Skip to content

Commit

Permalink
Update emoji annotations from CLDR
Browse files Browse the repository at this point in the history
  • Loading branch information
mike-fabian committed Jan 21, 2022
1 parent c5e1f41 commit 3b70a6f
Show file tree
Hide file tree
Showing 145 changed files with 156 additions and 156 deletions.
2 changes: 1 addition & 1 deletion data/annotations/af.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/am.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
4 changes: 2 additions & 2 deletions data/annotations/ar.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down Expand Up @@ -746,7 +746,7 @@ Warnings: All cp values have U+FE0F characters removed. See /annotationsDerived/
<annotation cp="🫘">بقول | بقوليات | طعام | كلية</annotation>
<annotation cp="🫘" type="tts">بقول</annotation>
<annotation cp="🫙" draft="provisional">برطمان</annotation>
<annotation cp="🫙" type="tts" draft="provisional">برطمان</annotation>
<annotation cp="🫙" type="tts" draft="contributed">برطمان</annotation>
<annotation cp="🫠">اختفاء | تذويب | ذوبان | سائل | وجه يذوب</annotation>
<annotation cp="🫠" type="tts">وجه يذوب</annotation>
<annotation cp="🫡">تحيّة | حسنًا | عسكر | مشمس | نعم | وجه يلقي التحيّة</annotation>
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/ar_SA.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/as.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/ast.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/az.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/be.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/bg.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
4 changes: 2 additions & 2 deletions data/annotations/bn.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down Expand Up @@ -642,7 +642,7 @@ Warnings: All cp values have U+FE0F characters removed. See /annotationsDerived/
<annotation cp="" draft="contributed">বাম অর্ধেক ভরাট</annotation>
<annotation cp="" type="tts" draft="contributed">বাম অর্ধেক ভরাট</annotation>
<annotation cp="" draft="provisional">ডানদিকের বৃত্তটি অর্ধেক ভরাট</annotation>
<annotation cp="" type="tts" draft="provisional">ডানদিকের বৃত্তটি অর্ধেক ভরাট</annotation>
<annotation cp="" type="tts" draft="contributed">ডানদিকের বৃত্তটি অর্ধেক ভরাট</annotation>
<annotation cp="" draft="contributed">বৃত্ত নীচের অর্ধেক ভরাট</annotation>
<annotation cp="" type="tts" draft="contributed">বৃত্ত নীচের অর্ধেক ভরাট</annotation>
<annotation cp="" draft="contributed">বৃত্ত উপরের অর্ধেক ভরাট</annotation>
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/br.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/bs.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/ca.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/ccp.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/ceb.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/chr.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/ckb.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/cs.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/cy.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/da.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/de.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/de_CH.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/doi.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
4 changes: 2 additions & 2 deletions data/annotations/dsb.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down Expand Up @@ -832,7 +832,7 @@ CLDR data files are interpreted according to the LDML specification (http://unic
<annotation cp="🧑‍⚕">chórobny sotša | gójc | gójc/gójcowka | strowotnistwo | terapeut</annotation>
<annotation cp="🧑‍⚕" type="tts">gójc/gójcowka</annotation>
<annotation cp="👨‍⚕">doktor | gójc | gójcojski kitel</annotation>
<annotation cp="👨‍⚕" type="tts">doktor</annotation>
<annotation cp="👨‍⚕" type="tts"/>
<annotation cp="👩‍⚕">gójcojski kitel | gójcowka</annotation>
<annotation cp="👩‍⚕" type="tts">gójcowka</annotation>
<annotation cp="🧑‍🎓">absolwent | student | student(ka)</annotation>
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/el.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/en_001.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/en_AU.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/en_CA.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
4 changes: 2 additions & 2 deletions data/annotations/en_GB.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down Expand Up @@ -243,7 +243,7 @@ CLDR data files are interpreted according to the LDML specification (http://unic
<annotation cp="↸">north-west arrow to long bar</annotation>
<annotation cp="↸" type="tts">north-west arrow to long bar</annotation>
<annotation cp="↹" draft="provisional">leftwards over rightwards arrow bars</annotation>
<annotation cp="↹" type="tts" draft="provisional">↑↑↑</annotation>
<annotation cp="↹" type="tts">↑↑↑</annotation>
<annotation cp="↺">anticlockwise open-circle arrow</annotation>
<annotation cp="↺" type="tts">anticlockwise open-circle arrow</annotation>
<annotation cp="↻">clockwise open-circle arrow</annotation>
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/en_IN.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/es.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/es_419.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/es_MX.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/es_US.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/et.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/eu.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/fa.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
6 changes: 3 additions & 3 deletions data/annotations/fi.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down Expand Up @@ -191,8 +191,8 @@ Warnings: All cp values have U+FE0F characters removed. See /annotationsDerived/
<annotation cp="↑" type="tts">ylös osoittava nuoli</annotation>
<annotation cp="↓">alas | alas osoittava nuoli | nuoli</annotation>
<annotation cp="↓" type="tts">alas osoittava nuoli</annotation>
<annotation cp="↜" draft="provisional">aaltonuoli vasemmalle</annotation>
<annotation cp="↜" type="tts" draft="provisional">aaltonuoli vasemmalle</annotation>
<annotation cp="↜" draft="contributed">aaltonuoli vasemmalle</annotation>
<annotation cp="↜" type="tts" draft="contributed">aaltonuoli vasemmalle</annotation>
<annotation cp="↝" draft="provisional">aaltonuoli oikeaan</annotation>
<annotation cp="↝" type="tts" draft="provisional">aaltonuoli oikeaan</annotation>
<annotation cp="↞">kaksipäinen nuoli vasemmalle</annotation>
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/fil.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down
2 changes: 1 addition & 1 deletion data/annotations/fo.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE ldml SYSTEM "../../common/dtd/ldml.dtd">
<!-- Copyright © 1991-2021 Unicode, Inc.
<!-- Copyright © 1991-2022 Unicode, Inc.
For terms of use, see http://www.unicode.org/copyright.html
SPDX-License-Identifier: Unicode-DFS-2016
CLDR data files are interpreted according to the LDML specification (http://unicode.org/reports/tr35/)
Expand Down

0 comments on commit 3b70a6f

Please sign in to comment.