summaryrefslogtreecommitdiffstats
path: root/src/3rdparty/pcre/sljit
Commit message (Collapse)AuthorAgeFilesLines
* Merge remote-tracking branch 'origin/5.6' into 5.7Liang Qi2016-08-1820-2199/+2235
|\ | | | | | | | | | | | | Conflicts: src/plugins/platforms/xcb/qxcbintegration.cpp Change-Id: I2d71d06a55f730df19ace0dd3304238584a0497f
| * Update PCRE to 8.39André Klitzing2016-08-1720-2199/+2235
| | | | | | | | | | | | Change-Id: I619ef88ea05a6bcfb6908dc18d9de7daa9113392 Reviewed-by: Giuseppe D'Angelo <giuseppe.dangelo@kdab.com> Reviewed-by: Lars Knoll <lars.knoll@qt.io>
* | Make pcre sljit build with GHS toolchain.Rolland Dudemaine2016-03-171-1/+1
|/ | | | | | | | This commit should also be pushed to pcre main repo, but is necessary to build Qt. Change-Id: I647e784feca09c13260f938823c2bcf5adec2a00 Reviewed-by: Thiago Macieira <thiago.macieira@intel.com>
* Update PCRE to SVN r1622 (8.38 + patches)Giuseppe D'Angelo2016-01-042-28/+126
| | | | | | | | | | In preparation for the 5.6 release. Upstream changelog: http://vcs.pcre.org/pcre/code/trunk/ChangeLog?revision=1622&view=markup&pathrev=1622 Upstream changes: http://vcs.pcre.org/pcre/code/trunk/?pathrev=1622 Change-Id: I97fb23f6b42f4871f05daa726c2edfc691a16d8e Reviewed-by: Lars Knoll <lars.knoll@theqtcompany.com>
* Bump PCRE to r1594Giuseppe D'Angelo2015-08-2512-257/+375
| | | | | | | | | | | Get a couple of fixes for important bugs (1667, 1672). The WinCE build patch has also been merged upstream, so remove it from our tree. Change-Id: I933c2d824612a70d7bc52648df5f5c481ae066d7 Reviewed-by: Lars Knoll <lars.knoll@theqtcompany.com> Reviewed-by: Richard J. Moore <rich@kde.org>
* Re-fix X86 Wince builds.Giuseppe D'Angelo2015-06-301-1/+3
| | | | | | | | | | | | | eebb8de21ce4845866f15e444a4c78fc2cbb7f3f fixed the PCRE build, but was accidentally overwritten by a subsequent import of the PCRE tarball. Now put the same patch also into patches/ so that we don't forget it needs to be manually applied. Change-Id: I93c2ee9c2e2dd1c48d391ce7e16d33208fb2cbbb Reviewed-by: Tobias Koenig <tobias.koenig@kdab.com> Reviewed-by: Björn Breitmeyer <bjoern.breitmeyer@kdab.com>
* Update PCRE to 8.37Giuseppe D'Angelo2015-05-121-14/+23
| | | | | | | Change-Id: I0668a8ccdebc1a6b5f1cb8bbb74d91b44ac937f8 Reviewed-by: Konstantin Ritt <ritt.ks@gmail.com> Reviewed-by: Oswald Buddenhagen <oswald.buddenhagen@theqtcompany.com> Reviewed-by: Lars Knoll <lars.knoll@digia.com>
* Upgrade PCRE to r1546Giuseppe D'Angelo2015-04-122-5/+13
| | | | | | | | | | | Thanks to LLVM's libFuzzer a dozen of assorted buffer overflows has been discovered, see [1, 2] [1] http://vcs.pcre.org/viewvc/code/trunk/ChangeLog?view=markup [2] http://blog.llvm.org/2015/04/fuzz-all-clangs.html Change-Id: Ib9fd8dfaee8dc50e1899ebac83a74ac1107a0bd2 Reviewed-by: Konstantin Ritt <ritt.ks@gmail.com>
* Upgrade PCRE to r1530Giuseppe D'Angelo2015-03-0618-2584/+3633
| | | | | | | | | | Include a couple of hard-to-backport fixes for stack/heap overflows and regressions from previous PCRE versions (cf. the changelog [1]) [1] http://vcs.pcre.org/viewvc/code/trunk/ChangeLog?view=markup Change-Id: I618c3633e9265ef1b9fd56b58e2c6c714335aae8 Reviewed-by: Lars Knoll <lars.knoll@digia.com>
* Fix X86 Wince builds.Bjoern Breitmeyer2014-10-291-1/+3
| | | | | | | | Windows CE does not have all _BitScanReverse intrinsics, so disable those for Q_OS_WINCE. Change-Id: I34a3c02c6ffdfff2a209b2c9c1b80bef4566ee39 Reviewed-by: Friedemann Kleint <Friedemann.Kleint@digia.com>
* Import PCRE 8.35Giuseppe D'Angelo2014-04-2419-1101/+16599
| | | | | Change-Id: I03923fd8ad634857963521502febfb494a072c7d Reviewed-by: Lars Knoll <lars.knoll@digia.com>
* Upgrade the PCRE bundle to 8.34Giuseppe D'Angelo2013-12-1912-109/+271
| | | | | | | | | | | | New upstream version, changelogs at: http://pcre.org/news.txt http://pcre.org/changelog.txt Qt still requires 8.30. Change-Id: I76794a3079601b07c469b952367f71f794079edc Reviewed-by: Thiago Macieira <thiago.macieira@intel.com> Reviewed-by: Lars Knoll <lars.knoll@digia.com>
* Make PCRE's JIT work on Android devicesGiuseppe D'Angelo2013-06-191-0/+7
| | | | | | | | | | | __clear_cache is missing from Android; use cacheflush instead. Backport in Qt's own PCRE copy of the upstream fix: http://vcs.pcre.org/viewvc?view=revision&revision=1340 Task-number: QTBUG-31754 Change-Id: I4996265f7b19343ba24983d4f8b2f75e2b578504 Reviewed-by: Thiago Macieira <thiago.macieira@intel.com>
* uclibc/pcre: Fix the linking of libQtCore for mips/uclibcHolger Hans Peter Freyther2013-04-291-4/+4
| | | | | | | | | | | | The mips/uclibc features.h of the toolchain used by a former key account of PSO is defining both __USE_XOPEN2K and __USE_BSD this will lead to POSIX_MADV_* and MADV_* being defined while only the symbols for madvise are present. Change the order to make it link. Change-Id: If324b978d72ad2b37b8cd624562e81503c9465d4 Reviewed-by: Rafael Roquetto <rafael.roquetto@kdab.com> Reviewed-by: Andreas Holzammer <andreas.holzammer@kdab.com> Reviewed-by: Giuseppe D'Angelo <giuseppe.dangelo@kdab.com>
* Upgrade the bundled PCRE to 8.32Giuseppe D'Angelo2013-04-0118-3977/+6318
| | | | | | | | | | | | | | Changelog: http://pcre.org/changelog.txt Amongst other things, the Unicode tables were upgraded to 6.2.0 and case folding support was added, which also fixes a QString autotest (marked as XFAIL). Qt still requires 8.30, not 8.32. Change-Id: I4056c1dc1d949d33443bb8ca280de4c8c363ac74 Reviewed-by: Thiago Macieira <thiago.macieira@intel.com> Reviewed-by: Lars Knoll <lars.knoll@digia.com>
* Compile in the LSB envHarald Fernengel2012-03-151-1/+1
| | | | | | | | madvise is not part of the LSB, use posix_madvise instead Change-Id: I661e8c5aece5a764a2a9032fcfab49241ab96dd8 Reviewed-by: Giuseppe D'Angelo <dangelog@gmail.com> Reviewed-by: Thiago Macieira <thiago.macieira@intel.com>
* Allow compilation of 3rdparty/pcre on QNXSean Harmer2012-03-081-0/+4
| | | | | | Change-Id: If9a56d5e042c8da9626feab377388e9bfc22b129 Reviewed-by: Giuseppe D'Angelo <dangelog@gmail.com> Reviewed-by: Thiago Macieira <thiago.macieira@intel.com>
* QRegularExpression: import PCRE under 3rdparty/Giuseppe D'Angelo2012-03-0316-0/+16838
Imported only the minimum subset of PCRE version 8.30, without documentation, tests, examples, etc. by using the import_from_pcre_tarball.sh script. Change-Id: Ib1112a6179789814cc3c90cbde59408d2ccd0f57 Reviewed-by: Thiago Macieira <thiago.macieira@intel.com> Reviewed-by: Lars Knoll <lars.knoll@nokia.com>