summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/icu/icu
Commit message (Collapse)AuthorAgeFilesLines
* icu: upgrade 66.1 -> 67.1Andrej Valek2020-05-074-208/+3
| | | | | | | | | | | | - 0001-icu-Added-armeb-support.patch - rebased - 0001-Fix-big-endian-build.patch - removed, already included in new version - CVE-2020-10531.patch - removed, already included in new version - icu-pkgdata-large-cmd.patch - removed, implemented correct size (From OE-Core rev: 62feb846853bcc8982258a224a3e84090d6559a2) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: CVE-2020-10531Wang Mingyu2020-05-021-0/+128
| | | | | | | | | | | | security Advisory References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531 (From OE-Core rev: 1d5df7310ee119b71494f97ae86f0fa264ae3022) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: Add knobs to generate a subset of ICU dataKhem Raj2020-04-052-13/+15
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Recent versions of ICU (64+) provides a tool for configuring ICU locale data file with finer granularity [1] Default generated size for libicudata.so.66.1 is ~27M, which is quite large for embedded systems and all of them may not even need all locale data. This patch calls the icudata buildtool during configure on the icudata and utilizes a filter called 'filter.json` ( empty by default) to create the data, default behavior should remain same but someone can add a filter.json in own layer to configure this data, e.g. { "localeFilter": { "filterType": "language", "whitelist": [ "en", "de", "it" ] } } would only generate the locale data for english/german/italian This would reduce the size of libicudata.so.66.1 to 12M Ensure that icudata is generated using host-tools so it can deal with endianness correctly, when host and target systems have different endianness install the icudtata file back into in/ folder so that main build can now pickup this data file instead of regenerating it and wiping out the filter changes that are expected to take effect Use native compiler tools Update the big-endian support patch to apply to latest Makefile.in from icudata source and mark it as backport defer applying 0001-Fix-big-endian-build.patch after moving new data/ in [1] https://github.com/unicode-org/icu/blob/master/docs/userguide/icu_data/buildtool.md (From OE-Core rev: 5e5be67744d7ddf5a9ac433ecba02f697a84a325) Signed-off-by: Khem Raj <raj.khem@gmail.com> Suggested-by: Wouter Meek <w.meek@metrological.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: Added armeb support.Lei Maohui2019-05-091-0/+30
| | | | | | | | | | | Make icu support arm32 BE. Upstream-Status: Pending (From OE-Core rev: 244f2e5fb545dd40d020811799a6022e14468eeb) Signed-off-by: Lei Maohui <leimaohui@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: update to 64.1Alexander Kanavin2019-04-233-90/+28
| | | | | | | | | | | | | License-update: copyright years changed. Drop upstreamed/backported patches. Add a patch to fix big endian build failure. (From OE-Core rev: 929d37831624fce84580466c4408217c766410f0) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: fix CVE-2018-18928Ross Burton2019-03-061-0/+63
| | | | | | | (From OE-Core rev: 0b3f5e3cb90612c24f30ae8a50ed926492ce2e35) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: update to 63.1Alexander Kanavin2018-11-231-12/+9
| | | | | | | (From OE-Core rev: 12765813bda38efe2a8ace2d7e56c32882530268) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: Add ARC supportAlexey Brodkin2018-09-211-0/+27
| | | | | | | | (From OE-Core rev: 7b7b0fb8c27d06919f537a272107fc3f0b9cf9e5) Signed-off-by: Alexey Brodkin <abrodkin@synopsys.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu:61.1 -> 62.1Hong Liu2018-08-081-34/+0
| | | | | | | | | | | 1.Upgrade icu from 61.1 to 62.1. 2.0001-i18n-Drop-include-xlocale.h.patch has been merged. (From OE-Core rev: 8be6cfb97ea8d5a7938c1ccbf8218a7bfa5e86a2) Signed-off-by: Hong Liu <hongl.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: fix malformed/missing Upstream-Status tagsRoss Burton2017-12-101-0/+1
| | | | | | | (From OE-Core rev: 9e7aed823d3035b8429d3c5fc537cacadf16f675) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: update to 60.1Alexander Kanavin2017-11-303-49/+32
| | | | | | | | | | | | Rebase a couple of patches. LICENSE checksum change due to typo fix. (From OE-Core rev: d4a76a51762d094d6f4fc016c52a6817c7f92637) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: CVE-2017-14952Ovidiu Panait2017-11-211-0/+28
| | | | | | | | | | | | | | | | | | | Double free in i18n/zonemeta.cpp in International Components for Unicode (ICU) for C/C++ through 59.1 allows remote attackers to execute arbitrary code via a crafted string, aka a "redundant UVector entry clean up function call" issue. Reference: https://nvd.nist.gov/vuln/detail/CVE-2017-14952 Upstream patches: http://bugs.icu-project.org/trac/changeset/40324/trunk/icu4c/source/i18n/zonemeta.cpp (From OE-Core rev: 4ff12a8bf2b8d094085afbe8fa1d43f781cfa79d) Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: Fix build with glibc 2.26Khem Raj2017-07-061-0/+31
| | | | | | | | (From OE-Core rev: 8906f4dd8e47dbe075125767390f4351a81ae571) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: Use LARGE_BUFFER_MAX_SIZE for cmdJackie Huang2017-05-231-4/+24
| | | | | | | | | | | | | | | | | The previous patch used LARGE_BUFFER_MAX_SIZE instead of SMALL_BUFFER_MAX_SIZE for cmd in function pkg_installLibrary, which only fixed some of the cases when the command line is too long, some other cases indicate that the LARGE_BUFFER_MAX_SIZE is also needed in pkg_installCommonMode and pkg_installFileMode to avoid overflow: | *** buffer overflow detected ***: ../bin/pkgdata terminated (From OE-Core rev: 2c3ec6b3c4e8faf9cf88ae33727b4fecef83d0f8) Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: update to 57.1Alexander Kanavin2016-06-041-24/+0
| | | | | | | | | | Point to the actual license file in the recipe. Drop icu-release-56-1-flagparser-fix.patch, merged upstream. (From OE-Core rev: 91d230dfbfd8acaea16978ee75c7a75549ffde86) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: Upgrade 55.1 -> 56.1Mike Crowe2015-12-121-0/+24
| | | | | | | | | | Upgrade ICU from v55.1 to v56.1 and backport a later patch that is necessary to avoid errors during the build. (From OE-Core rev: 4a4af31a03bb9d83ee859f0f39a2bf416cf56915) Signed-off-by: Mike Crowe <mac@mcrowe.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: fix install raceRoss Burton2015-10-121-0/+48
| | | | | | | | | | ICU was invoking install-local twice in parallel which can lead to install failures as one install deletes files the other is attempting to chown. (From OE-Core rev: 1dd92fbdc030bee30a0c5b233f7b61ac0cb2b459) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: upgrade to 53.1Valentin Popa2014-05-112-0/+57
Removed patches: (*) add_buffer_length_check_to_UTF_16_or_32_detector.patch - not needed anymore License is the same. BSD-like copyright inserted for lao-dictionary. (From OE-Core rev: cce150502fada2068ef1ab92b88a08ed0b64d766) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>