EstimateStripByteCounts() as per bug
6551
6552	http://bugzilla.remotesensing.org/show_bug.cgi?id=358
6553
6554	* libtiff/{tif_dirwrite.c, tif_packbits.c}: Fixed compilation on
6555	64-bit architectures as per bug
6556
6557	http://bugzilla.remotesensing.org/show_bug.cgi?id=357
6558
6559	* libtiff/tif_dirinfo.c: TIFFDataWidth() returns 0 in case of
6560	unknown data type.
6561
65622003-06-19  Frank Warmerdam  <warmerdam@pobox.com>
6563
6564	* libtiff/tif_print.c: fixed some serious bugs when printing
6565	custom tags ... almost certain to crash.
6566
6567	* libtiff/tif_dirread.c: Don't ignore custom fields that are
6568	autodefined.  Not sure how this got to be like this.
6569
65702003-06-18  Andrey Kiselev  <dron@ak4719.spb.edu>
6571
6572	* 3.6.0 Beta2 released.
6573
6574	* tools/tiffcmp.c, man/tiffcmp.1: Fixed problem with unused data
6575	comparing as per bug
6576
6577	http://bugzilla.remotesensing.org/show_bug.cgi?id=349
6578
6579	`-z' option now can be used to set the number of reported different
6580	bytes.
6581
65822003-06-09  Andrey Kiselev  <dron@ak4719.spb.edu>
6583
6584	* tools/tiffcp.c, man/tiffcp.1: Added possibility to specify value -1
6585	to -r option to get the entire image as one strip. See
6586
6587	http://bugzilla.remotesensing.org/show_bug.cgi?id=343
6588
6589	for details.
6590
65912003-06-04  Andrey Kiselev  <dron@ak4719.spb.edu>
6592
6593	* tools/tiffcp.c: Set the correct RowsPerStrip and PageNumber
6594	values as per bug
6595
6596	http://bugzilla.remotesensing.org/show_bug.cgi?id=343
6597
65982003-05-27  Frank Warmerdam  <warmerdam@pobox.com>
6599
6600	* libtiff/tif_jpeg.c: modified segment_height calculation to always
6601	be a full height tile for tiled images.  Also changed error to just
6602	be a warning.
6603
66042003-05-25  Andrey Kiselev  <dron@ak4719.spb.edu>
6605
6606	* tools/fax2tiff.c: Page numbering fixed, as per bug
6607
6608	http://bugzilla.remotesensing.org/show_bug.cgi?id=341
6609
66102003-05-20  Andrey Kiselev  <dron@ak4719.spb.edu>
6611
6612	* contrib/ojpeg/{Makefile.in, jdhuff.h, jinclude.h, ojpeg.c, README},
6613	configure, Makefile.in:	Switched back to the old behaviour. Likely
6614	better solution should be found for OJPEG support.
6615
66162003-05-11  Andrey Kiselev  <dron@ak4719.spb.edu>
6617
6618	* libtiff/mkversion.c: Fixed problem with wrong string size when
6619	reading RELEASE-DATE file.
6620
66212003-05-07  Andrey Kiselev  <dron@ak4719.spb.edu>
6622
6623	* tools/tiff2ps.c: Fixed bug in Ascii85EncodeBlock() function: array
6624	index was out of range.
6625
66262003-05-06  Andrey Kiselev  <dron@ak4719.spb.edu>
6627
6628	* contrib/ojpeg/{Makefile.in, jdhuff.h, jinclude.h, ojpeg.c, README},
6629	configure, Makefile.in:	Improved libtiff compilation with OJPEG
6630	support. Now no need for patching IJG JPEG library, hack required by
6631	libtiff will be compiled and used in-place. Implemented with
6632	suggestion and help from Bill Allombert, Debian's libjpeg maintainer.
6633
6634	* libtiff/tif_aux.c: Properly handle TIFFTAG_PREDICTOR in
6635	TIFFVGetFieldDefaulted() function.
6636
66372003-05-05  Andrey Kiselev  <dron@ak4719.spb.edu>
6638
6639	* tools/ppm2tiff.c: PPM header parser improved: now able to skip
6640	comments.
6641
6642	* tools/tiffdither.c: Fixed problem with bit fill order tag setting:
6643	was not copied from source image.
6644
6645	* libtiff/getimage.c: Workaround for some images without correct
6646	info about alpha channel as per bug
6647
6648	http://bugzilla.remotesensing.org/show_bug.cgi?id=331
6649
66502003-04-29  Andrey Kiselev  <dron@ak4719.spb.edu>
6651
6652	* tools/tiff2ps.c, man/tiff2ps.1: Add ability to generate PS Level 3.
6653	It basically allows one to use the /flateDecode filter for ZIP
6654	compressed TIFF images. Patch supplied by Tom Kacvinsky. Fixes
6655
6656	http://bugzilla.remotesensing.org/show_bug.cgi?id=328
6657
6658	* tools/tiff2ps.c: Force deadzone printing when EPS output specified
6659	as per bug
6660
6661	http://bugzilla.remotesensing.org/show_bug.cgi?id=325
6662
66632003-04-17  Andrey Kiselev  <dron@ak4719.spb.edu>
6664
6665	* libtiff/tif_dirread.c: Removed additional check for StripByteCounts
6666	due to problems with multidirectory images. Quality of error messages
6667	improved.
6668
66692003-04-16  Andrey Kiselev  <dron@ak4719.spb.edu>
6670
6671	* tools/tiffcp.c: Fixed problem with colorspace conversion for JPEG
6672	encoded images. See bug entries
6673
6674	http://bugzilla.remotesensing.org/show_bug.cgi?id=275
6675
6676	and
6677
6678	http://bugzilla.remotesensing.org/show_bug.cgi?id=23
6679
6680	* libtiff/tif_dirread.c: Additional check for StripByteCounts
6681	correctness. Fixes
6682
6683	http://bugzilla.remotesensing.org/show_bug.cgi?id=320
6684
66852003-03-12  Andrey Kiselev  <dron@ak4719.spb.edu>
6686
6687	* tools/{fax2ps.c, fax2tiff.c, gif2tiff.c, pal2rgb.c, ppm2tiff.c,
6688	ras2tiff.c, raw2tiff.c, rgb2ycbcr.c, thumbnail.c, tiff2bw.c,
6689	tiff2ps.c, tiff2rgba.c, tiffcp.c, tiffdither.c, tiffinfo.c,
6690	tiffmedian.c}: Added library version reporting facility to all tools.
6691
66922003-03-06  Frank Warmerdam  <warmerdam@pobox.com>
6693
6694	* port/install.sh.in: Fixed problems with install producing paths
6695	like ///usr/local/lib on cygwin.
6696
66972003-02-27  Andrey Kiselev  <dron@ak4719.spb.edu>
6698
6699	* tools/fax2tiff.c, man/fax2tiff.1: New switch (-X) to set width of
6700	raw input page. Patch supplied by Julien Gaulmin. See
6701
6702	http://bugzilla.remotesensing.org/show_bug.cgi?id=293
6703
6704	for details.
6705
67062003-02-26  Frank Warmerdam  <warmerdam@pobox.com>
6707
6708	* libtiff/tif_dir.c: fixed up the tif_postdecode settings
6709	responsible for byte swapping complex image data.
6710
6711	* libtiff/tif_lzw.c: fixed so that decoder state isn't allocated till
6712	LZWSetupDecode().  Needed to read LZW files in "r+" mode.
6713
67142003-02-07  Andrey Kiselev  <dron@ak4719.spb.edu>
6715
6716	* tools/ppm2tiff.c: Fixed problem with too many arguments.
6717
67182003-02-04  Andrey Kiselev  <dron@ak4719.spb.edu>
6719
6720	* tools/raw2tiff.c: Memory leak fixed.
6721
67222003-02-03  Andrey Kiselev  <dron@ak4719.spb.edu>
6723
6724	* tools/fax2tiff.c, man/fax2tiff.1: Applied patch from Julien Gaulmin
6725	(thanks, Julien!). More switches for fax2tiff tool for better control
6726	of input and output. Details at
6727
6728	http://bugzilla.remotesensing.org/show_bug.cgi?id=272
6729
67302003-02-03  Frank Warmerdam  <warmerdam@pobox.com>
6731
6732	* libtiff/tif_jpeg.c: Modified to defer initialization of jpeg
6733	library so that we can check if there is already any tile/strip data
6734	before deciding between creating a compressor or a decompressor.
6735
67362003-01-31  Frank Warmerdam  <warmerdam@pobox.com>
6737
6738	* libtiff/tif_write.c: TIFFWriteCheck() now fails if the image is
6739	a pre-existing compressed image.  That is, image writing to
6740	pre-existing compressed images is not allowed.
6741
6742	* libtiff/tif_open.c: Removed error if opening a compressed file
6743	in update mode.
6744
6745	http://bugzilla.remotesensing.org/show_bug.cgi?id=198
6746
67472003-01-31  Andrey Kiselev  <dron@ak4719.spb.edu>
6748
6749	* config.guess, config.sub: Updated to recent upstream versions.
6750
67512003-01-15  Frank Warmerdam  <warmerdam@pobox.com>
6752
6753	* cut 3.6.0 Beta release.
6754
67552002-12-20  Andrey Kiselev  <dron@ak4719.spb.edu>
6756
6757	* tools/fax2ps.c, man/fax2ps.1: Page size was determined
6758	in wrong way as per bug
6759
6760	http://bugzilla.remotesensing.org/show_bug.cgi?id=239
6761
67622002-12-17  Frank Warmerdam  <warmerdam@pobox.com>
6763
6764	* libtiff/tif_dirread.c: Allow wrong sized arrays in
6765	TIFFFetchStripThing().
6766
6767	http://bugzilla.remotesensing.org/show_bug.cgi?id=49
6768
67692002-12-02  Frank Warmerdam  <warmerdam@pobox.com>
6770
6771	* libtiff/tif_dir.c: fix problem with test on td_customValueCount.
6772	Was using realloc even first time.  Fix by Igor Venevtsev.
6773
67742002-11-30  Frank Warmerdam  <warmerdam@pobox.com>
6775
6776	* libtiff/tif_dir.c: fixed bug with resetting an existing custom
6777	field value.
6778
6779	* libtiff/tif_dir.c: Fixed potential problem with ascii "custom"
6780	tags in TIFFVGetField() ... added missing break.
6781
67822002-10-14  Frank Warmerdam  <warmerdam@pobox.com>
6783
6784	* tools/tiff2ps.c: fixes a problem where "tiff2ps -1e" did not make
6785	the scanline buffer long enough when writing rgb triplets.
6786	The scanline needs to be 3 X the number of dots or else it will
6787	contain	an incomplete triplet and programs that try to separate
6788	the eps by redefining the colorimage operator will get messed up.
6789	Patch supplied by William Bader.
6790
6791	* Makefile.in: added tif_extension.c to file list as per
6792	http://bugzilla.remotesensing.org/show_bug.cgi?id=218.
6793
67942002-10-11  Andrey Kiselev  <dron@ak4719.spb.edu>
6795
6796	* configure, config.site, libtiff/{tif_unix.c, Makefile.in}: Fix for
6797	large files (>2GiB) supporting. New option in the config.site:
6798	LARGEFILE="yes". Should be enough for I/O of the large files.
6799
68002002-10-10  Frank Warmerdam  <warmerdam@pobox.com>
6801
6802	* libtiff/html/v3.6.0.html: new release notes.
6803
6804	* libtiff/index.html: removed faq, cvs snapshot cruft.  Added email
6805	link for Andrey.  Pointer to v3.6.0.html.
6806
6807	* libtiff/Makefile.in: added direct rule for tiffvers.h for release.
6808
68092002-10-07  Andrey Kiselev  <dron@ak4719.spb.edu>
6810	* tools/tiff2ps.c, man/tiff2ps.1: Applied patch form Sebastian Eken
6811	(thanks, Sebastian!). New switches:
6812	-b # for a bottom margin of # inches
6813	-c   center image
6814	-l # for a left margin of # inches
6815	-r   rotate the image by 180 degrees
6816	New features merged with code for shrinking/overlapping.
6817	Previously added -c and -n switches (for overriding PS units) renamed
6818	in -x and -y respectively.
6819
6820	http://bugzilla.remotesensing.org/show_bug.cgi?id=200
6821
6822	* html/man/*.html: Updated from actual manual pages.
6823
68242002-10-06  Frank Warmerdam  <warmerdam@pobox.com>
6825
6826	* libtiff/tif_jpeg.c: fixed problem with boolean defined with wrong
6827	size on windows.  Use #define boolean hack.
6828
6829	http://bugzilla.remotesensing.org/show_bug.cgi?id=188
6830
6831	* libtiff/tiff.h: Don't do special type handling in tiff.h unless
6832	USING_VISUALAGE is defined.
6833
6834	http://bugzilla.remotesensing.org/show_bug.cgi?id=39
6835
68362002-10-03  Frank Warmerdam  <warmerdam@pobox.com>
6837
6838	* libtiff/tiff.h: added COMPRESSION_JP2000.
6839
68402002-10-02  Andrey Kiselev  <dron@ak4719.spb.edu>
6841
6842	* libtiff/tif_dirread.c: Another fix for the fetching SBYTE arrays
6843	by the TIFFFetchByteArray() function. Should finally resolve
6844
6845	http://bugzilla.remotesensing.org/show_bug.cgi?id=52
6846
6847	* configure: Set -DPIXARLOG_SUPPORT option along with -DZIP_SUPPORT
6848
6849	* html/Makefile.in: New targets added: html and groffhtml for
6850	producing HTML representations of the manual pages automatically.
6851	html target uses man2html tool, groffhtml uses groff tool.
6852
68532002-09-29  Frank Warmerdam  <warmerdam@pobox.com>
6854
6855	* configure, libtiff/Makefile.in: Added SCO OpenServer 5.0.6 support
6856	from John H. DuBois III.
6857
68582002-09-15  Andrey Kiselev  <dron@ak4719.spb.edu>
6859
6860	* Makefile.in, /man/{raw2tiff.1, Makefile.in, libtiff.3}: Added
6861	manual page for raw2tiff(1) tool.
6862
68632002-09-12  Andrey Kiselev  <dron@ak4719.spb.edu>
6864
6865	* /libtiff/{tiffio.h, tif_dir.h}: TIFFDataWidth() declaration moved to
6866	the tiffio.h header file.
6867
6868	* Makefile.in, /man/{TIFFDataWidth.3t, Makefile.in, libtiff.3}: Added
6869	manual page for TIFFDataWidth() function
6870
68712002-09-08  Frank Warmerdam  <warmerdam@pobox.com>
6872
6873	* libtiff/tif_dirread.c: Expand v[2] to v[4] in TIFFFetchShortPair()
6874	as per http://bugzilla.remotesensing.org/show_bug.cgi?id=196.
6875
6876	* tools/tiff2ps.c: Don't emit BeginData/EndData DSC comments
6877	since we are unable to properly include the amount to skip.
6878
6879	http://bugzilla.remotesensing.org/show_bug.cgi?id=80
6880
68812002-09-02  Andrey Kiselev  <dron@ak4719.spb.edu>
6882
6883	* /libtiff/tif_dirread.c: Fixed problem with SBYTE type data fetching
6884	in TIFFFetchByteArray(). Problem described at
6885	http://bugzilla.remotesensing.org/show_bug.cgi?id=52
6886
68872002-08-22  Andrey Kiselev  <dron@ak4719.spb.edu>
6888
6889	* /libtiff/tif_dirinfo.c: Further additions to free custom fields
6890	in _TIFFSetupFieldInfo() function.
6891	See http://bugzilla.remotesensing.org/show_bug.cgi?id=169 for details.
6892
6893	* /libtiff/tif_lzw.c: Additional consistency checking added in
6894	LZWDecode() and LZWDecodeCompat().
6895	Fixes http://bugzilla.remotesensing.org/show_bug.cgi?id=190
6896	and http://bugzilla.remotesensing.org/show_bug.cgi?id=100
6897
6898	* /libtiff/tif_lzw.c:
6899	Added check for valid code lengths in LZWDecode() and
6900	LZWDecodeCompat(). Fixes
6901	http://bugzilla.remotesensing.org/show_bug.cgi?id=115
6902
69032002-08-16  Andrey Kiselev  <dron@ak4719.spb.edu>
6904
6905	* /libtiff/{Makefile.vc, libtiff.def}:
6906	Missed declarations added.
6907
69082002-08-15  Frank Warmerdam  <warmerdam@pobox.com>
6909
6910	* tif_getimage.c: Ensure that TIFFRGBAImageBegin() returns the
6911	return code from the underlying pick function.
6912
6913	http://bugzilla.remotesensing.org/show_bug.cgi?id=177
6914
6915	* tif_dir.h: changed FIELD_CODEC to 66 from 64 to avoid overlap
6916	with FIELD_CUSTOM as mentioned in bug 169.
6917
6918	* tif_close.c: added logic to free dynamically created anonymous
6919	field definitions to correct a small memory leak.
6920
6921	http://bugzilla.remotesensing.org/show_bug.cgi?id=169
6922
69232002-08-10  Andrey Kiselev  <dron@ak4719.spb.edu>
6924
6925	* /tools/{raw2tiff.c, Makefile.in, Makefile.lcc, Makefile.vc}:
6926	New tool: raw2tiff --- raw images to TIFF converter. No manual page yet.
6927
69282002-07-31  Frank Warmerdam  <warmerdam@pobox.com>
6929
6930	* libtiff/tif_jpeg.c: Fixed problem with setting of nrows in
6931	JPEGDecode() as per bugzilla bug (issue 1):
6932
6933	http://bugzilla.remotesensing.org/show_bug.cgi?id=129
6934
6935	* libtiff/{tif_jpeg.c,tif_strip.c,tif_print.c}: Hacked tif_jpeg.c to
6936	fetch TIFFTAG_YCBCRSUBSAMPLING from the jpeg data stream if it isn't
6937	present in the tiff tags.
6938
6939	http://bugzilla.remotesensing.org/show_bug.cgi?id=168
6940
6941	* libtiff/tif_read.c, libtiff/tif_write.c: TIFFReadScanline() and
6942	TIFFWriteScanline() now set tif_row explicitly in case the codec has
6943	fooled with the value.
6944
6945	http://bugzilla.remotesensing.org/show_bug.cgi?id=129
6946
69472002-06-22  Andrey Kiselev  <dron@ak4719.spb.edu>
6948
6949	* /tools/tiff2ps.c: Added workaround for some software that may crash
6950	when last strip of image contains fewer number of scanlines than
6951	specified by the `/Height' variable. See
6952	http://bugzilla.remotesensing.org/show_bug.cgi?id=164
6953	for explanation.
6954
69552002-06-21  Andrey Kiselev  <dron@ak4719.spb.edu>
6956
6957	* tools/tiff2ps, man/tiff2ps.1: New functionality for tiff2ps utility:
6958	splitting long images in several pages. See
6959	http://bugzilla.remotesensing.org/show_bug.cgi?id=142 for explanation.
6960	Patch granted by John Williams <williams@morinda.com>.
6961
69622002-06-11  Frank Warmerdam  <warmerdam@pobox.com>
6963
6964	* libtiff/contrib/win95: renamed to contrib/win_dib.  Added new
6965	Tiffile.cpp example of converting TIFF files into a DIB on Win32.
6966	This one is described in:
6967
6968	http://bugzilla.remotesensing.org/show_bug.cgi?id=143
6969
6970	* libtiff/tif_ojpeg.c: Major upgrade from Scott.  See details at:
6971
6972	http://bugzilla.remotesensing.org/show_bug.cgi?id=156
6973
69742002-05-10  Andrey Kiselev  <dron@ak4719.spb.edu>
6975
6976	* tools/tiff2ps: New commandline switches to override resolution
6977	units obtained from the input file. Closes
6978	http://bugzilla.remotesensing.org/show_bug.cgi?id=131
6979
69802002-04-26  Andrey Kiselev  <dron@ak4719.spb.edu>
6981
6982	* libtiff/libtiff.def: Added missed declaration.
6983
69842002-04-22  Andrey Kiselev  <dron@ak4719.spb.edu>
6985
6986	* tools/fax2tiff.c: Updated to reflect latest changes in libtiff.
6987	Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=125
6988
69892002-04-20  Andrey Kiselev  <dron@ak4719.spb.edu>
6990
6991	* libtiff/tif_open.c: Pointers to custom procedures
6992	in TIFFClientOpen() are checked to be not NULL-pointers.
6993
69942002-04-18  Andrey Kiselev  <dron@ak4719.spb.edu>
6995
6996	* libtiff/libtiff.def: Added missed declarations.
6997
6998	* libtiff/tif_pixarlog.c: Updated for using tif_tagmethods structure.
6999
70002002-04-16  Andrey Kiselev  <dron@ak4719.spb.edu>
7001
7002	* libtiff/tif_lzw.c: Additional checks for data integrity introduced.
7003	Should finally close
7004	http://bugzilla.remotesensing.org/show_bug.cgi?id=100
7005
70062002-04-10  Andrey Kiselev  <dron@ak4719.spb.edu>
7007
7008	* tools/tiff2ps: Division by zero fixed.
7009	Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=88
7010
70112002-04-09  Andrey Kiselev  <dron@ak4719.spb.edu>
7012
7013	* libtiff/: tif_dirwrite.c, tif_write.c, tiffio.h:
7014	TIFFCheckpointDirectory() routine added.
7015	Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=124
7016
7017	* man/: TIFFWriteDirectory.3t,  Makefile.in: Added description
7018	for the new function.
7019
70202002-04-08  Andrey Kiselev  <dron@ak4719.spb.edu>
7021
7022	* libtiff/: tif_codec.c, tif_compress.c, tiffiop.h: Introduced
7023	additional members tif->tif_decodestatus and tif->tif_encodestatus
7024	for correct handling of unconfigured codecs (we should not try to read
7025	data or to define data size without correct codecs).
7026
7027	* libtiff/tif_getimage.c: The way of codecs checking in TIFFRGBAImageOK
7028	changed. Now it has used tif->tif_decodestatus and
7029	tif->tif_encodestatus.
7030	Should fix http://bugzilla.remotesensing.org/show_bug.cgi?id=119 (in
7031	case of __cvs_8.tif test image).
7032
7033	* libtiff/: tif_dirinfo.c, tif_dirread.c: Somebody makes a bug in
7034	tif_dirread.c when TIFFCreateAnonFieldInfo was introduced.
7035	Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=119 in case
7036	of _cvs_00000-00.tif, _cvs_00000-01.tif and _cvs_00000-02.tif.
7037
70382002-04-04  Andrey Kiselev  <dron@ak4719.spb.edu>
7039
7040	* libtiff/: tif_lzw.c: Assertions in LZWDecode and LZWDecodeCompat
7041	replaced by warnings. Now libtiff should read corrupted LZW-compressed
7042	files by skipping bad strips.
7043	Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=100
7044
70452002-04-03  Frank Warmerdam  <warmerdam@pobox.com>
7046
7047	* libtiff/tif_dirwrite.c: Removed some dead code.
7048
7049	* libtiff/*: Cleanup some warnings.
7050
7051	* libtiff/tif_dir.c: Fixed bug with count returned by TIFFGetField()
7052	for variable length FIELD_CUSTOM values.  Was int * but should be
7053	u_short *.
7054
70552002-04-01  Andrey Kiselev  <dron@ak4719.spb.edu>
7056
7057	* tools/: tifcp.c: Added support for 'Orientation' tag in tiffcp
7058	utility (at cpStripToTile routine).
7059
70602002-03-27  Frank Warmerdam  <warmerdam@pobox.com>
7061
7062	* tif_dirread.c: avoid div-by-zero if rowbytes is zero in chop func.
7063
7064	http://bugzilla.remotesensing.org/show_bug.cgi?id=111
7065
7066	* tif_print.c: Fixed so that ASCII FIELD_CUSTOM values with
7067	passcount set FALSE can be printed (such as TIFFTAG_SOFTWARE).
7068
7069	* libtiff/tif_dir.c,tif_dirinfo.c,tif_dir.h,tif_ojpeg.c: modified so
7070	that TIFFTAG_SOFTWARE uses FIELD_CUSTOM as an example.
7071
70722002-03-26  Dwight Kelly  <dbmalloc@remotesensing.org>
7073
7074	* libtiff/: tiff.h, tif_dir.c, tif_dir.h, tif_dirinfo.c, tif_dirread.c,
7075	tif_dirwrite.c: Added get/put code for new tag XMLPACKET as defined
7076	in Adobe XMP Technote. Added missing INKSET tag value from TIFF 6.0 spec
7077	INKSET_MULTIINK (=2). Added missing tags from Adobe TIFF technotes:
7078	CLIPPATH, XCLIPPATHUNITS, YCLIPPATHUNITS, OPIIMAGEID, OPIPROXY and
7079	INDEXED. Added PHOTOMETRIC tag value from TIFF technote 4 ICCLAB (=9).
7080
70812002-03-26  Andrey Kiselev  <dron@ak4719.spb.edu>
7082
7083	* libtiff/: tif_getimage.c: TIFFReadRGBAStrip and TIFFReadRGBATile
7084	now also uses TIFFRGBAImageOK before reading. This is additional fix
7085	for http://bugzilla.remotesensing.org/show_bug.cgi?id=110
7086
70872002-03-25  Andrey Kiselev  <dron@ak4719.spb.edu>
7088
7089	* libtiff/: tif_getimage.c: Additional check for supported
7090	codecs added in TIFFRGBAImageOK and TIFFReadRGBAImage now uses
7091	TIFFRGBAImageOK before reading.
7092	Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=110
7093
70942002-03-15  Andrey Kiselev  <dron@ak4719.spb.edu>
7095
7096	* libtiff/: tif_dir.c, tif_dir.h, tif_dirinfo.c, tif_dirread.c,
7097	tif_dirwrite.c: Added routine TIFFDataWidth for detrmining
7098	TIFFDataType sizes instead of working with tiffDataWidth array
7099	directly. Should prevent out-of-borders bugs in case of unknown or
7100	broken data types.  EstimateStripByteCounts routine modified, so it
7101	won't work when tags with uknown sizes founded.
7102	Closes http://bugzilla.remotesensing.org/show_bug.cgi?id=109
7103
71042002-03-13  Andrey Kiselev  <dron@ak4719.spb.edu>
7105
7106	* libtiff/tif_getimage.c: Added support for correct handling
7107	`Orientation' tag in gtTileContig. Should be added in other gt*
7108	functions as well, but I have not images for testing yet. Partially
7109	resolves http://bugzilla.remotesensing.org/show_bug.cgi?id=23
7110
71112002-03-10  Andrey Kiselev  <dron@ak4719.spb.edu>
7112
7113	* libtiff/: tif_dirinfo.c, tif_dirwrite.c: Added possibility to
7114	read broken TIFFs with LONG type used for TIFFTAG_COMPRESSION,
7115	TIFFTAG_BITSPERSAMPLE, TIFFTAG_PHOTOMETRIC.  Closes
7116	http://bugzilla.remotesensing.org/show_bug.cgi?id=99
7117
71182002-03-08  Andrey Kiselev  <dron@ak4719.spb.edu>
7119
7120	* libtiff/Makefile.in, tools/Makefile.in: Shared library will not
7121	be stripped when installing, utility binaries will do.	Closes
7122	http://bugzilla.remotesensing.org/show_bug.cgi?id=93
7123
71242002-02-28  Frank Warmerdam  <warmerdam@pobox.com>
7125
7126	* man/TIFFGetField: fixed type of TIFFTAG_COPYRIGHT.
7127
7128	* man/libtiff.3t: added copyright tag info.
7129
71302002-02-11  Frank Warmerdam  <warmerdam@pobox.com>
7131
7132	* libtiff/{tiff.h,tif_fax3.c}: Add support for __arch64__.
7133
7134	http://bugzilla.remotesensing.org/show_bug.cgi?id=94
7135
7136	* man/Makefile.in: Patch DESTDIR handling
7137
7138	http://bugzilla.remotesensing.org/show_bug.cgi?id=95
7139
7140	* configure: OpenBSD changes for Sparc64 and DSO version.
7141
7142	http://bugzilla.remotesensing.org/show_bug.cgi?id=96
7143
71442002-02-05  Frank Warmerdam  <warmerdam@pobox.com>
7145
7146	* config.site/configure: added support for OJPEG=yes option to enable
7147	OJPEG support from config.site.
7148
71492002-01-27  Frank Warmerdam  <warmerdam@pobox.com>
7150
7151	* html/document.html: fixed links for TIFf 6 docs.
7152
71532002-01-18  Frank Warmerdam  <warmerdam@pobox.com>
7154
7155	* config.guess, config.sub: Updated from ftp.gnu.org/pub/config.
7156
7157	* libtiff/tif_read.c: Fixed TIFFReadEncodedStrip() to fail if the
7158	decodestrip function returns anything not greater than zero as per
7159	http://bugzilla.remotesensing.org/show_bug.cgi?id=97
7160
7161	* configure: Modify CheckForBigEndian so it can work in a cross
7162	compiled situation.
7163
71642002-01-16  Frank Warmerdam  <warmerdam@pobox.com>
7165
7166	* tools/tiffdump.c: include TIFFTAG_JPEGTABLES in tag list.
7167
7168	* tools/tiffset.c: fix bug in error reporting.
7169
7170	* tools/tiffcp.c: fix several warnings that show up with -Wall.
7171
71722002-01-04  Frank Warmerdam  <warmerdam@pobox.com>
7173
7174	* libtiff/tif_jpeg.c: fixed computation of segment_width for
7175	tiles files to avoid error about it not matching the
7176	cinfo.d.image_width values ("JPEGPreDecode: Improper JPEG strip/tile
7177	size.") for ITIFF files.  Apparently the problem was incorporated since
7178	3.5.5, presumably during the OJPEG/JPEG work recently.
7179
71802001-12-15  Frank Warmerdam  <warmerdam@pobox.com>
7181
7182	* configure, libtiff/Makefile.in: Changes for building on MacOS 10.1.
7183
7184	http://bugzilla.remotesensing.org/show_bug.cgi?id=94
7185
7186	* libtiff/tif_getimage.c: If DEFAULT_EXTRASAMPLE_AS_ALPHA is 1
7187	(defined in tiffconf.h - 1 by default) then the RGBA interface
7188	will assume that a fourth extra sample is ASSOCALPHA if the
7189	EXTRASAMPLE value isn't set for it.  This changes the behaviour of
7190	the library, but makes it work better with RGBA files produced by
7191	lots of applications that don't mark the alpha values properly.
7192
7193	http://bugzilla.remotesensing.org/show_bug.cgi?id=93
7194	http://bugzilla.remotesensing.org/show_bug.cgi?id=65
7195
71962001-12-12  Frank Warmerdam  <warmerdam@pobox.com>
7197
7198	* libtiff/tif_jpeg.c: allow jpeg data stream sampling values to
7199	override those from tiff directory.  This makes this work with
7200	ImageGear generated files.
7201
72022001-12-07  Frank Warmerdam  <warmerdam@pobox.com>
7203
7204	* html/Makefile.in: added missing images per bug 92.
7205
7206	* port/Makefile.in: fixed clean target per bug 92.
7207
72082001-11-28  Frank Warmerdam  <warmerdam@pobox.com>
7209
7210	* Reissue 3.5.7 release.
7211
7212	* libtiff/mkversion.c: Fix output of TIFF_VERSION to be
7213	YYYYMMDD so that it is increasing over time.
7214
7215	* Makefile.in: Ensure that tiffvers.h is regenerated in the
7216	make release target.
7217
7218	* Makefile.in: added libtiff/tiffvers.h to the release file list.
7219
72202001-11-23  Frank Warmerdam  <warmerdam@pobox.com>
7221
7222	* added html/v3.5.7.html, updated html/index.html.
7223
7224	* Makefile.in: added contrib/addtiffo/tif_ovrcache.{c,h}.
7225
72262001-11-15  Frank Warmerdam  <warmerdam@pobox.com>
7227
7228	* configure: fixed test for -lm.
7229
72302001-11-02  Frank Warmerdam  <warmerdam@pobox.com>
7231
7232	* Added PHOTOMETRIC_ITULAB as per bug 90.
7233
7234	http://bugzilla.remotesensing.org/show_bug.cgi?id=90
7235
72362001-10-10  Frank Warmerdam  <warmerdam@pobox.com>
7237
7238	* libtiff/tiff.h: I have created COMPRESSION_CCITT_T4,
7239	COMPRESSION_CCITT_T6, TIFFTAG_T4OPTIONS and TIFFTAG_T6OPTIONS aliases
7240	in keeping with TIFF 6.0 standard in tiff.h
7241
7242	http://bugzilla.remotesensing.org/show_bug.cgi?id=83
7243
72442001-09-26  Frank Warmerdam  <warmerdam@pobox.com>
7245
7246	* libtiff/tif_dirwrite.c: added TIFFRewriteDirectory() function.
7247	Updated TIFFWriteDirectory man page to include TIFFRewriteDirectory.
7248
72492001-09-24  Frank Warmerdam  <warmerdam@pobox.com>
7250
7251	* libtiff/tif_lzw.c: Avoid MS VC++ 5.0 optimization bug.
7252
7253	http://bugzilla.remotesensing.org/show_bug.cgi?id=78
7254
7255	* libtiff/tif_lzw.c: added dummy LZWSetupEncode() to report an
7256	error about LZW not being available.
7257
7258	* libtiff/tif_dir.c: propagate failure to initialize compression
7259	back from TIFFSetField() as an error status, so applications can
7260	detect failure.
7261
7262	* libtiff/tif_dir.c: removed the auto replacement of
7263	COMPRESSION_LZW with COMPRESSION_NONE in _TIFFVSetField().
7264
7265	* Removed Makefile, tools/Makefile, port/install.sh, man/Makefile
7266	from CVS as they are all supposed to be auto-generated by configure.
7267
72682001-09-22  Frank Warmerdam  <warmerdam@pobox.com>
7269
7270	* libtiff/tif_ojpeg.c: new update from Scott.
7271
72722001-09-09  Frank Warmerdam  <warmerdam@pobox.com>
7273
7274	* libtif/tif_fax3.c: Removed #ifdef PURIFY logic, and modified to
7275	always use the "safe" version, even if there is a very slight
7276	cost in performance.
7277
7278	http://bugzilla.remotesensing.org/show_bug.cgi?id=54
7279
7280	* libtiff/Makefile.in: Fixed @DSOSUB_VERSION to be @DSOSUF_VERSION@
7281	in two places.
7282
7283	* libtiff/tif_getimage.c: Fixed problem with reading strips or
7284	tiles that don't start on a tile boundary.  Fix contributed by
7285	Josep Vallverdu (from HP), and further described in bug 47.
7286
7287	http://bugzilla.remotesensing.org/show_bug.cgi?id=47
7288
7289	* tools/tiff2ps.c: added OJPEG YCbCr to RGB support.
7290
7291	* libtiff/tif_ojpeg.c: Applied substantial patch from Scott.
7292
72932001-09-06  Frank Warmerdam  <warmerdam@pobox.com>
7294
7295	* libtiff/tif_packbits.c: fixed memory overrun error.
7296
7297	http://bugzilla.remotesensing.org/show_bug.cgi?id=77
7298
72992001-08-31  Frank Warmerdam  <warmerdam@pobox.com>
7300
7301	* libtiff/tif_getimage.c: relax handling of contig case where
7302	there are extra samples that are supposed to be ignored.  This
7303	should now work for 8bit greyscale or palletted images.
7304
7305	http://bugzilla.remotesensing.org/show_bug.cgi?id=75
7306
73072001-08-28  Frank Warmerdam  <warmerdam@pobox.com>
7308
7309	* libtiff/tif_getimage.c: Don't complain for CMYK (separated)
7310	images with more than four samples per pixel.  See:
7311
7312	http://bugzilla.remotesensing.org/show_bug.cgi?id=73
7313
73142001-08-10  Frank Warmerdam  <warmerdam@pobox.com>
7315
7316	* libtiff/tif_getimage.c: Use memmove() instead of TIFFmemcpy()
7317	in TIFFReadRGBATile() to avoid issues in cases of overlapping
7318	buffers.  See Bug 69 in Bugzilla.
7319
7320	http://bugzilla.remotesensing.org/show_bug.cgi?id=69
7321
7322	* tools/tiff2rgba.c: fixed getopt() call so that -b works again.
7323
73242001-08-09  Frank Warmerdam  <warmerdam@pobox.com>
7325
7326	* libtiff/tiff.h, libtiff/tif_fax3.c: added check for __LP64__
7327	when checking for 64 bit architectures as per bugzilla bug 67.
7328
73292001-07-27  Frank Warmerdam  <warmerdam@pobox.com>
7330
7331	* man/Makefile.in: add TIFFClientOpen link as per debian submitted
7332	bug 66.
7333
73342001-07-20  Frank Warmerdam  <warmerdam@pobox.com>
7335
7336	* libtiff/tif_jpeg.c: Define HAVE_BOOLEAN on windows if RPCNDR.H
7337	has been included.
7338
73392001-07-19  Frank Warmerdam  <warmerdam@pobox.com>
7340
7341	* libtiff/tif_open.c: Seek back to zero after failed read,
7342	before writing header.
7343
73442001-07-18  Frank Warmerdam  <warmerdam@pobox.com>
7345
7346	* libtiff/tif_ojpeg.c: updates from Scott.  Handles colors
7347	much better.  Now depends on having patched libjpeg as per
7348	patch in contrib/ojpeg/*.
7349
73502001-07-17  Frank Warmerdam  <warmerdam@pobox.com>
7351
7352	* */Makefile.in: added DESTDIR support.
7353
7354	http://bugzilla.remotesensing.org/show_bug.cgi?id=60
7355
73562001-07-16  Frank Warmerdam  <warmerdam@pobox.com>
7357
7358	* configure, libtiff/Makefile.in: applied OpenBSD patches
7359	as per:
7360
7361	http://bugzilla.remotesensing.org/show_bug.cgi?id=61
7362
73632001-06-28  Frank Warmerdam  <warmerdam@pobox.com>
7364
7365	* libtiff/tif_getimage.c: Fixed so that failure is properly
7366	reported by gtTileContig, gtStripContig, gtTileSeparate and
7367	gtStripSeparate.
7368
7369	See http://bugzilla.remotesensing.org/show_bug.cgi?id=51
7370
7371	* tiffcmp.c: Fixed multi samples per pixel support for ContigCompare.
7372	Updated bug section of tiffcmp.1 to note tiled file issues.
7373
7374	See http://bugzilla.remotesensing.org/show_bug.cgi?id=53
7375
73762001-06-22  Frank Warmerdam  <warmerdam@pobox.com>
7377
7378	* configure: Changes for DSO generation on AIX provided by
7379	John Marquart <jomarqua@indiana.edu>.
7380
7381	* configure, libtiff/Makeifle.in: Modified to build DSOs properly
7382	on Darwin thanks to Robert Krajewski (rpk@alum.mit.edu) and
7383	Keisuke Fujii (fujiik@jlcuxf.kek.jp).
7384
73852001-06-13  Frank Warmerdam  <warmerdam@pobox.com>
7386
7387	* tools/tiff2rgba.c: added -n flag to avoid emitting alpha component.
7388
7389	* man/tiff2rgba.1: new
7390
73912001-05-22  Frank Warmerdam  <warmerdam@pobox.com>
7392
7393	* Added tiffset and tif_ojpeg to the dist lists in Makefile.in.
7394
73952001-05-13  Frank Warmerdam  <warmerdam@pobox.com>
7396
7397	* libtiff/tools/thumbnail.c: changed default output compression
7398	to packbits from LZW since LZW isn't generally available.
7399
74002001-05-12  Frank Warmerdam  <warmerdam@pobox.com>
7401
7402	* libtiff/tif_ojpeg.c: New.
7403	libtiff/tif_jpeg.c, tiffconf.h, tif_getimage.c: changes related
7404	to OJPEG support.
7405
7406	Scott Marovich <marovich@hpl.hp.com> supplied OJPEG support.
7407
74082001-05-11  Frank Warmerdam  <warmerdam@pobox.com>
7409
7410	* tiff.h: removed, it duplicates libtiff/tiff.h.
7411
74122001-05-08  Frank Warmerdam  <warmerdam@pobox.com>
7413
7414	* libtiff/tif_dirinfo.c: moved pixar and copyright flags to
7415	ensure everything is in order.
7416
7417	* libtiff/libtiff.def: added TIFFCreateDirectory and
7418	TIFFDefaultStripSize as per:
7419
7420	  http://bugzilla.remotesensing.org/show_bug.cgi?id=46
7421
74222001-05-02  Frank Warmerdam  <warmerdam@pobox.com>
7423
7424	* libtiff/tif_dirinfo.c: Modified the TIFF_BYTE definition for
7425	TIFFTAG_PHOTOSHOP to use a writecount of TIFF_VARIABLE2 (-3) to
7426	force use of uint32 counts instead of short counts.
7427
7428	* libtiff/tif_dirwrite.c: Added support for TIFF_VARIABLE2 in the
7429	case of writing TIFF_BYTE/TIFF_SBYTE fields.
7430
7431	http://bugzilla.remotesensing.org/show_bug.cgi?id=43
7432
74332001-05-01  Frank Warmerdam  <warmerdam@pobox.com>
7434
7435	* libtiff/tif_dirinfo.c: removed duplicate TIFFTAG_PHOTOSHOP as per
7436	bug report http://bugzilla.remotesensing.org/show_bug.cgi?id=44
7437
74382001-04-05  Frank Warmerdam  <warmerdam@pobox.com>
7439
7440	* tiffio.h: removed C++ style comment.
7441
7442	* configure: fixed up SCRIPT_SH/SHELL handling.
7443
7444	* Makefile.in: Fixed SCRIPT_SH/SHELL handling.
7445
7446	* config.guess: documented more variables as per bug 40.
7447
74482001-04-03  Frank Warmerdam  <warmerdam@pobox.com>
7449
7450	* configure, *Makefile.in: Various changes to improve configuration
7451	for HP/UX specifically, and also in general.  They include:
7452	 - Try to handle /usr/bin/sh instead of /bin/sh where necessary.
7453	 - Upgrade to HP/UX 10.x+ compiler, linker and dso options.
7454	 - Fixed mmap() test to avoid MMAP_FIXED ... it isn't available on HP
7455	 - Use -${MAKEFLAGS} in sub makes from makefiles.
7456
7457	http://bugzilla.remotesensing.org/show_bug.cgi?id=40
7458
74592001-04-02  Frank Warmerdam  <warmerdam@pobox.com>
7460
7461	* libtiff/tiff.h: Applied hac to try and resolve the problem
7462	with the inttypes.h include file on AIX.
7463
7464	See http://bugzilla.remotesensing.org/show_bug.cgi?id=39
7465
7466	* VERSION: update to 3.5.7 beta in preparation for release.
7467
7468	* configure/config.site: modified to check if -lm is needed for
7469	MACHDEPLIBS if not supplied by config.site.  Needed for Darwin.
7470
7471	* config.guess: updated wholesale to an FSF version apparently
7472	from 1998 (as opposed to 1994).  This is mainly inspired by
7473	providing for MacOS X support.
7474
74752001-03-29  Frank Warmerdam  <warmerdam@pobox.com>
7476
7477	* configure, Makefile.in, etc: added support for OPTIMIZER being
7478	set from config.site.
7479
74802001-03-28  Frank Warmerdam  <warmerdam@pobox.com>
7481
7482	* fax2ps.c: Helge (libtiff at oldach.net) submitted fix:
7483
7484	Here's a fix for fax2ps that corrects behaviour for non-Letter paper
7485	sizes. It fixes two problems:
7486
7487	Without	scaling (-S) the fax is now centered on the page size specified
7488	with -H	and/or -W. Before, fax2ps was using an obscure and practically
7489	useless algorithm to allocate the image relative to Letter sized paper
7490	which sometime sled to useless whitespace on the paper, while at the
7491	same time cutting of the faxes printable area at the opposite border.
7492
7493	Second, scaling now preserves aspect ratio, which makes unusual faxes
7494	(in particular short ones) print properly.
7495
7496	See http://bugzilla.remotesensing.org/show_bug.cgi?id=35
7497
7498	* tiff2ps.c/tiff2ps.1: Substantial changes to tiff2ps by
7499	Bruce A. Mallett.  See check message for detailed information
7500	on all the changes, including a faster encoder, fixes for level
7501	2 PostScript, and support for the imagemask operator.
7502
75032001-03-27  Frank Warmerdam  <warmerdam@pobox.com>
7504
7505	* libtiff/tiffio.h: Changed "#if LOGLUV_PUBLIC" to
7506	"#ifdef LOGLUV_PUBLIC" so it will work with VisualAge on AIX.
7507
7508	http://bugzilla.remotesensing.org/show_bug.cgi?id=39
7509
75102001-03-16  Frank Warmerdam  <warmerdam@pobox.com>
7511
7512	* tif_dirinfo.c: moved definition of copyright tag in field list.
7513	Apparently they have to be in sorted order by tag id.
7514
75152001-03-13  Frank Warmerdam  <warmerdam@pobox.com>
7516
7517	* tif_getimage.c: Added support for 16bit minisblack/miniswhite
7518	images in RGBA interface.
7519
75202001-03-02  Frank Warmerdam  <warmerdam@pobox.com>
7521
7522	* Added TIFFTAG_COPYRIGHT support.
7523
75242001-02-19  Frank Warmerdam  <warmerdam@pobox.com>
7525
7526	* Brent Roman contributed updated tiffcp utility (and tiffcp.1)
7527	with support for extracting subimages with the ,n syntax, and also
7528	adding the -b bias removal flag.
7529
75302001-02-16  Frank Warmerdam  <warmerdam@pobox.com>
7531
7532	* libtiff/libtiff.def: Brent Roman submitted new version adding
7533	serveral missing entry points.
7534
7535	* libtiff/tif_dirinfo.c: don't declare tiffFieldInfo static on VMS.
7536	Some sort of weird VMS thing.
7537
7538	http://bugzilla.remotesensing.org/show_bug.cgi?id=31
7539
7540	* tif_luv.c/tiff.h/tiffio.h:
7541	New version of TIFF LogLuv (SGILOG) modules contributed by Greg Ward
7542	(greg@shutterfly.com).  He writes:
7543
7544	1) I improved the gamut-mapping function in tif_luv.c for imaginary
7545	colors, because some images were being super-saturated on the input
7546	side and this resulted in some strange color shifts in the output.
7547
7548	2) I added a psuedotag in tiff.h to control random dithering during
7549	LogLuv encoding.  This is turned off by default for 32-bit LogLuv and
7550	on for 24-bit LogLuv output.  Dithering improves the average color
7551	accuracy over the image.
7552
7553	3) I added a #define for LOG_LUV_PUBLIC, which is enabled by default in
7554	tiffio.h, to expose internal routines for converting between LogLuv and
7555	XYZ coordinates.  This is helpful for writing more efficient,
7556	specialized conversion routines, especially for reading LogLuv files.
7557
7558	Changes applied with minor edits.
7559
75602001-01-23  Frank Warmerdam  <warmerdam@pobox.com>
7561
7562	* tif_fax3.c: keep rw_mode flag internal to fax3 state to remember
7563	whether we are encoding or decoding.  This is to ensure graceful
7564	recovery if TIFFClientOpen() discovers an attempt to open a compressed
7565	file for "r+" access, and subsequently close it, as it resets the
7566	tif_mode flag to O_RDONLY in this case to avoid writes, confusing the
7567	compressor's concept of whether it is in encode or decode mode.
7568
75692001-01-08  Mike Welles <mike@bangstate.com>
7570
7571	* Makefile.in:  Now cleaning up after itself after creating the .tar.gz and .zip
7572
75732001-01-07  Frank Warmerdam  <warmerdam@pobox.com>
7574
7575	* html/libtiff.html: Fixed arguments in example for TIFFRGBAImageGet()
7576	as per bug report by Patrick Connor.
7577
75782000-12-28  Frank Warmerdam  <warmerdam@pobox.com>
7579
7580	* Added RELEASE-DATE file to release file list.
7581
7582	* Fixed libtiff/makefile.vc to make tiffvers.h not version.h.
7583
75842000-12-22  Mike Welles <mike@bangstate.com>
7585        * added link to CVS mirror from index.html
7586
7587	* updated html/internals.html to note that LZW compression is
7588	  not supported by default.
7589
75902000-12-22  Frank Warmerdam  <warmerdam@pobox.com>
7591
7592	* updated html/libtiff.html to not point at Niles' old JPL web site
7593	for the man pages, point at www.libtiff.org.
7594
75952000-12-21  Frank Warmerdam  <warmerdam@pobox.com>
7596
7597	* libtiff/tif_apple.c: Applied "Carbon" support patches supplied by
7598	Leonard Rosenthol <leonardr@lazerware.com>.  May interfere
7599	with correct building on older systems.  If so, please let me know.
7600
76012000-12-19 Mike Welles <mike@bangsate.com>
7602
7603	* Took out LZW Encoding from tif_lzw.c
7604
7605	* Created HOWTO-RELEASE
7606
7607	* Created html/v3.5.6.html
7608
7609	* updated index.html
7610
76112000-12-01  Frank Warmerdam  <warmerdam@pobox.com>
7612
7613	* Added patches for EOFB support in tif_fax3.c and tif_fax3.h.
7614	Patches supplied by Frank Cringle <fdc@cliwe.ping.de>
7615	Example file at: ftp://ftp.remotesensing.org/pub/libtiff/eofb_396.tif
7616
76172000-11-24  Frank Warmerdam  <warmerdam@pobox.com>
7618
7619	* libtiff/Makefile.in: Added an installPrivateHdrs and install-private
7620	target so that the private headers required by libgeotiff can be
7621	installed with the others.  They are not installed by default.
7622
7623	* libtiff/Makefile.in: Added @MACHLIBDEPS@ to LINUXdso and GNULDdso
7624	targets so libtiff.so will be built with an explicit dependency
7625	on libm.so.
7626
7627	* libtiff/Makefile.in: Use softlinks to link libtiff.so.3 to
7628	libtiff.so.3.5.5.
7629
7630	* libtiff/Makefile.in & configure: Remove all references to the ALPHA
7631	file, or ALPHA version logic.  Added stuff about DIST_POINT in
7632	place of DIST_TYPE and the alpha release number stuff.
7633
76342000-11-22  Frank Warmerdam  <warmerdam@pobox.com>
7635
7636	* I have applied a patch from Steffen Moeller <moeller@ebi.ac.uk> to
7637	the configure script so that it now accepts the --prefix, and
7638	--exec-prefix directives.
7639
76402000-11-13  Frank Warmerdam  <warmerda@cs46980-c>
7641
7642	* I have made a variety of modifications in an effort to ensure the
7643	TIFFLIB_VERSION macro is automatically generated from the RELEASE-DATE
7644	file which seems to be updated regularly.
7645
7646	 o mkversion.c now reads RELEASE-DATE and emits TIFFLIB_VERSION in
7647	   version include file.
7648	 o renamed version.h to tiffvers.h because we now have to install it
7649	   with the public libtiff include files.
7650	 o include tiffvers.h in tiffio.h.
7651	 o updated tif_version.c to use tiffvers.h.
7652	 o Updated Makefile.in accordingly.
7653
7654	* As per http://bugzilla.remotesensing.org/show_bug.cgi?id=25
7655	I have updated the win32 detection rules in tiffcomp.h.
7656
76572000-10-20  Frank Warmerdam  <warmerda@cs46980-c>
7658
7659	* tif_getimage.c: Fixed RGBA translation for YCbCr images for which
7660	the strip/tile width and height aren't multiples of the sampling size.
7661	See http://bugzilla.remotesensing.org/show_bug.cgi?id=20
7662	Some patches from Rick LaMont of Dot C Software.
7663
7664	* Modified tif_packbits.c encoder to avoid compressing more
7665	data than provided if rowsize doesn't factor into provided data
7666	(such as occurs for YCbCr).
7667
76682000-10-19  Frank Warmerdam  <warmerda@cs46980-c>
7669
7670	* tools/rgb2ycbcr.c: fixed output strip size to account for vertical
7671	roundup if rows_per_strip not a multiple of vertical sample size.
7672
76732000-10-16  Frank Warmerdam  <warmerda@cs46980-c>
7674
7675	* tif_dir.c: Clear TIFF_ISTILED flag in TIFFDefaultDirectory
7676	as per http://bugzilla.remotesensing.org/show_bug.cgi?id=18
7677	from vandrove@vc.cvut.cz.
7678
7679	* Modified tif_packbits.c decoding to avoid overrunning the
7680	output buffer, and to issue a warning if data needs to be
7681	discarded.  See http://bugzilla.remotesensing.org/show_bug.cgi?id=18
7682
76832000-10-12  Frank Warmerdam  <warmerda@cs46980-c>
7684
7685	* Modified tiff2bw to ensure portions add to 100%, and that
7686	white is properly recovered.
7687
7688	See bug http://bugzilla.remotesensing.org/show_bug.cgi?id=15
7689	Patch c/o Stanislav Brabec <utx@penguin.cz>
7690
76912000-09-30  Frank Warmerdam  <warmerda@cs46980-c>
7692
7693	* Modified TIFFClientOpen() to emit an error on an attempt to
7694	open a comperessed file for update (O_RDWR/r+) access.  This is
7695	because the compressor/decompressor code gets very confused when
7696	the mode is O_RDWR, assuming this means writing only.  See
7697	bug http://bugzilla.remotesensing.org/show_bug.cgi?id=13
7698
76992000-09-27  Frank Warmerdam  <warmerda@cs46980-c>
7700
7701	* Added GNULDdso target an`d switched linux and freebsd to use it.
7702
77032000-09-26  Frank Warmerdam  <warmerda@cs46980-c>
7704
7705	* Applied patch for 0x0000 sequences in tif_fax3.h's definition
7706	of EXPAND1D() as per bug 11 (from Roman).
7707
77082000-09-25  Frank Warmerdam  <warmerda@cs46980-c>
7709	* Fixed tiffcomp.h to avoid win32 stuff if unix #defined, to improve
7710	cygwin compatibility.
7711
7712	* Applied patch from Roman Shpount to tif_fax3.c.  This seems to
7713	be a proper fix to the buffer sizing problem.  See
7714	http://bugzilla.remotesensing.org/show_bug.cgi?id=11
7715
7716	* Fixed tif_getimage.c to fix overrun bug with YCbCr images without
7717	downsampling.  http://bugzilla.remotesensing.org/show_bug.cgi?id=10
7718	Thanks to Nick Lamb <njl98r@ecs.soton.ac.uk> for reporting the
7719	bug and proving the patch.
7720
77212000-09-18  Frank Warmerdam  <warmerda@cs46980-c>
7722
7723	* Fixed tif_jpeg.c so avoid destroying the decompressor before
7724	we are done access data thanks to bug report from:
7725	Michael Eckstein <eckstein@gepro.cz>.
7726
7727	* Reverted tif_flush change.
7728
77292000-09-14  Frank Warmerdam  <warmerda@cs46980-c>
7730
7731	* tif_flush.c: Changed so that TIFFFlushData() doesn't return an
7732	error when TIFF_BEENWRITING is not set.  This ensures that the
7733	directory contents can still be flushed by TIFFFlush().
7734
77352000-08-14  Frank Warmerdam  <warmerda@rommel.atlsci.com>
7736
7737	* tif_open.c: Don't set MMAP for O_RDWR files.
7738
7739	* tif_open.c: Set STRIPCHOP_DEFAULT for O_RDWR as well as O_RDONLY
7740	so that files opened for update can be strip chopped too.
7741
7742	* tif_read.c: fixed up bug with files missing rowsperstrip and
7743	the strips per separation fix done a few weeks ago.
7744
77452000-07-17  Frank Warmerdam  <warmerda@cs46980-c>
7746
7747	* Tentatively added support for SAMPLEFORMAT_COMPLEXIEEEFP, and
7748	SAMPLEFORMAT_COMPLEXINT.
7749
77502000-07-13  Mike Welles <mike@onshore.com>
7751
7752	* index.html, bugs.html: added bugzilla info.
7753
77542000-07-12  Frank Warmerdam  <warmerda@rommel.atlsci.com>
7755
7756	* tif_read.c: fix subtle bug with determining the number of
7757	rows for strips that are the last strip in a separation but
7758	not the last strip of all in TIFFReadEncodedStrip().
7759
7760	* Applied 16/32 bit fix to tif_fax3.c.  Fix supplied by
7761	Peter Skarpetis <peters@serendipity-software.com.au>
7762
77632000-06-15  Frank Warmerdam  <warmerda@rommel.atlsci.com>
7764
7765	* Modified tiffio.h logic with regard to including windows.h.  It
7766	won't include it when building with __CYGWIN__.
7767
77682000-05-11  Frank Warmerdam  <warmerda@cs46980-c>
7769
7770	* README: update to mention www.libtiff.org, don't list Sam's old
7771	email address.
7772
7773	* configure: Fixed DSO test for Linux as per patch from
7774	  Jan Van Buggenhout <chipzz@Ace.ULYSSIS.Student.KULeuven.Ac.Be>.
7775
77762000-04-21  Frank Warmerdam  <warmerda@rommel.atlsci.com>
7777
7778	* libtiff/tif_dirread.c: Don't use estimate strip byte count for
7779	one tile/strip images with an offset, and byte count of zero. These
7780	could be "unpopulated" images.
7781
77822000-04-18  Frank Warmerdam  <warmerda@rommel.atlsci.com>
7783
7784	* contrib/addtiffo: Added "averaging" resampling option.
7785
7786	* tools/tiffsplit.c: Copy TIFFTAG_SAMPLEFORMAT.
7787
7788Tue Apr 18 16:18:08 2000  Frank Warmerdam  <warmerda@esabot.atlsci.com>
7789
7790	* tools/Makefile.in: Modified to install properly on SGI.
7791
77922000-04-12  Mike Welles	     <mike@onshore.com>
7793	* configure:  Fixed stupid mistake in libc6 test on Linux
7794
77952000-04-04  Mike Welles	     <mike@onshore.com>
7796	* tif_win32.c:  Applied patch to fix overreads and ovverwrites
7797	  caught by BoundsChecker.  From Arvan Pritchard
7798	  <arvan.pritchard@infomatix.co.uk>  (untested).
7799
7800	* tif_getimage.c:  Applied patch to silence VC6 warnings.  From
7801	  Arvan Pritchard <arvan.pritchard@informatix.co.uk>
7802
7803	* tif_lzw.c:  Applied patch to silence VC6 warnings.  From
7804	  Arvan Pritchard <arvan.pritchard@informatix.co.uk>
7805
78062000-03-28  Frank Warmerdam  <warmerda@cs46980-c>
7807
7808	* Added contrib/stream (stream io) code submitted by Avi Bleiweiss.
7809
78102000-03-28  Frank Warmerdam  <warmerda@cs46980-c>    *** 3.5.5 release ***
7811
7812	* fax2ps: Fixed mixup of width and height in bounding box statement
7813	as per submission by Nalin Dahyabhai <nalin@redhat.com>.
7814
78152000-03-27  Mike Welles	     <mike@onshore.com>
7816
7817	* fax2ps:  Modified printruns to take uint32 instead of uint16.
7818	Patch courtesy of Bernt Herd <herd@herdsoft.com>
7819
78202000-03-20  Mike Welles	     <mike@onshore.com>
7821
7822	* configure: added test for libc6 for linux targets.  Bug reported by
7823        Stanislav Brabec <utx@k332.feld.cvut.cz>
7824
7825	* Added 3.5 docs to html/Makefile.in.
7826	Thanks to  Stanislav Brabec <utx@k332.feld.cvut.cz>
7827
7828	* configure: fixed bugs in sed scripts
7829	(applied sed script s:/@:s;@:;s:/s;;:;: to configure).
7830	fix submitted to Stanislav Brabec <utx@k332.feld.cvut.cz>
7831
7832	* tools/iptcutil was not in files list, and wasn't being
7833	added to tar archive.  Updated Makefile.in.
7834
78352000-03-17  Frank Warmerdam  <warmerda@cs46980-c>
7836
7837	* tif_fax3.c: Fixed serious bug introduced during the uint16->uint32
7838	conversion for the run arrays.
7839
78402000-03-03  Frank Warmerdam  <warmerda@cs46980-c.mtnk1.on.wave.home.com>
7841
7842	* Set td_sampleformat default to SAMPLEFORMAT_UINT instead of
7843	SAMPLEFORMAT_VOID in TIFFDefaultDirectory() in tif_dir.c.
7844
78452000-03-02  Frank Warmerdam  <warmerda@cs46980-c.mtnk1.on.wave.home.com>
7846
7847	* Added "GetDefaulted" support for TIFFTAG_SAMPLEFORMAT in tif_aux.c.
7848
7849	* Patched tif_fax3.c so that dsp->runs is allocated a bit bigger
7850	to avoid overruns encountered with frle_bug.tif.
7851
7852Tue Feb 15 22:01:05 2000  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7853
7854	* Fixed tools/tiffcmp so that stopondiff testing works.
7855	  Patch care of Joseph Orost <joe@sanskrit.lz.att.com>.
7856
78572000-01-28    <warmerda@CS46980-B>
7858
7859	* Modified tif_unix.c to support 2-4GB seeks if USE_64BIT_API is
7860	  set to 1, and added default (off) setting in tiffconf.h.  This
7861	  should eventually be set by the configure script somehow.
7862
7863	  The original work on all these 2-4GB changes was done by
7864	  Peter Smith (psmith@creo.com).
7865
7866	* Modified tif_win32.c to support 2-4GB seeks.
7867
7868	* tentatively changed toff_t to be unsigned instead of signed to
7869	  facilitate support for 2-4GB files.
7870
7871	* Updated a variety of files to use toff_t.  Fixed some mixups
7872	  between toff_t and tsize_t.
7873
7874Fri Jan 28 10:13:49 2000  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7875
7876	* Largely reimplemented contrib/addtiffo to avoid temp files,
7877	updating the TIFF file in place.  Fixed a few other bugs to.
7878
7879	* Set tif_rawdatasize to zero when freeing raw data buffer in
7880	TIFFWriteDirectory().
7881
7882	* Enabled "REWRITE_HACK" in tif_write.c by default.
7883
7884	* Fix bug in tif_write.c when switching between reading one directory
7885	and writing to another.
7886
7887	* Made TIFFWriteCheck() public, and added TIFFCreateDirectory()
7888
7889Wed Jan  5 12:37:48 2000  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7890
7891	* Added TIFFmemory(3t) functions to libtiff.def.
7892
7893Tue Jan  4 13:39:00 2000  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7894
7895	* Added libtiff/libtiff.def to TIFFILES distribution list.
7896
7897Mon Dec 27 12:13:39 EST 1999  Mike Welles <mike@onshore.com>
7898
7899	* Created lzw compression kit, as a new module (libtiff-lzw-compression-kit).
7900
7901	* Altered descriptions in tools to reflect "by default" lzw not supported
7902
7903	* Updated index.html to note lzw compression kit.
7904
7905Tue Dec 21 14:01:51 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7906
7907	* Added fax3sm_winnt.c to distribution list in Makefile.in.
7908
7909Tue Dec 21 11:04:45 EST 1999  Mike Welles <mike@onshore.com> *** 3.5.4 release ***
7910
7911	* Aadded Pixar tag support.  Contributed by Phil Beffery <phil@pixar.com>
7912
7913	* Made one more change to tif_dir.c for removal of LZW compression. Also added notice
7914	  when LZW compression invoked.
7915
7916	* Changed default compression in tools to TIFF_PACKBITS, and changed usage descriptions
7917	  in tools to reflect removal of LZW compression
7918
7919Mon Dec 20 18:39:02 EST 1999  Mike Welles  <mike@onshore.com>
7920
7921        * Fixed bug that caused LZW (non) compression to segfault. Added
7922	  warning about LZW compression removed being removed, and why.
7923
7924	* Added nostrip to install in tools/Makefile.in so that debugging
7925	  symbols are kept.
7926
7927Tue Dec  7 12:04:47 EST 1999  Mike Welles  <mike@onshore.com>
7928
7929	* Added patch from Ivo Penzar <ivo.penzar@infolink-software.com>,
7930	  supporting Adobe ZIP deflate.  Untested.
7931
7932Sat Dec  4 15:47:11 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7933
7934	* Made Packbits the default compression in tools/tiff2rgba.c instead
7935	of LZW.
7936
7937Tue Nov 30 14:41:43 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>    *** 3.5.3. release ***
7938
7939	* Added tif_luv to contrib/djgpp/Makefile.lib.
7940
7941Tue Nov 30 14:15:32 EST 1999   Mike Welles <mike@onshore.com>
7942
7943        * Added zip creation to relase makefile target
7944
7945	* Added html for TIFFWriteTile.3t man page.
7946
7947Tue Nov 30 09:20:16 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7948
7949	* Added some changes to tif_write.c to support rewriting existing
7950	fixed sized tiles and strips.  Code mods disabled by default, only
7951	enabled if REWRITE_HACK is defined for now.
7952
7953Mon Nov 29 11:43:42 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7954
7955	* Added TIFFWriteTile.3t man page.
7956
7957Sun Nov 28 20:36:18 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7958
7959	* Added notes on use of makefile.vc in build.html, and fixed
7960	email subscription address.
7961
7962199-11-28  Mike Welles <mike@onshore.com>
7963
7964	*  Fixed apocalypse-inducing y2k bug in contrib/ras/ras2tiff.c
7965
7966	*  Did some casts cleaning up to reduce compiler warnings in tif_fax3.c,
7967	   from Bruce Carmeron <cameron@petris.com> -- modifications of
7968	   changes made by Frank (sun cc still complained on cast).
7969
7970	*  Added tiffconf.h to install target per request from Bill
7971	   Radcliffe <billr@corbis.com>: "We need a way for ImageMagick to
7972 	   know features have been compiled into the TIFF library in order to
7973	   handle things properly".
7974
7975Sat Nov 27 16:49:21 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7976
7977	* fixed various VC++ warnings as suggested by Gilles Vollant
7978	<info@winimage.com>.
7979
7980Wed Nov 24 12:08:16 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
7981
7982	* Modified TIFFquery.3t man pages info on TIFFIsByteSwapped() to
7983	not imply applications are responsible for image data swapping.
7984
79851999-11-22  Mike Welles <mike@onshore.com>
7986	*  HTML-ized the man pages, added to html/man
7987
7988	*  Removed LZW Compression to comply with Unisys patent extortion.
7989
79901999-09-29  Mike Welles		<mike@onshore.com>
7991	*  Corrected one remaining 16 -> 32 bit value in tif_fax3.c,
7992	   From Ivo Penzar <ivo.penzar@infolink-software.com.
7993
7994	*  Added patch from Ivo Penzar to have TiffAdvanceDirectory handle
7995	   memory mapped files. <ivo.penzar@infolink-software.com>
7996
79971999-09-26  Mike Welles 	<mike@onshore.com>  *** 3.5.2 release ***
7998	* Corrected alpha versioning.
7999
8000	* Removed distinction between  alpha and release targets in Makefile.in.
8001
8002	* added release.stamp target, which tags cvs tree, and updates
8003	  "RELEASE-DATE"
8004
8005	* added releasediff target, which diffs tree with source as of
8006	  date in "RELEASE-DATE"
8007
8008	* Ticked up version to 3.5.2 (alpha 01 -- but I think we'll moving
8009	  away from alpha/non-alpha distinctions).
8010
8011	* updated html to reflect release
8012
80131999-09-23    <warmerda@CS46980-B>
8014
8015	* Set O_BINARY for tif_unix.c open() ... used on cygwin for instance.
8016
8017	* Added CYGWIN case in configure.
8018
8019Fri Sep 17 00:13:51 CEST 1999  Mike Welles <mike@onshore.com>
8020
8021	* Applied Francois Dagand's patch to handle fax decompression bug.
8022	  (sizes >= 65536 were failing)
8023
8024Tue Sep 14 21:31:43 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
8025
8026	* Applied "a" mode fix to tif_win32.c/TIFFOpen() as suggested
8027	  by Christopher Lawton <clawton@mathworks.com>
8028
8029Wed Sep  8 08:19:18 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
8030
8031	* Added IRIX/gcc, and OSF/1 4.x support on behalf of
8032	  Albert Chin-A-Young <china@thewrittenword.com>
8033
8034	* Added TIFFReassignTagToIgnore() API on behalf of
8035	  Bruce Cameron <cameron@petris.com>.  Man page still pending.
8036
8037Wed Aug 25 11:39:07 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
8038
8039	* Added test target in Makefile, test_pics.sh script and pics/*.rpt
8040	files to provide for a rudimentary testsuite.
8041
8042	* Added contrib/tags back from old distribution ... fixed up a bit.
8043
80441999-08-16    <warmerda@CS46980-B>
8045
8046	* Added simple makefile.vc makefiles for building with MS VC++
8047	on Windows NT/98/95 in console mode.  Stuff in contrib/win* make give
8048	better solutions for some users.
8049
8050Mon Aug 16 21:52:11 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
8051
8052	* Added addtiffo (add overviews to a TIFF file) in contrib.  Didn't
8053	put it in tools since part of it is in C++.
8054
80551999-08-16  Michael L. Welles  <mike@kurtz.fake>
8056
8057	* Updated html/index.html with anon CVS instructions.
8058
8059Mon Aug 16 13:18:41 1999  Frank Warmerdam  <warmerda@gdal.velocet.ca>
8060
8061	* pre-remove so link before softlink in LINUXdso action in
8062	libtiff/Makefile.in to avoid failure on LINUXdso builds other than
8063	the first.
8064
8065	* Fixed problem with cvtcmap() in tif_getimage.c modifying the
8066	colormaps owned by the TIFF handle itself when trying to fixup wrong
8067	(eight bit) colormaps.  Corrected by maintaining a private copy of
8068	the colormap.
8069
8070	* Added TIFFReadRGBATile()/TIFFReadRGBAStrip() support in
8071	tif_getimage.c.
8072
8073	* CVS Repository placed at remotesensing.org.  ChangeLog added.
8074