Commit graph

60 commits

Author SHA1 Message Date
taca
d529c991c0 Add fix for CVE-2012-1173 from upstream.
Bump PKGREVISION.
2012-04-10 14:13:04 +00:00
wiz
2742bd7b0f Add patch for tiff-4.0. 2012-02-06 12:32:08 +00:00
wiz
cf1950d152 Update to 3.9.5:
Many bugs and security issues are resolved in this stable release.
2011-04-12 08:57:57 +00:00
drochner
95bcc3e8fe add patch from upstream
(http://bugzilla.maptools.org/show_bug.cgi?id=2300)
to fix possible buffer overflow in the "thunder" decoder (CVE-2011-1167)
bump PKGREV
2011-03-31 11:05:44 +00:00
tron
5733c6c7a9 Add fix for vulnerability reported in SA43593 taken from the
"libtiff" CVS repository.
2011-03-12 16:10:42 +00:00
tron
030186375d Add patches from either libtiff's or Red Hat's Bugzilla which fix the
following vulnerabilities:
- CVE-2010-2233
- CVE-2010-2482
- CVE-2010-2483
- CVE-2010-2595
- CVE-2010-2597
There is no patch for CVE-2010-2596 yet. But it is low risk (an assertion
gets triggered) and cannot be exploited after the above vulnerabilities
are fixed (at least if I understood correctly).

No butcher was involved in fixing this package.
2010-08-04 17:48:22 +00:00
wiz
a5394b0b0e Update to 3.9.0:
MAJOR CHANGES:
  * New tiffcrop utility contributed by Richard Nolde. tiffcrop does the
    same as tiffcp, but also can crop, extract, rotate and mirror images.
  * tif_jbig.c: Added support for JBIG compression scheme (34661 code),
    contributed by Lee Howard.
  * Totally new implementation of OJPEG module from Joris Van Damme. No
    need to patch libjpeg anymore. Many OJPEG files should be supported
    now that was not supported previously.

------------------------------------------------

CHANGES IN THE SOFTWARE CONFIGURATION:
  * tif_config.wince.h, tiffconf.wince.h, tif_wince.c: WinCE-specific
    compatibility stuff from Mateusz Loskot.
  * Rename config.h.vc and tif_config.h.vc to config.vc.h and
    tif_config.vc.h for easier identification by folks using an IDE.
  * configure, configure.ac: OJPEG support enabled by default (i.e., whe
    the conformant JPEG support enabled).
  * README.vms, Makefile.am, configure.com, libtiff/{Makefile.am,
    tif_config.h-vms, tif_stream.cxx, tif_vms.c, tiffconf.h-vms}: Added
    support for OpenVMS by Alexey Chupahin.
  * nmake.opt: use /EHsc for VS2005 compatibility. Also define
    _CRT_SECURE_NO_DEPRECATE to avoid noise on VS2005.

------------------------------------------------

CHANGES IN LIBTIFF:
  * tif_dirinfo.c (_TIFFFindFieldInfo): Don't attempt to bsearch() on a
    NULL fieldinfo list. (_TIFFFindFieldInfoByName): Don't attempt to
    lfind() on a NULL fieldinfo list.
  * tif_jpeg.c: Changed JPEGInitializeLibJPEG() so that it will convert
    from decompressor to compressor or compress to decompress if required
    by the force arguments. This works around a problem in where the
    JPEGFixupTestSubsampling() may cause a decompressor to be setup on a
    directory when later a compressor is required with the force flag set.
    Occurs with the addtiffo program for instance.
  * tif_dirwrite.c: Fixed swapping of byte arrays stored in-place in tag
    offsets as per bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1363
  * tif_getimage.c: workaround for 'Fractional scanline' error reading
    OJPEG images with rowsperstrip that is not a multiple of vertical
    subsampling factor. This bug is mentioned in
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1390 and
    http://www.asmail.be/msg0054766825.html
  * tif_dirread.c: Added special function to handle SubjectDistance EXIF
    tag as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1362
  * tif_dirread.c, tif_read.c: Type of the byte counters changed from
    tsize_t to uint32 to be able to work with data arrays larger than 2GB.
    Fixes bug http://bugzilla.remotesensing.org/show_bug.cgi?id=89 Idea
    submitted by Matt Hancher.
  * tif_dir.c: Workaround for incorrect TIFFs with ExtraSamples == 999
    produced by Corel Draw. As per bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1490
  * tif_write.c: TIFFAppendToStrip() - clear sorted flag if we move a
    strip. http://bugzilla.remotesensing.org/show_bug.cgi?id=1359
  * tif_fax3.c: Save the state of printdir codec dependent method.
  * tif_jpeg.c: Save the state of printdir codec dependent method as per
    bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1273
  * tif_win32.c: Fixed problem with offset value manipulation as per bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1322
  * tif_fax3.c, tif_next.c, tif_pixarlog.c: Fixed multiple
    vulnerabilities, as per Gentoo bug ():
    http://bugs.gentoo.org/show_bug.cgi?id=142383
  * tif_lzw.c, tif_zip.c: Fixed problems with mixing encoding and decoding
    on the same read-write TIFF handle. The LZW code can now maintain
    encode and decode state at the same time. The ZIP code will switch
    back and forth as needed.
    http://bugzilla.remotesensing.org/show_bug.cgi?id=757
  * tif_msdos.c: Avoid handle leak for failed opens. c/o Thierry Pierron
  * tif_dirwrite.c: take care not to flush out buffer of strip/tile data
    in _TIFFWriteDirectory if TIFF_BEENWRITING not set. Relates to bug
    report by Peng Gao with black strip at bottom of images.
  * tif_dirwrite.c: make sure to use uint32 for wordcount in
    TIFFWriteNormanTag if writecount is VARIABLE2 for ASCII fields. It
    already seems to have been done for other field types. Needed for
    "tiffset" on files with geotiff ascii text.
  * tif_dirinfo.c: Added missed EXIF tag ColorSpace (40961).
  * tif_dirread.c: Move IFD fetching code in the separate function
    TIFFFetchDirectory() avoiding code duplication in TIFFReadDirectory()
    and TIFFReadCustomDirectory().
  * tif_readdir.c: Added case in EstimateStripByteCounts() for tiled
    files. Modified TIFFReadDirectory() to not invoke
    EstimateStripByteCounts() for case where entry 0 and 1 are unequal but
    one of them is zero.
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1204
  * tif_open.c, tif_dirread.c, tiffiop.h: Move IFD looping checking code
    in the separate function TIFFCheckDirOffset().
  * tif_aux.c: Added _TIFFCheckRealloc() function.
  * tif_fax3.c: Fixed problems in fax decoder as per bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1194
  * tif_jbig.c: Added support for JBIG compression scheme (34661 code)
    contributed by Lee Howard. As per bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=896
  * tif_getimage.c: Added support for planarconfig separate non-subsampled
    YCbCr (i.e. separate YCbCr with subsampling [1,1]).
  * tif_getimage.c: Revision of all RGB(A) put routines:
       * Conversion of unassociated alpha to associated alpha now done
         with more performant LUT, and calculation more correct.
       * Conversion of 16bit data to 8bit data now done with more
         performant LUT, and calculation more correct
       * Bugfix of handling of 16bit RGB with unassociated alpha
  * tif_ojpeg.c: totally new implementation
  * tif_getimage.c: removed TIFFTAG_JPEGCOLORMODE handling of OJPEG images
    in favor of tif_getimage.c native handling of YCbCr and desubsampling.
  * tif_jpeg.c: JPEGVSetField() so that altering the photometric
    interpretation causes the "upsampled" flag to be recomputed. Fixes
    peculiar bug where photometric flag had to be set before jpegcolormode
    flag.

------------------------------------------------

CHANGES IN THE TOOLS:
  * tiff2ps.c: Added support 16-bit images as per bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1566. Patch from
    William Bader.
  * tiff2pdf.c: Fix for TIFFTAG_JPEGTABLES tag fetching and significant
    upgrade of the whole utility as per bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1560. Now we don't
    need tiffiop.h in tiff2pdf anymore and will open output PDF file using
    TIFFClientOpen() machinery as it is implemented by Leon Bottou.
  * tiffcrop.c: New tiffcrop utility contributed by Richard Nolde. As per
    bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1383
  * tiff2pdf.c: Do not assume inches when the resolution units do not
    specified. As per bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1366
  * tiffset.c: Properly handle tags with TIFF_VARIABLE writecount. As per
    bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1350
  * tif2rgba.c: This utility does not work properly on big-endian
    architectures. It was fixed including the bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1149
  * tiff2pdf.c: Fix handling of -q values.
    http://bugzilla.remotesensing.org/show_bug.cgi?id=587
  * tiffcmp.c: Fixed floating point comparison logic as per bug
    http://bugzilla.remotesensing.org/show_bug.cgi?id=1191
  * tiff2pdf.c: Fixed buffer overflow condition in t2p_write_pdf_string()
    as per bug http://bugzilla.remotesensing.org/show_bug.cgi?id=1196

------------------------------------------------

CHANGES IN THE CONTRIB AREA:
  * contrib/addtiffo/tif_overview.c: Fix problems with odd sized output
    blocks in TIFF_DownSample_Subsampled() (bug 1542).
  * contrib/dbs/xtiff/xtiff.c: Make xtiff utility compilable. Though it is
    still far from the state of being working and useful.
2009-08-24 08:50:33 +00:00
tron
36bc447ab2 Apply fix for integer overflows in various inter-color space conversion
tools taken from MapTools Bugzilla. This fixes CVE-2009-2347.
2009-07-19 11:45:09 +00:00
drochner
55feadba01 add a patch from upstream
(http://bugzilla.maptools.org/show_bug.cgi?id=2065)
to fix a buffer underflow which can cause DOS or system access
(SA35515)
bump PKGREVISION
2009-06-22 14:54:44 +00:00
tron
6578630dc9 Apply Debian's fix for the security vulnerability reported in
CVE-2008-2327. Bump package revision.
2008-08-30 08:12:45 +00:00
taca
4cb606f64b Modify patch to tif_dir.c to be compiled by gcc prior to 3.x.
Requested by solo@.
2006-08-03 15:17:49 +00:00
salo
298dde72b0 Security fixes for SA21304:
"Some vulnerabilities have been reported in libTIFF, which can be
 exploited by malicious people to cause a DoS (Denial of Service)
 or potentially compromise a vulnerable system.

 The vulnerabilities are caused due to various heap and integer
 overflows when processing TIFF images and can be exploited via
 a specially crafted TIFF image.

 Successful exploitation allows crashing applications linked against
 libTIFF and may also allow execution of arbitrary code."

http://secunia.com/advisories/21304/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3465

Patches from Tavis Ormandy, Google Security Team via SUSE.
Bump PKGREVISION.
2006-08-02 15:42:25 +00:00
salo
0f84cfb46d Security fix for CVE-2006-2193:
"A vulnerability in LibTIFF can be exploited by malicious people to
 cause a DoS (Denial of Service) and potentially compromise a user's
 system.

 The vulnerability is caused due to a boundary error within tiff2pdf
 when handling a TIFF file with a "DocumentName" tag that contains
 UTF-8 characters.  This can be exploited to cause a stack-based buffer
 overflow and may allow arbitrary code execution."

http://secunia.com/advisories/20488/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2193

Patch from Ubuntu.
2006-06-08 11:05:14 +00:00
drochner
b9c3caf48b update to 3.8.1
changes:
-many bugfixes
-support PBM files in ppm2tiff
-Added ability to create multipage TIFFs in bmp2tiff
2006-03-14 14:08:30 +00:00
drochner
533340bb1d The "--with-default-strip-size" did just help because it worked
around a problem caused by a bash'ism in the configure script.
Fix the script instead.
No functional change.
2006-02-22 12:38:17 +00:00
joerg
7f2cd475d3 Include stddef.h instead of defining NULL manually. This fixes
the inclusion of tiffio.h from C++ as seen in digikam.
Bump revision.
2006-02-20 17:56:36 +00:00
wiz
bb7729e647 Update to 3.7.4:
MAJOR CHANGES:
     * Fixed important bug in custom tags handling code..

   ------------------------------------------------

   CHANGES IN THE SOFTWARE CONFIGURATION:
     * Applied patch from Patrick Welche (all scripts moved in the 'config'
       and 'm4' directories).
     * SConstruct, libtiff/SConstruct: Added the first very preliminary
       support for SCons software building tool (http://www.scons.org/). This
       is experimental infrastructure and it will exist along with the
       autotools stuff.
     * port/lfind.c: Added lfind() replacement module.

   ------------------------------------------------

   CHANGES IN LIBTIFF:
     * tif_dir.c: When prefreeing tv->value in TIFFSetFieldV also set it to
       NULL to avoid double free when re-setting custom string fields as per:
       http://bugzilla.remotesensing.org/show_bug.cgi?id=922
     * tif_dir.c: Fixed up support for swapping "double complex" values (128
       bits as 2 64 bits doubles). GDAL gcore tests now pass on bigendian
       (macosx) system.
     * libtiff/{tif_dirread.c, tif_dirinfo.c}: Do not upcast BYTEs to SHORTs
       in the TIFFFetchByteArray(). Remove TIFFFetchExtraSamples() function,
       use TIFFFetchNormalTag() instead as per bug
       http://bugzilla.remotesensing.org/show_bug.cgi?id=831 Remove
       TIFFFetchExtraSamples() function, use TIFFFetchNormalTag() instead.
     * tif_print.c: Fixed printing of the BYTE and SBYTE arrays.
     * tif_write.c: Do not check the PlanarConfiguration field in the
       TIFFWriteCheck() function in case of single band images (as per TIFF
       spec).
     * libtiff/{tif_dir.c, tif_dir.h, tif_dirinfo.c, tif_print.c}: Make
       FieldOfViewCotangent, MatrixWorldToScreen, MatrixWorldToCamera,
       ImageFullWidth, ImageFullLength and PrimaryChromaticities tags custom.

   ------------------------------------------------

   CHANGES IN THE TOOLS:
     * tiffcp.c: Fixed WhitePoint tag copying.

   ------------------------------------------------

   CHANGES IN THE CONTRIB AREA:
     * tiffdump.c: Added support for TIFF_IFD datatype.
     * addtiffo/{tif_overview.c, tif_ovrcache.c, tif_ovrcache.h}: Make
       overviews working for contiguous images.
2005-10-15 17:11:51 +00:00
wiz
556ad0ac4b Add lfind replacement function. From libtiff CVS. 2005-07-14 14:59:10 +00:00
wiz
7406152919 Update to 3.7.3:
Many bugfixes and several new features. The runtime endianness check
has been replaced with the compile time one. Support has been added
for the new predictor type (floating point predictor) defined at the
TIFF Technical Note 3, for custom tags passed by value, and for all
DNG tags.
2005-07-14 13:43:28 +00:00
salo
074a2c4935 Security fix:
"A vulnerability in libTIFF was found, it can be potentially exploited by
 malicious people to compromise a vulnerable system."

http://secunia.com/advisories/15320/
http://bugzilla.remotesensing.org/show_bug.cgi?id=843

Bump PKGREVISION, patch from libtiff cvs repository.
2005-05-12 12:53:21 +00:00
toshii
4e3ae3bf13 Fix for NetBSD LP64 arches by checking if _LP64 is defined. These arches
don't define __LP64__.  This is basically same as patch-ab rev. 1.13,
which was probably removed by mistake.
2005-05-07 00:47:29 +00:00
recht
f2fad56402 Pull in libtiff/Makefile.in rev. 1.54 and 1.55 without the rpath changes
from libtiff CVS to fix the build on Darwin.
2005-03-24 17:46:29 +00:00
wiz
66cd1b42a2 Update to 3.7.2.
Package changes:
Put options in options.mk, and retire support for USE_GIF; turn on
the lzw option by default (since USE_GIF was on by default).
C++ library's name changed, to be in sync with tiff distribution's name
for it (libtiffcxx -> libtiffxx).

Changes in 3.7.2:
	Maintainance [sic] release. Many bugfixes in the build
	environment and compatibility improvements.
2005-03-23 01:17:45 +00:00
jlam
926758d356 Add patch-ah that is adapted from http://bugzilla.remotesensing.org/
that fixes a bug where docked TIFF icons in WindowMaker have a black
background rather than a transparent background.  Ride the previous
PKGREVISION bump to 3.  This fixes PR pkg/28989.
2005-01-17 08:37:31 +00:00
jlam
e99455329a Link the tiff library, which has no C++ functions, with $(CC) instead
of $(CXX) so that applications needing libtiff don't also need to be
linked against $(CXX).  Bump the PKGREVISION to 3.  This should fix
PR pkg/28961.
2005-01-17 08:04:25 +00:00
jlam
c5ded12681 Fix error in patch to build libtiffcxx.la that tried to create libraries
with no objects.  libtiffcxx.la now correctly builds using tif_stream.lo.
Bump the PKGREVISION to 2.
2005-01-13 15:39:20 +00:00
jlam
5378ac50d3 Create a separate libtiffcxx.so library for use by C++ applications.
It's meant to be used directly in place of libtiff.so, i.e. instead
of linking against -ltiff, you link against -ltiffcxx.  It also leaves
libtiff.so as a plain C-linkage library again, as it was in tiff-3.6.x,
and avoids needing to patch tiff-using packages to link using the C++
compiler.  Bump the PKGREVISION to 1.
2005-01-11 05:29:55 +00:00
reed
3c13c65aca Upgrade tiff to 3.7.1.
Remove OpenWindows workaround in pkgsrc for this.

Too many changes to include here.
See http://www.remotesensing.org/libtiff/v3.7.1.html
and http://www.remotesensing.org/libtiff/v3.7.0.html
and previous change files for changes information.

tiff-3.7.1 now includes the lzw compression code again.
It also uses autoconf and libtool now.

A new tool is bmp2tiff.

Docs are placed under share/doc/tiff/html instead of share/doc/html/tiff.

Many manpage symlinks are now missing. (This was reported to tiff list.)
2004-12-28 23:10:09 +00:00
reed
77d31fda4a patch-ag and patch-ao already had security fixes for CESA-2004-006.
But now these are improved in response to
 iDEFENSE Security Advisory 12.21.04
 www.idefense.com/application/poi/display?id=173&type=vulnerabilities
 libtiff STRIPOFFSETS Integer Overflow Vulnerability
 December 21, 2004

This fix (in two files) was from that advisory and also seen
in tiff 3.7.1.

PKGREVISION is bumped to 6 and BUILDLINK_RECOMMENDED is adjusted for
this possible security issue. Other packages depending on this are not
bumped.
2004-12-22 03:57:15 +00:00
tron
56b7ac6ed0 Add various bug fixes taken from Debian's unstable distribution which
include fixes for CESA-2004-006. Bump package revision.
2004-10-18 14:37:24 +00:00
jschauma
877f034380 When ``relativize''-ing CFLAGS, don't substitute anything that begins
with a '-' as '../-', as this is basically guaranteed to be wrong.

Examples:  -n32 or -64 for IRIX ABI would be substituted as '../-64',
which of course breaks the package.  Other possible CFLAGS would
have the same result.
2004-09-05 16:49:03 +00:00
tv
7cdb6a5a2a Use INSTALL_LIB instead of INSTALL_SCRIPT. 2004-04-27 22:38:51 +00:00
tv
9ac386988e nb2: Obey PKGDIRMODE, and install shlibs as executable. 2004-04-27 20:38:48 +00:00
jschauma
5edb12a017 don't ``relativize'' -rpath - fixes build on Irix. 2004-04-12 14:41:03 +00:00
abs
7fd6f3acb3 Add back previous patch to libtiff/tif_fax3.c lost in last commit.
Flagged by wizd :) - many thanks.
Note to self: Running patch on a file twice does tend to make the .orig file
less than useful for comparing to the original state...
2004-03-22 17:03:30 +00:00
abs
b055030838 Update tiff to tiff-3.6.1nb1:
Add a patch to fix fax3 tiff handling. Without this hylafax
	generates completely garbled tiff images unless error correction
	was disabled:  http://bugs.hylafax.org/bugzilla/show_bug.cgi?id=500
2004-03-22 16:48:13 +00:00
reed
d4d8ee5999 Update to tiff-3.6.1. This is many changes and fixes.
The main changes include:
new utility tiff2pdf for converting a TIFF image to a PDF document
new utility raw2tiff for converting raw rasters into TIFF files
new tiff2ps options
new fax2tiff options
bug fixes for LZW, JPEG and OJPEG compression.
more documentation
and upgrade to libtiff.so.3.6
other changes at http://www.libtiff.org/v3.6.0.html

Removed patch-ab because
html/Makefile.in: added missing images per bug 92
Removed patch-ag because
http://bugzilla.remotesensing.org/show_bug.cgi?id=315

Other changes:
HOMEPAGE changed due to libtiff.org has been hijacked
INSTALL.OpenWindows updated (thank you to dieter)

tiff is backward compatible with older version,
but buildlink2.mk version is increased because libtiff
was broken for amd64 support.
2004-01-03 18:33:24 +00:00
wiz
54d0c29e94 Remove -O from default CFLAGS. Requested by Adam Ciarcinski. 2003-05-23 09:26:58 +00:00
wiz
4d19cf473a Fix core dump when fax2tiff is started without arguments.
Patch from Ingolf Steinbach in PR 19306.
Bump PKGREVISION to 1.
2002-12-25 14:25:27 +00:00
martti
bb80f781d4 Updated tiff to 3.5.7
* many bug fixes
* added support for 16bit minisblack/miniswhite images in RGBA interface
* integrated experimental OJPEG support
* updated tiffcp utility
* substantial changes to tiff2ps
2002-03-05 10:33:35 +00:00
abs
f301128f74 Lets compile libtiff on sparc64, gcc 2.95.3. 2001-08-23 00:07:18 +00:00
jlam
e84ef3ccb1 Find location of zlib using EVAL_PREFIX. Use buildlink.mk files to find
the required headers and libraries for jpeg and zlib.
2001-05-28 02:50:24 +00:00
skrll
f282fbbfb9 Pass CC down to configure script and make sure its used properly.
This fixes pkg/12797
2001-05-03 13:22:50 +00:00
skrll
dfdfcaffdc Don't expand compiler to include full path as this confuses the new
libtool.
2001-02-27 09:49:24 +00:00
skrll
945a4e5f59 Update patches so that patchdiff works. 2001-02-27 09:45:12 +00:00
wiz
85e6cee74d Fix dependency on libjpeg and libm.
Use USE_LIBTOOL instead of USE_PKGLIBTOOL.
2000-06-03 19:18:23 +00:00
wiz
fa80616d54 Update tiff-library to 3.5.5. Changes from 3.5.4 are some bugfixes
and beginning support for 2-4GB files. Complete list of changes at
http://www.libtiff.org/v3.5.5.html
2000-04-01 00:05:27 +00:00
jlam
c3620b1e24 Don't create /tiff.sw.tools on installation. 2000-03-18 19:43:21 +00:00
wiz
a0277bbdf1 tiff library upgraded from 3.5.2 to 3.5.4. LZW compression part is now
optional and controlled by USE_GIF in mk.conf, decompression is unchanged.
Comment for USE_GIF in mk.conf has been updated. Some HTML documentation
gets installed now, too.

Changes:
A Y2K bugfix in ras2tiff, removal of LZW compression, new Pixar tags,
and Adobe ZIP support, as well as removal of some compiler warnings
and minor fixes.
2000-01-06 01:25:22 +00:00
jlam
ddb1a260c1 Update tiff to version 3.5.2.
Changes in TIFF v3.5.1
* Support was added for IPTC Newsphoto metadata (TIFFTAGE_IPTCNEWSPHOTO)
* Support was added for photoshop caption handling (TIFFTAG_PHOTOSHOP)

Changes in TIFF v3.5.2
* Added TIFFReassignTagToIgnore() API on behalf of
  Bruce Cameron <cameron@petris.com>.  Man page still pending.

* Fixed problem with cvtcmap() in tif_getimage.c modifying the
  colormaps owned by the TIFF handle itself when trying to fixup wrong
  (eight bit) colormaps.  Corrected by maintaining a private copy of
  the colormap.

* Added TIFFReadRGBATile()/TIFFReadRGBAStrip() support in
  tif_getimage.c.

* Applied "a" mode fix to tif_win32.c/TIFFOpen() as suggested
  by Christopher Lawton <clawton@mathworks.com>

* Set O_BINARY for tif_unix.c open() ... used on cygwin for instance.

* Applied Francois Dagand's patch to handle fax decompression bug.
  (sizes >= 65536 were failing)
1999-10-08 21:14:32 +00:00